This discussion has been locked.
You can no longer post new replies to this discussion. If you have a question you can start a new discussion

List of possible log Events for SIEM integration

I need to integrate the Sophos Central events into our SIEM. I need to create regex for the type of events like:

  • Event::Endpoint::UpdateSuccess
  • Event::Endpoint::WebControlViolation

Where can I find the list of event types?



This thread was automatically locked due to age.
  • I'm in the same position. My SIEM had detailed regex for the UTM firewall, but not so much for XG. Have you received any feedback on this?

  • I'm in the same place. I can only normalize the events that I currently see.  What I really need is an all-inclusive list of event names. (e.g. Event::Endpoint::Threat::Detected).

  • I've done an extract from one of the tables to list the signatures. Here's the resulting SQL. It needs some work, specifically mapping the categories to those defined in Alienvault. But it's a start. I converted this to SQL, and am now reporting the individual IDP events rather than the generic one.

     

    Also note that this is just a snapshot in time. The list changes as new signatures are added. So it's a bit of a hack at best.

     

       ruleid   |                                                               name                                                               | categoryid |         categoryname          | severityid | severityname
    ------------+----------------------------------------------------------------------------------------------------------------------------------+------------+-------------------------------+------------+--------------
        4000009 | Exe File Download                                                                                                                |         41 | Misc                          |          1 | Critical
           1545 | DOS Cisco attempt                                                                                                                |         41 | Misc                          |          1 | Critical
        2100887 | Torpig Ping-Pong                                                                                                                 |         39 | Malware Communication         |          1 | Critical
        2101378 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
        4000021 | EMF File Download                                                                                                                |         41 | Misc                          |          4 | Minor
            662 | SMTP sendmail 5.5.5 exploit                                                                                                      |         45 | Other Mail Server             |          3 | Moderate
        2100904 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
            524 | BAD-TRAFFIC tcp port 0 traffic                                                                                                   |         47 | Reconnaissance                |          2 | Major
            639 | SHELLCODE SGI NOOP                                                                                                               |         41 | Misc                          |          3 | Moderate
            313 | EXPLOIT ntalkd x86 Linux overflow                                                                                                |         44 | Operating System and Services |          2 | Major
        2600831 | CVE-2014-4114/Malware.Dropper                                                                                                    |         39 | Malware Communication         |          1 | Critical
        1300100 | FTP Brute force attack                                                                                                           |         37 | FTP                           |          3 | Moderate
           1625 | FTP large SYST command                                                                                                           |         37 | FTP                           |          4 | Minor
     1060508080 | Microsoft CABnet File Download                                                                                                   |         47 | Reconnaissance                |          2 | Major
        2100141 | ALLMediaServer 0.94 SEH Overflow                                                                                                 |         42 | Multimedia                    |          3 | Moderate
           2110 | POP3 STAT overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
            308 | EXPLOIT NextFTP client overflow                                                                                                  |         37 | FTP                           |          2 | Major
           1971 | FTP SITE EXEC format string attempt                                                                                              |         37 | FTP                           |          4 | Minor
        1100016 | LOIC DoS Tool (UDP Traffic)                                                                                                      |         50 | Web Services and Applications |          2 | Major
     1160405041 | Malware Trojan.MSIL.Pawstealer.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151111030 | Malware Trojan.Win32.Kitkiot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140610181 | Malware Trojan.Win32.Pandemiya.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140306101 | PHP Libmagic Portable Executable Out Of Bounds Memory Access                                                                     |         50 | Web Services and Applications |          1 | Critical
        2600192 | Adobe Reader CVE-2014-0522 Arbitrary Code Execution                                                                              |         43 | Office Tools                  |          1 | Critical
     1140113070 | Malware Backdoor.Win32.Ropindo.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130517061 | Malware Trojan.Win32.SafeNet.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1140611010 | Malware Backdoor.Win32.Zeus.ABS Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           2490 | EXPLOIT esignal SNAPQUOTE buffer overflow attempt                                                                                |         31 | Application and Software      |          1 | Critical
        2600077 | Microsoft Internet Explorer CVE-2014-2797 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2100519 | Open SIP Relay scanner Fake Eyebeam User-Agent Detected                                                                          |         47 | Reconnaissance                |          5 | Warning
           2344 | FTP XCWD overflow attempt                                                                                                        |         37 | FTP                           |          3 | Moderate
        7000152 | Microsoft Office CVE-2016-0021 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
           1387 | MS-SQL raiserror possible buffer overflow                                                                                        |         33 | Database Management System    |          2 | Major
        1604393 | SIP Brute-force Attack (INVITE MESSAGE Flooding)                                                                                 |         47 | Reconnaissance                |          2 | Major
            614 | BACKDOOR hack-a-tack attempt                                                                                                     |         39 | Malware Communication         |          1 | Critical
        1604391 | SIP Brute-force Attack (INVITE MESSAGE Flooding)                                                                                 |         47 | Reconnaissance                |          2 | Major
        2100211 | TROJAN ZeroAccess Outbound udp traffic detected                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130814050 | Malware Trojan.Win32.Rhubot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
        2600147 | OctavoCMS Admin Panel Cross Site Scripting                                                                                       |         50 | Web Services and Applications |          3 | Moderate
           2923 | NETBIOS SMB repeated logon failure                                                                                               |         47 | Reconnaissance                |          3 | Moderate
        2600079 | Microsoft Internet Explorer CVE-2014-2795 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
            237 | DDOS Trin00 Master to Daemon default password attempt                                                                            |         39 | Malware Communication         |          3 | Moderate
     1140710023 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
            141 | BACKDOOR HackAttack 1.20 Connect                                                                                                 |         39 | Malware Communication         |          2 | Major
            631 | SMTP ehlo cybercop attempt                                                                                                       |         45 | Other Mail Server             |          3 | Moderate
     1151931047 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1130924030 | Malware Trojan.Win32.Marten.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1140922011 | Malware Trojan.MSIL.Larosden.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2500214 | HP Release Control Authenticated Privilege Escalation                                                                            |         31 | Application and Software      |          2 | Major
        2600786 | GNU Bash Environment Variable Handling Command Execution-FTP Vector                                                              |         31 | Application and Software      |          2 | Major
        2600164 | Atom CMS Shell Upload / SQL Injection                                                                                            |         50 | Web Services and Applications |          3 | Moderate
         310052 | SSLv3.0 ServerHello from vulnerable server - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
     1140625030 | Malware Backdoor.Win32.Hupigon.NYK Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
           2104 | ATTACK-RESPONSES rexec username too long response                                                                                |         47 | Reconnaissance                |          3 | Moderate
        2601227 | Adobe Acrobat and Reader CVE-2014-0529 Remote Buffer Overflow Vulnerability                                                      |         43 | Office Tools                  |          2 | Major
            681 | MS-SQL/SMB xp_cmdshell program execution                                                                                         |         33 | Database Management System    |          2 | Major
     1140211021 | Malware Trojan.Win32.Alina.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
            214 | BACKDOOR MISC Linux rootkit attempt lrkr0x                                                                                       |         39 | Malware Communication         |          2 | Major
     1160126020 | Malware Backdoor.Linux.Xunpes.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601056 | Microsoft Windows Graphics Rendering Engine Buffer Overflow                                                                      |         44 | Operating System and Services |          3 | Moderate
           1821 | EXPLOIT LPD dvips remote command execution attempt                                                                               |         44 | Operating System and Services |          3 | Moderate
           1443 | TFTP GET passwd                                                                                                                  |         47 | Reconnaissance                |          1 | Critical
            625 | SCAN XMAS                                                                                                                        |         47 | Reconnaissance                |          5 | Warning
        1604039 | POP3 Login Brute Force Attack                                                                                                    |         45 | Other Mail Server             |          3 | Moderate
        2100503 | NMAP SCAN -sS window 1024                                                                                                        |         47 | Reconnaissance                |          5 | Warning
        2600149 | Alfresco Community Edition 4.2.f Server Side Request Forgery                                                                     |         50 | Web Services and Applications |          3 | Moderate
        7000237 | Adobe Flash Player CVE-2016-1106 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
           1118 | WEB-MISC ls%20-l                                                                                                                 |         47 | Reconnaissance                |          3 | Moderate
     1091117030 | Malware Worm.Win32.Pilleuz Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
        2101464 | FDF File Download                                                                                                                |         41 | Misc                          |          1 | Critical
        2101462 | SWF File Download                                                                                                                |         41 | Misc                          |          1 | Critical
            653 | SHELLCODE x86 0x90 unicode NOOP                                                                                                  |         41 | Misc                          |          3 | Moderate
        2100509 | Smap VOIP Device Scan                                                                                                            |         47 | Reconnaissance                |          5 | Warning
        1100010 | GIMP script-fu Server Buffer Overflow                                                                                            |         42 | Multimedia                    |          2 | Major
            693 | MS-SQL shellcode attempt                                                                                                         |         33 | Database Management System    |          2 | Major
     1150731041 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
         310129 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
        2600860 | Twiki Upload Bypass                                                                                                              |         50 | Web Services and Applications |          3 | Moderate
        1603009 | Remote File Inclusion in URI                                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        2600732 | GDB Server Remote Payload Execution                                                                                              |         50 | Web Services and Applications |          2 | Major
        2100501 | NMAP SCAN -sS window 2048                                                                                                        |         47 | Reconnaissance                |          5 | Warning
     1110412260 | Microsoft Host Integration Server snabase.exe Memory Access Error                                                                |         31 | Application and Software      |          2 | Major
        1100039 | php-shell remote command shell upload attempt                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1131127031 | Malware Worm.Linux.Darlloz.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        1604394 | SIP Brute-force Attack (OPTIONS SIP Scan)                                                                                        |         47 | Reconnaissance                |          3 | Moderate
            231 | DDOS Trin00 Daemon to Master message detected                                                                                    |         39 | Malware Communication         |          3 | Moderate
     1151130081 | Malware Worm.MSIL.Blackstealer.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
            144 | FTP ADMw0rm ftp login attempt                                                                                                    |         37 | FTP                           |          3 | Moderate
     1161207061 | Malware Backdoor.MSIL.Sharmthda.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140710022 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
     1100827040 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1150625050 | Google Chrome XSSAuditor Policy ByPass                                                                                           |         32 | Browsers                      |          1 | Critical
        2600148 | Alfresco Community Edition 4.2.f Server Side Request Forgery                                                                     |         50 | Web Services and Applications |          3 | Moderate
            218 | BACKDOOR MISC Solaris 2.5 attempt                                                                                                |         39 | Malware Communication         |          2 | Major
     1153131043 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
         310134 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
         410112 | Microsoft CVE-2016-7240 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                              |         32 | Browsers                      |          1 | Critical
         310054 | SSLv3.0 ClientHello from vulnerable client - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
        2601185 | Sniggabo CMS 3.17 Cross Site Scripting                                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600072 | C99.php Shell - Authentication Bypass                                                                                            |         50 | Web Services and Applications |          3 | Moderate
            616 | SCAN ident version request                                                                                                       |         47 | Reconnaissance                |          5 | Warning
     1161020020 | Malware Trojan.MSIL.Aalmuxis.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100889 | Torpig C&C Communication                                                                                                         |         39 | Malware Communication         |          1 | Critical
        2700000 | Backdoor.Win32.Havex.A                                                                                                           |         39 | Malware Communication         |          1 | Critical
        2601188 | Backdoor.Win32.Wipall.A                                                                                                          |         39 | Malware Communication         |          1 | Critical
           2335 | FTP RMD / attempt                                                                                                                |         37 | FTP                           |          3 | Moderate
            212 | BACKDOOR MISC rewt attempt                                                                                                       |         39 | Malware Communication         |          2 | Major
            715 | TELNET Attempted SU from wrong group                                                                                             |         47 | Reconnaissance                |          3 | Moderate
        2601154 | Trojan Win32/DoubleTap.APT CNC Download Attempt                                                                                  |         39 | Malware Communication         |          1 | Critical
        2100203 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        1100036 | c99shell.php upload command request                                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1160926010 | Malware Trojan.Linux.Getbinsdos.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600838 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
           2666 | POP3 PASS format string attempt                                                                                                  |         45 | Other Mail Server             |          3 | Moderate
            312 | EXPLOIT ntpdx overflow attempt                                                                                                   |         31 | Application and Software      |          4 | Minor
         310034 | DNS zone transfer attempt                                                                                                        |         34 | DNS                           |          3 | Moderate
            162 | BACKDOOR Matrix 2.0 Server access                                                                                                |         39 | Malware Communication         |          2 | Major
            560 | POLICY VNC server response                                                                                                       |         31 | Application and Software      |          5 | Warning
           1917 | SCAN UPnP service discover attempt                                                                                               |         47 | Reconnaissance                |          4 | Minor
            651 | SHELLCODE x86 stealth NOOP                                                                                                       |         41 | Misc                          |          3 | Moderate
        1604045 | HTTPS/SSL Renegotiation DoS                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
           1927 | FTP authorized_keys                                                                                                              |         37 | FTP                           |          4 | Minor
            364 | ICMP IRDP router selection                                                                                                       |         47 | Reconnaissance                |          5 | Warning
            691 | MS-SQL shellcode attempt                                                                                                         |         33 | Database Management System    |          2 | Major
            326 | FINGER remote command execution attempt                                                                                          |         44 | Operating System and Services |          5 | Warning
        1100009 | Citrix Provisioning Services streamprocess.exe Opcode 40020002 Integer Underflow                                                 |         31 | Application and Software      |          2 | Major
           3460 | FTP REST with numeric argument                                                                                                   |         37 | FTP                           |          3 | Moderate
           1623 | FTP invalid MODE                                                                                                                 |         37 | FTP                           |          4 | Minor
        2601676 | Microsoft Word Local Zone CVE-2015-0097 Remote Code Execution Vulnerability                                                      |         43 | Office Tools                  |          1 | Critical
     1130725040 | Malware Backdoor.MSIL.Horsamaz.B Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1130610030 | Malware Backdoor.Win32.Kboy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
           3077 | FTP RNFR overflow attempt                                                                                                        |         37 | FTP                           |          3 | Moderate
            644 | SHELLCODE sparc NOOP                                                                                                             |         41 | Misc                          |          3 | Moderate
           2409 | POP3 APOP USER overflow attempt                                                                                                  |         45 | Other Mail Server             |          1 | Critical
            219 | BACKDOOR HidePak backdoor attempt                                                                                                |         39 | Malware Communication         |          2 | Major
     1160210010 | Malware Trojan.Win32.Makanpu.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2111842 | Encrypted Heartbeat Message                                                                                                      |         31 | Application and Software      |          2 | Major
     1151208291 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1101229010 | Microsoft Windows Fax Services Cover Page Editor Heap Buffer Overflow (Published Exploit)                                        |         31 | Application and Software      |          3 | Moderate
        2100142 | Firebird Relational Database CNCT Group Number Buffer Overflow                                                                   |         50 | Web Services and Applications |          3 | Moderate
     1150831060 | Malware Trojan.MSIL.Grelog.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160603040 | Apache Struts REST Plugin DMI Code Execution                                                                                     |         30 | Apache HTTP Server            |          1 | Critical
        2600015 | EXE File Download                                                                                                                |         41 | Misc                          |          2 | Major
        2600142 | SQL Injection Attempt                                                                                                            |         50 | Web Services and Applications |          3 | Moderate
        4000007 | MP4 File Download                                                                                                                |         41 | Misc                          |          1 | Critical
        2601236 | xls file download                                                                                                                |         41 | Misc                          |          3 | Moderate
        2111843 | Encrypted Heartbeat Message                                                                                                      |         31 | Application and Software      |          2 | Major
     1110601020 | EMC NetWorker librpc.dll Security Check Bypass                                                                                   |         31 | Application and Software      |          2 | Major
        2100502 | NMAP SCAN -sO                                                                                                                    |         47 | Reconnaissance                |          5 | Warning
           2041 | MISC xtacacs failed login response                                                                                               |         47 | Reconnaissance                |          4 | Minor
            306 | EXPLOIT VQServer admin                                                                                                           |         46 | Other Web Server              |          5 | Warning
        2600733 | GDB Server Remote Payload Execution                                                                                              |         50 | Web Services and Applications |          2 | Major
            624 | SCAN SYN FIN                                                                                                                     |         47 | Reconnaissance                |          5 | Warning
         310032 | DNS zone transfer attempt                                                                                                        |         34 | DNS                           |          3 | Moderate
            525 | BAD-TRAFFIC udp port 0 traffic                                                                                                   |         47 | Reconnaissance                |          2 | Major
        2600124 | Samsung Cross Site Scripting                                                                                                     |         50 | Web Services and Applications |          3 | Moderate
           3155 | BACKDOOR BackOrifice 2000 Inbound Traffic                                                                                        |         39 | Malware Communication         |          2 | Major
            158 | BACKDOOR BackConstruction 2.1 Server FTP Open Reply                                                                              |         39 | Malware Communication         |          2 | Major
            535 | NETBIOS SMB CD...                                                                                                                |         47 | Reconnaissance                |          5 | Warning
           1939 | MISC bootp hardware address length overflow                                                                                      |         44 | Operating System and Services |          4 | Minor
        2100012 | Ftpd-Innes Remote Buffer Overflow Exploit                                                                                        |         37 | FTP                           |          3 | Moderate
            145 | BACKDOOR GirlFriendaccess                                                                                                        |         39 | Malware Communication         |          2 | Major
        2100044 | MotoCMS 1.3.3 Password File Disclosure                                                                                           |         50 | Web Services and Applications |          3 | Moderate
           3076 | IMAP unsubscribe overflow attempt                                                                                                |         45 | Other Mail Server             |          3 | Moderate
        7000034 | Microsoft Internet Explorer CVE-2015-6051 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
           1928 | FTP shadow retrieval attempt                                                                                                     |         37 | FTP                           |          3 | Moderate
        2600043 | Reportico Admin Credential Leak                                                                                                  |         50 | Web Services and Applications |          3 | Moderate
            208 | BACKDOOR PhaseZero Server Active on Network                                                                                      |         39 | Malware Communication         |          2 | Major
            119 | BACKDOOR Doly 2.0 access                                                                                                         |         39 | Malware Communication         |          2 | Major
           2111 | POP3 DELE overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
        1100042 | base64-encoded c99 shell download                                                                                                |         50 | Web Services and Applications |          3 | Moderate
        1604040 | HTTPS/SSL Renegotiation DoS                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
            315 | EXPLOIT x86 Linux mountd overflow                                                                                                |         50 | Web Services and Applications |          2 | Major
        2700002 | Backdoor.Win32.Havex.A                                                                                                           |         39 | Malware Communication         |          1 | Critical
        1604117 | DNS isc.org DDoS                                                                                                                 |         34 | DNS                           |          2 | Major
        2600945 | Microsoft Office CGM Image Converter Buffer Overflow                                                                             |         43 | Office Tools                  |          3 | Moderate
        2100040 | Foxit Reader <= 5.4.4.1128 Firefox Plugin Stack Buffer Overflow                                                                  |         32 | Browsers                      |          3 | Moderate
     1151931049 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1050128010 | Squid WCCP Message Receive Buffer Overflow                                                                                       |         50 | Web Services and Applications |          1 | Critical
          30978 | MALWARE-CNC Win.Trojan.Rbrute inbound connection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600906 | Microsoft Internet Explorer CVE-2014-4138 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1130730090 | Malware Trojan-Downloader.Win32.Alset.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
        1606148 | Modbus user-defined function code - 100 to 110 (SCADA)                                                                           |         38 | Industrial Control System     |          3 | Moderate
        2600137 | WordPress Custom Banners 1.2.2.2 Cross Site Scripting                                                                            |         50 | Web Services and Applications |          3 | Moderate
          30549 | SERVER-OTHER OpenSSL Heartbleed masscan access exploitation attempt                                                              |         41 | Misc                          |          1 | Critical
     1131008252 | Microsoft Internet Explorer runtimeStyle Handling Memory Corruption (Published Exploit)                                          |         32 | Browsers                      |          1 | Critical
     1140818020 | Malware Backdoor.Perl.Shellbot.B Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601133 | BlazeDVD Pro 7.0 - (.plf) Stack Based Buffer Overflow (Direct RET)                                                               |         31 | Application and Software      |          3 | Moderate
     1130705080 | Malware Trojan.Win32.Mevade.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1150731044 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1150609051 | Microsoft Office osf.Sandbox Uninitialized Memory Access                                                                         |         43 | Office Tools                  |          2 | Major
     1110921010 | Progea Movicon Negative Content-Length Buffer Overflow                                                                           |         38 | Industrial Control System     |          2 | Major
     1110621121 | Malware Backdoor.Win32.Hinds.A Runtime Detection (Request command) (BOTNET)                                                      |         39 | Malware Communication         |          2 | Major
     1160809050 | Malware Trojan.Win32.Burzuzik.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161124010 | Malware Trojan.MSIL.Watam.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
         310138 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
        1606200 | SCADA - DNP3 Unsolicited Response Storm                                                                                          |         38 | Industrial Control System     |          3 | Moderate
            621 | SCAN FIN                                                                                                                         |         47 | Reconnaissance                |          5 | Warning
            640 | SHELLCODE AIX NOOP                                                                                                               |         41 | Misc                          |          3 | Moderate
     1090737016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2600188 | SkaDate Lite 2.0 CSRF / Cross Site Scripting                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        2600047 | Java Debug Wire Protocol Remote Code Execution                                                                                   |         44 | Operating System and Services |          3 | Moderate
           1321 | BAD-TRAFFIC 0 ttl                                                                                                                |         47 | Reconnaissance                |          3 | Moderate
           1239 | NETBIOS RFParalyze Attempt                                                                                                       |         44 | Operating System and Services |          3 | Moderate
        2100210 | TROJAN ZeroAccess Outbound udp traffic detected                                                                                  |         39 | Malware Communication         |          1 | Critical
            289 | POP3 EXPLOIT x86 SCO overflow                                                                                                    |         45 | Other Mail Server             |          2 | Major
           1887 | MISC OpenSSL Worm traffic                                                                                                        |         50 | Web Services and Applications |          2 | Major
            108 | BACKDOOR QAZ Worm Client Login access                                                                                            |         39 | Malware Communication         |          2 | Major
     1130620030 | Malware Backdoor.Win32.Mojap.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1110208082 | HP Data Protector Client EXEC_CMD Command Execution                                                                              |         31 | Application and Software      |          1 | Critical
            213 | BACKDOOR MISC Linux rootkit attempt                                                                                              |         39 | Malware Communication         |          2 | Major
            287 | POP3 EXPLOIT x86 BSD overflow                                                                                                    |         45 | Other Mail Server             |          2 | Major
     1110823030 | Malware Backdoor.Win32.Yunsip.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2600123 | ntop Cross Site Scripting                                                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2600653 | Android AOSP Browser SOP Bypass                                                                                                  |         32 | Browsers                      |          3 | Moderate
        2101463 | TTF File Download                                                                                                                |         41 | Misc                          |          1 | Critical
            613 | SCAN myscan                                                                                                                      |         47 | Reconnaissance                |          3 | Moderate
     1160404010 | Malware Trojan-Downloader.MSIL.Maduniks.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
           2186 | BAD-TRAFFIC IP Proto 53 SWIPE                                                                                                    |         44 | Operating System and Services |          3 | Moderate
         410168 | Adobe Flash Player CVE-2016-7870 Buffer Overflow Vulnerability                                                                   |         42 | Multimedia                    |          1 | Critical
        2601066 | Microsoft Windows OLE Packer Remote Code Execution                                                                               |         43 | Office Tools                  |          1 | Critical
           2313 | SHELLCODE x86 0x71FB7BAB NOOP unicode                                                                                            |         41 | Misc                          |          3 | Moderate
     1161108280 | Malware Trojan.MSIL.Hundterlog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
            253 | DNS SPOOF query response PTR with TTL of 1 min. and no authority                                                                 |         34 | DNS                           |          4 | Minor
            209 | BACKDOOR w00w00 attempt                                                                                                          |         39 | Malware Communication         |          2 | Major
     1151002041 | Malware Backdoor.Win32.Venik.I Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
            233 | DDOS Trin00 Attacker to Master default startup password                                                                          |         39 | Malware Communication         |          3 | Moderate
        2601688 | Microsoft Office Component CVE-2015-0085 Use After Free Vulnerability                                                            |         43 | Office Tools                  |          1 | Critical
        2600837 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
        2101932 | Microsoft Office Word RTF File listoverridecount Memory Corruption                                                               |         43 | Office Tools                  |          1 | Critical
     1061106200 | OpenLDAP LDAP Server BIND Request Denial of Service                                                                              |         31 | Application and Software      |          1 | Critical
        2100338 | Quick TFTP 2.2 Denial Of Service                                                                                                 |         37 | FTP                           |          2 | Major
     1110512100 | Quest Software Big Brother Arbitrary File Deletion and Overwriting                                                               |         31 | Application and Software      |          1 | Critical
        2601277 | Adobe Reader and Acrobat CVE-2014-8460 Heap Buffer Overflow Vulnerability                                                        |         43 | Office Tools                  |          1 | Critical
     1140718011 | Malware Trojan.Win32.Maozhi.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600849 | Excessive fatal alerts - possible CVE-2014-3566 attack against client                                                            |         44 | Operating System and Services |          3 | Moderate
     1110510020 | Microsoft PowerPoint TextHeaderAtom Memory Corruption                                                                            |         43 | Office Tools                  |          3 | Moderate
     1161121060 | ntp.org Network Time Protocol Windows Daemon getEndptFromIoCtx Denial of Service                                                 |         44 | Operating System and Services |          1 | Critical
           2107 | IMAP create buffer overflow attempt                                                                                              |         45 | Other Mail Server             |          4 | Minor
        2500227 | EMF File Download                                                                                                                |         41 | Misc                          |          2 | Major
            107 | BACKDOOR subseven DEFCON8 2.1 access                                                                                             |         39 | Malware Communication         |          2 | Major
     1110601021 | EMC NetWorker librpc.dll Security Check Bypass                                                                                   |         31 | Application and Software      |          2 | Major
           1938 | POP3 XTND overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
            643 | SHELLCODE HP-UX NOOP                                                                                                             |         41 | Misc                          |          3 | Moderate
        2600686 | jar file download                                                                                                                |         41 | Misc                          |          1 | Critical
           1867 | MISC xdmcp info query                                                                                                            |         47 | Reconnaissance                |          3 | Moderate
            272 | DOS IGMP dos attack                                                                                                              |         44 | Operating System and Services |          4 | Minor
        2500234 | Malware CryptoWall Ransomware Runtime Detection                                                                                  |         39 | Malware Communication         |          3 | Moderate
           2574 | FTP RETR format string attempt                                                                                                   |         37 | FTP                           |          3 | Moderate
          18940 | MALWARE-CNC URI request for known malicious URI - Sality                                                                         |         39 | Malware Communication         |          1 | Critical
           1627 | BAD-TRAFFIC Unassigned/Reserved IP protocol                                                                                      |         47 | Reconnaissance                |          3 | Moderate
     1110110051 | NetSupport Manager Client Buffer Overflow                                                                                        |         31 | Application and Software      |          1 | Critical
            645 | SHELLCODE sparc NOOP                                                                                                             |         41 | Misc                          |          3 | Moderate
     1151110235 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2100202 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        2600042 | Trojan.Win32.BotnetKernel.A                                                                                                      |         39 | Malware Communication         |          1 | Critical
     1110425071 | Malware Trojan.Win32.Pirminay.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150821030 | Malware Backdoor.Win32.Powssord.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2101343 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1141029041 | Squid Pinger Denial of Service                                                                                                   |         31 | Application and Software      |          3 | Moderate
        1604042 | Telnet Server Brute Force Attack                                                                                                 |         47 | Reconnaissance                |          3 | Moderate
            147 | BACKDOOR GateCrasher                                                                                                             |         39 | Malware Communication         |          2 | Major
            534 | NETBIOS SMB CD..                                                                                                                 |         47 | Reconnaissance                |          5 | Warning
        2101376 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
            288 | POP3 EXPLOIT x86 Linux overflow                                                                                                  |         45 | Other Mail Server             |          2 | Major
           1942 | FTP RMDIR overflow attempt                                                                                                       |         37 | FTP                           |          4 | Minor
     1151209110 | Malware Trojan.Win32.Bagsu.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1141105050 | Malware Backdoor.Win32.Pisces.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600070 | Frog CMS 0.9.5 - Arbitrary File Upload                                                                                           |         50 | Web Services and Applications |          3 | Moderate
         410073 | Adobe Flash Player CVE-2016-6954 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
        2600867 | Microsoft Windows Win32K Elevation of Privileges                                                                                 |         44 | Operating System and Services |          1 | Critical
     1110727050 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
            266 | DNS EXPLOIT x86 FreeBSD overflow attempt                                                                                         |         34 | DNS                           |          2 | Major
        2600842 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
           2449 | FTP ALLO overflow attempt                                                                                                        |         37 | FTP                           |          3 | Moderate
            314 | DNS EXPLOIT named tsig overflow attempt                                                                                          |         34 | DNS                           |          2 | Major
     1150903061 | ISC BIND openpgpkey_61.c Denial of Service                                                                                       |         41 | Misc                          |          1 | Critical
     1160112161 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
     1160916010 | Malware Trojan.Win32.Bart.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1161121030 | Malware Trojan.MSIL.Legirev.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1120305010 | Malware Backdoor.Win32.Tosct.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1151110231 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1160429147 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
     1110323091 | RealFlex RealWin Tag Manipulation Buffer Overflow                                                                                |         38 | Industrial Control System     |          2 | Major
     1160331030 | Malware Trojan.Win32.Handsospy.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140722021 | Malware Trojan.Win32.Doolbow.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140930080 | ManageEngine Multiple Products multipartRequest Directory Traversal                                                              |         31 | Application and Software      |          1 | Critical
           3195 | NETBIOS name query overflow attempt TCP                                                                                          |         44 | Operating System and Services |          3 | Moderate
        2601257 | PTC IsoView ActiveX Control ViewPort Heap Buffer Overflow                                                                        |         50 | Web Services and Applications |          3 | Moderate
        1606204 | SCADA - DNP3 link service not supported                                                                                          |         38 | Industrial Control System     |          3 | Moderate
     1160309081 | ISC BIND rndc Control Channel Assertion Failure Denial of Service                                                                |         39 | Malware Communication         |          1 | Critical
           1430 | TELNET Solaris memory mismanagement exploit attempt                                                                              |         47 | Reconnaissance                |          1 | Critical
        1606034 | Buffer overflow attempt in WellinTech Kingview HMI history server (SCADA)                                                        |         38 | Industrial Control System     |          3 | Moderate
            311 | EXPLOIT Netscape 4.7 unsucessful overflow                                                                                        |         32 | Browsers                      |          4 | Minor
           2124 | BACKDOOR Remote PC Access connection attempt                                                                                     |         39 | Malware Communication         |          2 | Major
        1606025 | Buffer overflow attempt in DATAC RealWin System (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
        7000208 | Adobe Flash Player CVE-2016-1085 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
        1100018 | LOIC DoS Tool (HTTP Traffic)                                                                                                     |         50 | Web Services and Applications |          2 | Major
           2417 | FTP format string attempt                                                                                                        |         37 | FTP                           |          4 | Minor
        1604043 | HTTPS/SSL Renegotiation DoS                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1120530041 | Tftpd32 DNS Server Buffer Overflow                                                                                               |         34 | DNS                           |          2 | Major
            152 | BACKDOOR BackConstruction 2.1 Connection                                                                                         |         39 | Malware Communication         |          2 | Major
         410163 | Microsoft Windows CVE-2016-7219 Kernel and Crypto Driver Information Disclosure Vulnerability                                    |         32 | Browsers                      |          1 | Critical
        2601251 | CWS file download                                                                                                                |         41 | Misc                          |          3 | Moderate
     1141029040 | Squid Pinger Denial of Service                                                                                                   |         31 | Application and Software      |          3 | Moderate
        2600130 | Trixbox Remote Code Execution Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
        2100035 | Enterasys NetSight nssyslogd.exe Buffer Overflow                                                                                 |         31 | Application and Software      |          3 | Moderate
        7000043 | Excel File Download                                                                                                              |         42 | Multimedia                    |          1 | Critical
           1442 | TFTP GET shadow                                                                                                                  |         47 | Reconnaissance                |          1 | Critical
            210 | BACKDOOR attempt                                                                                                                 |         39 | Malware Communication         |          2 | Major
            163 | BACKDOOR WinCrash 1.0 Server Active                                                                                              |         39 | Malware Communication         |          2 | Major
        1100038 | php tiny shell upload attempt                                                                                                    |         50 | Web Services and Applications |          3 | Moderate
        1606133 | RUN attempt in Omron-Fins (SCADA protocol)                                                                                       |         38 | Industrial Control System     |          3 | Moderate
        2601187 | Backdoor.Win32.Wipall.A                                                                                                          |         39 | Malware Communication         |          1 | Critical
        2600050 | Python CGIHTTPServer File Disclosure                                                                                             |         50 | Web Services and Applications |          3 | Moderate
        2601184 | Sniggabo CMS 3.17 Cross Site Scripting                                                                                           |         50 | Web Services and Applications |          3 | Moderate
            642 | SHELLCODE HP-UX NOOP                                                                                                             |         41 | Misc                          |          3 | Moderate
            365 | ICMP PING undefined code                                                                                                         |         47 | Reconnaissance                |          5 | Warning
           1622 | FTP RNFR ././ attempt                                                                                                            |         37 | FTP                           |          3 | Moderate
            185 | BACKDOOR CDK                                                                                                                     |         39 | Malware Communication         |          2 | Major
        2101341 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
        2600839 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
           2271 | BACKDOOR FsSniffer connection attempt                                                                                            |         39 | Malware Communication         |          2 | Major
           1424 | SHELLCODE x86 0xEB0C NOOP                                                                                                        |         41 | Misc                          |          4 | Minor
     1161201020 | Malware Trojan.MSIL.Keylogger.BRT Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2601689 | Microsoft Office CVE-2015-0086 Memory Corruption                                                                                 |         43 | Office Tools                  |          1 | Critical
            220 | BACKDOOR HideSource backdoor attempt                                                                                             |         39 | Malware Communication         |          2 | Major
     1160929021 | ISC BIND buffer.c Assertion Failure Denial of Service                                                                            |         41 | Misc                          |          1 | Critical
            216 | BACKDOOR MISC Linux rootkit satori attempt                                                                                       |         39 | Malware Communication         |          2 | Major
            146 | BACKDOOR NetSphere access                                                                                                        |         39 | Malware Communication         |          2 | Major
        2600845 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
            235 | DDOS Trin00 Attacker to Master default mdie password                                                                             |         39 | Malware Communication         |          3 | Moderate
     1161215020 | Malware Trojan.Win32.Cryphydra.O Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600843 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
        4000102 | OTF file download                                                                                                                |         41 | Misc                          |          1 | Critical
        2100505 | NMAP SCAN -sS window 4096                                                                                                        |         47 | Reconnaissance                |          5 | Warning
           1444 | TFTP Get                                                                                                                         |         47 | Reconnaissance                |          4 | Minor
        1606149 | Modbus exception returned (SCADA)                                                                                                |         38 | Industrial Control System     |          3 | Moderate
            211 | BACKDOOR MISC r00t attempt                                                                                                       |         39 | Malware Communication         |          2 | Major
            523 | BAD-TRAFFIC ip reserved bit set                                                                                                  |         47 | Reconnaissance                |          4 | Minor
            316 | EXPLOIT x86 Linux mountd overflow                                                                                                |         50 | Web Services and Applications |          2 | Major
        2601623 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
     1111111061 | Malware Worm.Win32.Autorun.ado Runtime Detection (WORM)                                                                          |         39 | Malware Communication         |          1 | Critical
     1150121152 | Attachmate Reflection FTP Client PWD Command Buffer Overflow                                                                     |         37 | FTP                           |          3 | Moderate
     1110621040 | Malware Trojan.Win32.Agent.ndau Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          2 | Major
        2600796 | GNU Bash Environment Variable Handling Command Execution-Qmail                                                                   |         31 | Application and Software      |          2 | Major
        3300047 | Adobe PDF Reader PDF File Init Flag                                                                                              |         43 | Office Tools                  |          1 | Critical
          15451 | MALWARE-CNC possible Conficker.C HTTP traffic 1                                                                                  |         39 | Malware Communication         |          1 | Critical
            265 | DNS EXPLOIT x86 Linux overflow attempt ADMv2                                                                                     |         34 | DNS                           |          2 | Major
        2100888 | Torpig Ping-Pong                                                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100905 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
            240 | DDOS shaft agent to handler                                                                                                      |         39 | Malware Communication         |          4 | Minor
            217 | BACKDOOR MISC sm4ck attempt                                                                                                      |         39 | Malware Communication         |          2 | Major
        2101824 | Adobe Flash Player CVE-2014-0497 Integer Underflow                                                                               |         42 | Multimedia                    |          3 | Moderate
        2600853 | Drupal Core database.inc expandArguments SQL Injection                                                                           |         46 | Other Web Server              |          2 | Major
        2100721 | Microsoft Windows Active Directory CVE-2013-3868 Denial of Service Vulnerability                                                 |         44 | Operating System and Services |          2 | Major
           1985 | BACKDOOR Doly 1.5 server response                                                                                                |         39 | Malware Communication         |          1 | Critical
        2100891 | Torpig C&C Communication                                                                                                         |         39 | Malware Communication         |          1 | Critical
        2601152 | Trojan Win32/DoubleTap.APT Socks5 Connection Attempt                                                                             |         39 | Malware Communication         |          1 | Critical
     1151117011 | Malware Trojan-Downloader.Win32.Idsohtu.I Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160108041 | Malware Backdoor.Win32.Chilurat.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130529040 | Malware Backdoor.Win32.Dalbot.B Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130816045 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2600600 | MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities                                                                   |         44 | Operating System and Services |          3 | Moderate
     1131125050 | Malware Backdoor.Win32.Eybog.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130128071 | Malware Trojan.Win32.Vskim.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2600127 | Trixbox Local File Include Vulnerability                                                                                         |         31 | Application and Software      |          3 | Moderate
        2600061 | Mega Stream Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                    |         50 | Web Services and Applications |          3 | Moderate
     2101101049 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1091029010 | Malware Backdoor.Win32.Agent.alqt Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1606044 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
     1151823044 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1120229011 | Malware Worm.Win32.Joanap.A Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
           1464 | ATTACK-RESPONSES oracle one hour install                                                                                         |         47 | Reconnaissance                |          4 | Minor
     1161129011 | Malware Trojan.MSIL.Laciss.A Runtime Detection - (DECRYPTED TRAFFIC)                                                             |         39 | Malware Communication         |          1 | Critical
     1141007060 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
        2600138 | WordPress Construction Mode 1.8 Cross Site Scripting                                                                             |         50 | Web Services and Applications |          3 | Moderate
        2600855 | Wordpress InfusionSoft Upload Exploit                                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1150909051 | Malware Trojan.MSIL.Leralogs.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140710021 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
     1140925010 | Malware Backdoor.MSIL.Nuovoscor.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600716 | D-Link HNAP Request Remote Buffer Overflow                                                                                       |         44 | Operating System and Services |          2 | Major
        1606141 | Clock write attempt in Omron-Fins (SCADA protocol)                                                                               |         38 | Industrial Control System     |          3 | Moderate
        2601043 | DOC file download                                                                                                                |         41 | Misc                          |          2 | Major
         310036 | Squid Range Header Denial of Service                                                                                             |         39 | Malware Communication         |          1 | Critical
     1140311080 | Microsoft Windows DirectShow JPEG Double Free                                                                                    |         44 | Operating System and Services |          2 | Major
     1150903200 | Reprise License Manager actserver and akey HTTP Parameters Parsing Stack Buffer Overflow                                         |         31 | Application and Software      |          1 | Critical
     1140226101 | Malware Backdoor.MSIL.Dosoloid.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151110233 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1110502012 | Embarcadero InterBase Connect Request Multiple Stack Buffer Overflows                                                            |         33 | Database Management System    |          2 | Major
        2600208 | WordPress ml-slider 2.5 Cross Site Scripting                                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1110308060 | Malware Backdoor.Win32.CBgate.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1141223070 | Malware Trojan.Win32.Chrozil.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1121420021 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120911040 | EMC NetWorker nsrd Stack Buffer Overflow                                                                                         |         31 | Application and Software      |          1 | Critical
     1130212053 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
           3154 | DNS UDP inverse query overflow                                                                                                   |         34 | DNS                           |          3 | Moderate
     1090706016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1151013030 | Malware Backdoor.MSIL.Logbro.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000011 | Adobe FLash Player CVE-2015-7633 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
     1151117020 | Kaspersky Internet Security HTTPS Inspection Insecure Certificate Validation                                                     |         31 | Application and Software      |          3 | Moderate
         310106 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
        2600044 | Sun/Oracle GlassFish Authenticated Code Execution                                                                                |         31 | Application and Software      |          3 | Moderate
        2100048 | Webimage Remote Shell Upload                                                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1150909060 | Malware Trojan.Win32.Fonten.M Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1100503010 | Malware Worm.Win32.Yimfoca Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
        2100348 | Havalite CMS 1.1.7 Shell Upload Vulnerability                                                                                    |         50 | Web Services and Applications |          2 | Major
     1110504011 | Malware Backdoor.Win32.IRCBot.gfkk Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2600045 | Gitlist 0.4.0 Remote Code Execution                                                                                              |         50 | Web Services and Applications |          3 | Moderate
        2100381 | Atomymaxsite Shell Upload Vulnerability                                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1080603027 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1093106019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1091809242 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1083423100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100616012 | Samba SMB1 Packets Chaining Memory Corruption                                                                                    |         50 | Web Services and Applications |          1 | Critical
         410017 | Microsoft Windows CVE-2016-3355 Graphics Component Privilege Escalation Vulnerability                                            |         44 | Operating System and Services |          1 | Critical
     1090706010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1100210080 | Malware Worm.Win32.AutoIt.pm Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          2 | Major
     1101014032 | Malware Worm.Win32.Faketube Runtime Detection (malicious URL) (WORM)                                                             |         39 | Malware Communication         |          2 | Major
     1160705021 | Malware Backdoor.Win32.Bezigate.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
         410019 | Microsoft Office CVE-2016-3357 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
           3152 | MS-SQL sa brute force failed login attempt                                                                                       |         33 | Database Management System    |          3 | Moderate
        1100011 | Outgoing LOIC Tool Participating in DDOS                                                                                         |         41 | Misc                          |          2 | Major
     1140909210 | HP Network Node Manager I ovopi.dll Command 685 Memory Corruption                                                                |         31 | Application and Software      |          1 | Critical
     1140612091 | Digium Asterisk HTTP Connections Denial of Service                                                                               |         49 | VoIP and Instant Messaging    |          1 | Critical
     1110913040 | Microsoft Office Excel Out of Bounds Array Indexing                                                                              |         43 | Office Tools                  |          3 | Moderate
     1160429153 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
         410141 | Microsoft Office CVE-2016-7265 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
        2100034 | WordPress TwentyTen Shell Upload                                                                                                 |         50 | Web Services and Applications |          3 | Moderate
            161 | BACKDOOR Matrix 2.0 Client connect                                                                                               |         39 | Malware Communication         |          2 | Major
     1140107060 | VLC Media Player RTSP Plugin Stack Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
        2101461 | PDF File Download                                                                                                                |         41 | Misc                          |          1 | Critical
     1131125090 | ABB MicroSCADA Wserver Command Execution                                                                                         |         38 | Industrial Control System     |          3 | Moderate
        2600731 | GDB Server Remote Payload Execution                                                                                              |         50 | Web Services and Applications |          2 | Major
            641 | SHELLCODE Digital UNIX NOOP                                                                                                      |         41 | Misc                          |          3 | Moderate
         410026 | Microsoft Office CVE-2016-3364 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
            692 | MS-SQL/SMB shellcode attempt                                                                                                     |         33 | Database Management System    |          2 | Major
            267 | DNS EXPLOIT sparc overflow attempt                                                                                               |         34 | DNS                           |          2 | Major
        7000120 | Adobe Flash Player CVE-2015-8418 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
        2600089 | WeBid 1.1.1  LDAP Injection Vulnreability                                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1150930040 | Malware Trojan.MSIL.QVKeyLogger.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600141 | OctavoCMS Cross Site Scripting                                                                                                   |         50 | Web Services and Applications |          3 | Moderate
        2601055 | Microsoft Windows Graphics Rendering Engine Buffer Overflow                                                                      |         44 | Operating System and Services |          3 | Moderate
        2600750 | GNU Bash Environment Variable Handling Command Execution                                                                         |         31 | Application and Software      |          2 | Major
           2664 | IMAP login format string attempt                                                                                                 |         45 | Other Mail Server             |          3 | Moderate
        2600870 | Microsoft Windows Win32K Elevation of Privileges                                                                                 |         44 | Operating System and Services |          1 | Critical
        2601027 | Trojan.MacOS.Wirelurker.AB                                                                                                       |         39 | Malware Communication         |          1 | Critical
           2332 | FTP MKDIR format string attempt                                                                                                  |         37 | FTP                           |          3 | Moderate
     1150709011 | Malware Backdoor.Win32.Jiripbot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1603007 | ws_mail.cgi Command Injection                                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1140416140 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
     1140415029 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1131118030 | Malware Backdoor.Win32.Tohwen.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140721040 | Malware Backdoor.Win32.Korgapam.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1606135 | Memory area transfer attempt in Omron-Fins (SCADA protocol)                                                                      |         38 | Industrial Control System     |          3 | Moderate
        2100513 | MultiTech SIP UDP Overflow                                                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1151110236 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1120831040 | Malware Backdoor.Win32.Bezigate.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130618061 | Malware Backdoor.Win32.Dokstormac.B Runtime Detection                                                                            |         39 | Malware Communication         |          2 | Major
         410094 | Microsoft CVE-2016-7212 Image File Remote Code Execution Vulnerability                                                           |         42 | Multimedia                    |          1 | Critical
     2092326084 | Malware Win32.Conficker.C Runtime Detection (Remote Shellcode Commands)                                                          |         39 | Malware Communication         |          1 | Critical
        2601253 | Adobe Flash Player and AIR CVE-2014-0585 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
     1150413090 | Fortinet Single Sign On Hello Message Denial Of Service                                                                          |         44 | Operating System and Services |          1 | Critical
           2550 | EXPLOIT winamp XM module name overflow                                                                                           |         42 | Multimedia                    |          2 | Major
     1061213120 | Symantec Veritas NetBackup CONNECT_OPTIONS Request Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
        2100350 | imacs CMS 0.3.0 Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1131016010 | Malware Backdoor.Win32.Zadnilay.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1120412010 | Malware Trojan.Win32.ServStart.AX Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111229051 | Microsoft ASP.NET Forms Authentication Elevation of Privilege                                                                    |         50 | Web Services and Applications |          2 | Major
     1111103040 | Microsoft Excel Substream Parsing Integer Overflow                                                                               |         43 | Office Tools                  |          3 | Moderate
     1130308031 | Squid httpMakeVaryMark Header Value Denial of Service (Published Exploit)                                                        |         31 | Application and Software      |          2 | Major
        1604375 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1130204103 | Oracle Java JMX findClass and elementFromComplex Sandbox Breach                                                                  |         31 | Application and Software      |          3 | Moderate
     1130326041 | Malware Backdoor.Win32.Cyvadextr.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1130604102 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1110308040 | Microsoft Remote Desktop Connection Insecure Library Loading                                                                     |         44 | Operating System and Services |          2 | Major
     1150402040 | Cisco Prime Data Center Network Manager Information Disclosure                                                                   |         44 | Operating System and Services |          1 | Critical
     1160309061 | ISC BIND DNAME RRSIG Assertion Failure Denial of Service                                                                         |         41 | Misc                          |          3 | Moderate
     1150805021 | Malware Trojan.Win32.Reimugger.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        1606064 | Backdoor attempt in General Electric D20ME (SCADA)                                                                               |         38 | Industrial Control System     |          3 | Moderate
         310217 | Multiple vendor Antivirus magic byte detection evasion attempt I                                                                 |         41 | Misc                          |          1 | Critical
           2275 | SERVER-MAIL AUTH LOGON brute force attempt                                                                                       |         41 | Misc                          |          3 | Moderate
     1160826010 | Malware Trojan.MSIL.Ninemailog.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1120530040 | Tftpd32 DNS Server Buffer Overflow                                                                                               |         34 | DNS                           |          2 | Major
     1150623047 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
            361 | FTP SITE EXEC attempt                                                                                                            |         37 | FTP                           |          4 | Minor
     1160118282 | Advantech WebAccess webvrpcs Service Function 0x013C71 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1160615012 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1151110100 | Microsoft Internet Explorer InitFromString Function Out of Bounds Memory Access (Published Exploit)                              |         32 | Browsers                      |          1 | Critical
     1141127041 | Malware Backdoor.Win32.Arwobot.C Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601656 | Adobe Flash Player CVE-2015-0316 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
           1980 | BACKDOOR DeepThroat 3.1 Connection attempt                                                                                       |         39 | Malware Communication         |          1 | Critical
        7000014 | Adobe FLash Player CVE-2015-7645 Confusion Vulnerability                                                                         |         42 | Multimedia                    |          1 | Critical
        1100035 | Oracle Java Runtime Bytecode Verifier Cache Code Execution (Published Exploit)                                                   |         31 | Application and Software      |          3 | Moderate
        2500213 | HP Release Control Authenticated Privilege Escalation                                                                            |         31 | Application and Software      |          2 | Major
     1161201030 | Malware Trojan.MSIL.Precovelog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1099106019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1081209120 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1093106015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150625070 | Malware Backdoor.JS.Credmines.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        4000094 | Microsoft Office CVE-2015-1770 Remote Code Execution Vulnerability                                                               |         43 | Office Tools                  |          1 | Critical
     1110721090 | Malware Trojan.Win32.Agent.dhy Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
     1161031020 | Malware Trojan.MSIL.Tesekirill.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1141015161 | SSL 3.0 Padding Oracle Information Disclosure                                                                                    |         44 | Operating System and Services |          3 | Moderate
     1121109074 | VMware OVF Tool Format String Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
     1153510232 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2600054 | Awake Wordpress Theme-Arbitrary File Download and File Deletion Exploit                                                          |         50 | Web Services and Applications |          3 | Moderate
            356 | FTP passwd retrieval attempt                                                                                                     |         37 | FTP                           |          5 | Warning
            118 | BACKDOOR SatansBackdoor.2.0.Beta                                                                                                 |         39 | Malware Communication         |          2 | Major
     1140807030 | Nginx SMTP proxy STARTTLS Plaintext Command Injection                                                                            |         46 | Other Web Server              |          3 | Moderate
     1140415025 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1120228010 | Malware Trojan.Win32.Neloweg.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
        1606146 | Modbus user-defined function code - 65 to 72 (SCADA)                                                                             |         38 | Industrial Control System     |          3 | Moderate
     1140527070 | Malware Trojan.Win32.Frovserp.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601065 | Microsoft Internet Explorer CVE-2014-6353 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
           1993 | IMAP login literal buffer overflow attempt                                                                                       |         45 | Other Mail Server             |          2 | Major
        1606143 | Forced set/reset attempt in Omron-Fins (SCADA protocol)                                                                          |         38 | Industrial Control System     |          3 | Moderate
     1141020052 | PHP Core unserialize Function Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
     1110613040 | Malware Backdoor.Win32.IRCBot.AAQ Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
        2100504 | NMAP SCAN -sS window 3072                                                                                                        |         47 | Reconnaissance                |          5 | Warning
           1896 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
           2112 | POP3 RSET overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
        2101375 | Microsoft Office Word File Download                                                                                              |         31 | Application and Software      |          3 | Moderate
     1150918020 | Malware Trojan.Win32.Lumbko.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601685 | Microsoft Windows Adobe Font Driver CVE-2015-0087 Information Disclosure Vulnerability                                           |         43 | Office Tools                  |          1 | Critical
     1140416143 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
     1150915050 | Malware Trojan-Downloader.Win32.Gokawa.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1140718010 | Malware Trojan.Win32.Maozhi.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600056 | Dejavu Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                         |         50 | Web Services and Applications |          3 | Moderate
        2101605 | Adobe Acrobat and Reader CVE-2013-3352 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
        7000067 | Microsoft Internet Explorer CVE-2015-6089 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140926051 | Malware Trojan.Linux.Spike.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        1100029 | Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1110418031 | Malware Backdoor.Win32.Quejob.evl Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
        4000086 | Microsoft Internet Explorer CVE-2015-1748 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          1 | Critical
        7000240 | Adobe Flash Player CVE-2016-1109 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1110314133 | Adobe Flash Player Memory Corruption (Published Exploit)                                                                         |         42 | Multimedia                    |          2 | Major
     1070515182 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1130725102 | HP LoadRunner lrFileIOService ActiveX Control Input Validation Error                                                             |         31 | Application and Software      |          3 | Moderate
     1131002060 | Malware Trojan.Win32.Sydigu.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1120214162 | Microsoft Windows Indeo Codec Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1161104071 | Memcached process_bin_sasl_auth Integer Underflow                                                                                |         44 | Operating System and Services |          1 | Critical
     1130325010 | BigAnt Server DUPF Command Arbitrary File Upload                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1121420020 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1130318070 | Malware Backdoor.Win32.Chinoxy.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
         410036 | Microsoft Windows CVE-2016-0073 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
     1161025040 | Malware Backdoor.Win32.Bitterrat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1130208020 | Adobe Flash Player Regular Expression Heap Buffer Overflow (Published Exploit)                                                   |         42 | Multimedia                    |          3 | Moderate
     1150424010 | ProFTPD mod_copy Unauthenticated Remote File Copying                                                                             |         37 | FTP                           |          3 | Moderate
     1140613010 | Malware Trojan.Win32.Zegorg.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140926050 | Malware Trojan.Linux.Spike.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1151931048 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1130730091 | Malware Trojan-Downloader.Win32.Alset.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
     1110314130 | Adobe Flash Player Memory Corruption (Published Exploit)                                                                         |         42 | Multimedia                    |          2 | Major
        1606017 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
     1160118280 | Advantech WebAccess webvrpcs Service Function 0x013C71 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
        2600031 | Flussonic Media Server 4.3.3 File Read / Directory Listing                                                                       |         31 | Application and Software      |          3 | Moderate
         410111 | Microsoft Office CVE-2016-7236 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1151123071 | Malware Backdoor.MSIL.Cadizuk.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110208080 | HP Data Protector Client EXEC_CMD Command Execution                                                                              |         31 | Application and Software      |          1 | Critical
        1604376 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
        1603010 | Local File Inclusion in URI                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1120113100 | Malware Backdoor.Win32.Hupigon.dgz Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
        1606026 | Buffer overflow attempt in DATAC RealWin System (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
        2101586 | Adobe Acrobat and Reader CVE-2013-3352 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
        2100011 | NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC                                                  |         31 | Application and Software      |          3 | Moderate
        2100073 | Wordpress sem WYSIWYG Arbitrary File Upload Vulnerability                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1110908041 | Malware Backdoor.Win32.Dalbot.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2100382 | Carberp Web Panel C2 Backdoor Remote PHP Code Execution                                                                          |         50 | Web Services and Applications |          2 | Major
     1160405070 | Malware Trojan.Win32.Corlosapim.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150731042 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1110711070 | Malware Backdoor.Win32.Wisscmd.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1094306013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1094306016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150731046 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
         310057 | SSLv3.0 ChangeCipherSpec message - CVE-2014-3566                                                                                 |         44 | Operating System and Services |          3 | Moderate
     1100511021 | Microsoft Windows Mail and Outlook Express Integer Overflow                                                                      |         44 | Operating System and Services |          3 | Moderate
         410027 | Microsoft Office CVE-2016-3365 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1110725031 | Malware Backdoor.Win32.Poison.AY Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1111018130 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
        2000002 | Magento CVE-2016-4010 API unserialize Remote Code Execution Vulnerability                                                        |         50 | Web Services and Applications |          1 | Critical
     1160808010 | Malware Trojan.Win32.Lipantam.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600552 | Nagios Remote Plugin Executor Command Injection                                                                                  |         50 | Web Services and Applications |          2 | Major
          31527 | MALWARE-CNC Win.Trojan.Ramnit variant outbound detected                                                                          |         39 | Malware Communication         |          1 | Critical
     1161024010 | Malware Trojan.Win32.FDZPack.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
           1289 | TFTP GET Admin.dll                                                                                                               |         39 | Malware Communication         |          2 | Major
     1161031021 | Malware Trojan.MSIL.Tesekirill.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
         310131 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
            215 | BACKDOOR MISC Linux rootkit attempt                                                                                              |         39 | Malware Communication         |          2 | Major
        1604392 | SIP Brute-force Attack (REGISTER MESSAGE Flooding)                                                                               |         47 | Reconnaissance                |          2 | Major
        2600841 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
         310104 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1161025041 | Malware Backdoor.Win32.Bitterrat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1161117041 | Malware Backdoor.Win32.Crane.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         310212 | SMTP AUTH LOGON brute force attempt                                                                                              |         41 | Misc                          |          1 | Critical
           1621 | FTP CMD overflow attempt                                                                                                         |         37 | FTP                           |          4 | Minor
     1060509151 | Microsoft .CHM Version 3 Verified                                                                                                |         47 | Reconnaissance                |          2 | Major
     1140825020 | Malware Backdoor.Win32.Miras.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600087 | Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing                                                           |         42 | Multimedia                    |          3 | Moderate
          28805 | MALWARE-CNC Win.Trojan.Palevo outbound connection                                                                                |         39 | Malware Communication         |          1 | Critical
         310051 | SSLv3.0 ServerHello from vulnerable server - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
           2109 | POP3 TOP overflow attempt                                                                                                        |         45 | Other Mail Server             |          1 | Critical
     1151028052 | Samsung SmartViewer CNC_Ctrl ActiveX Control Out of Bounds Indexing                                                              |         31 | Application and Software      |          1 | Critical
        2600024 | WordPress AdminOnline Local File Disclosure                                                                                      |         50 | Web Services and Applications |          2 | Major
     1111110071 | Microsoft Excel Window2 Record Use After Free                                                                                    |         43 | Office Tools                  |          2 | Major
         310103 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1110923010 | Malware Backdoor.Win32.Hupigon.nkor Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
            713 | TELNET livingston DOS                                                                                                            |         41 | Misc                          |          3 | Moderate
         410071 | Adobe Flash Player CVE-2016-1089 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
        2600209 | FireEye Malware Analysis System (MAS) 6.4.1 - Multiple                                                                           |         50 | Web Services and Applications |          3 | Moderate
           2924 | NETBIOS SMB-DS repeated logon failure                                                                                            |         47 | Reconnaissance                |          3 | Moderate
        1606203 | SCADA - DNP3 Points List Scan                                                                                                    |         38 | Industrial Control System     |          5 | Warning
     1150210280 | Microsoft Internet Explorer CVE-2015-0071 Policy Bypass                                                                          |         32 | Browsers                      |          3 | Moderate
            632 | SMTP expn cybercop attempt                                                                                                       |         45 | Other Mail Server             |          3 | Moderate
     1140710020 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
     1131007040 | Malware Trojan.Win32.Sarvdap.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150327030 | PHP Group PHP ZIP Integer Overflow                                                                                               |         50 | Web Services and Applications |          1 | Critical
        2600000 | Motorola SBG901 Wireless Modem - CSRF Vulnerability                                                                              |         31 | Application and Software      |          3 | Moderate
     1160823050 | Malware Trojan.Win32.CryptProjectXXX.H Runtime Detection                                                                         |         39 | Malware Communication         |          1 | Critical
     1160330032 | Foxit Reader phoneinfo.dll Insecure Library Loading                                                                              |         31 | Application and Software      |          3 | Moderate
           2665 | IMAP login literal format string attempt                                                                                         |         45 | Other Mail Server             |          3 | Moderate
     1140117050 | Malware Trojan.Win32.Ploscato.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151931043 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
            223 | DDOS Trin00 Daemon to Master PONG message detected                                                                               |         39 | Malware Communication         |          4 | Minor
     1131024086 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
        2600554 | Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow                                                                                  |         31 | Application and Software      |          3 | Moderate
     1110217030 | Novell ZENworks Configuration Management TFTPD Heap Buffer Overflow                                                              |         31 | Application and Software      |          1 | Critical
     1140617060 | Malware Trojan.Win32.Dyre.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        1604038 | SSH Brute Force Attack                                                                                                           |         47 | Reconnaissance                |          3 | Moderate
     1120110110 | Malware Backdoor.Win32.Texupus.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
           1446 | SMTP vrfy root                                                                                                                   |         45 | Other Mail Server             |          4 | Minor
        1100015 | LOIC DoS Tool JS Version                                                                                                         |         50 | Web Services and Applications |          2 | Major
        1604093 | Download Worm.Win32.Phopifas.A                                                                                                   |         39 | Malware Communication         |          2 | Major
     1130729140 | PineApp Mail-SeCure ldapsyncnow.php Remote Command Execution                                                                     |         41 | Misc                          |          1 | Critical
           1228 | SCAN nmap XMAS                                                                                                                   |         47 | Reconnaissance                |          5 | Warning
     1161110030 | Malware Trojan.MSIL.Rebhip.Z Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2600211 | WordPress Compfight 1.4 Cross Site Scripting                                                                                     |         50 | Web Services and Applications |          3 | Moderate
            687 | MS-SQL xp_cmdshell - program execution                                                                                           |         33 | Database Management System    |          2 | Major
        2500066 | GIF Image Known Bad Struct Marker CVE-2014-1776                                                                                  |         32 | Browsers                      |          1 | Critical
        2600165 | Trixbox XSS Vulnerability                                                                                                        |         31 | Application and Software      |          3 | Moderate
           1133 | SCAN cybercop os probe                                                                                                           |         47 | Reconnaissance                |          3 | Moderate
        2700001 | Backdoor.Win32.Havex.A                                                                                                           |         39 | Malware Communication         |          1 | Critical
           1935 | POP2 FOLD arbitrary file attempt                                                                                                 |         45 | Other Mail Server             |          3 | Moderate
        2600753 | GNU Bash Environment Variable Handling Command Execution                                                                         |         31 | Application and Software      |          2 | Major
        1604343 | Malware Trojandownloader.Dofoil.U                                                                                                |         39 | Malware Communication         |          2 | Major
         310064 | Excessive fatal alerts - possible CVE-2014-3566 attack against server                                                            |         44 | Operating System and Services |          3 | Moderate
           2312 | SHELLCODE x86 0x71FB7BAB NOOP                                                                                                    |         41 | Misc                          |          3 | Moderate
        2600152 | Adobe Reader and Acrobat Multiple Vulnerabilities                                                                                |         43 | Office Tools                  |          1 | Critical
        2600171 | Microsoft MSN HBE Blind SQL Injection                                                                                            |         31 | Application and Software      |          3 | Moderate
            262 | DNS EXPLOIT x86 Linux overflow attempt                                                                                           |         34 | DNS                           |          2 | Major
           3153 | DNS TCP inverse query overflow                                                                                                   |         34 | DNS                           |          3 | Moderate
     1150331060 | Malware Backdoor.Win32.Explosive.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1140616060 | Malware Trojan.Win32.Banker.AMP Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410022 | Microsoft Office CVE-2016-3360 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
            638 | SHELLCODE SGI NOOP                                                                                                               |         41 | Misc                          |          5 | Warning
         310080 | SSLv3.0 ChangeCipherSpec message - CVE-2014-3566                                                                                 |         44 | Operating System and Services |          3 | Moderate
            234 | DDOS Trin00 Attacker to Master default password                                                                                  |         39 | Malware Communication         |          3 | Moderate
     1110826012 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
         310049 | SSLv3.0 ServerHello from vulnerable server - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
        1603008 | Cross Site Scripting in URI                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
            317 | EXPLOIT x86 Linux mountd overflow                                                                                                |         50 | Web Services and Applications |          2 | Major
         310058 | SSLv3.0 ChangeCipherSpec message - CVE-2014-3566                                                                                 |         44 | Operating System and Services |          3 | Moderate
        2601030 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption                                                               |         32 | Browsers                      |          2 | Major
        2601151 | Trojan Win32/DoubleTap.APT Socks5 Connection Attempt                                                                             |         39 | Malware Communication         |          1 | Critical
        2600027 | Supermicro IPMI/BMC Cleartext Password Scanner                                                                                   |         31 | Application and Software      |          3 | Moderate
        2600102 | openSIS 5.3 Cross Site Request Forgery                                                                                           |         31 | Application and Software      |          3 | Moderate
            363 | ICMP IRDP router advertisement                                                                                                   |         47 | Reconnaissance                |          5 | Warning
     1140415022 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1140610180 | Malware Trojan.Win32.Pandemiya.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151208271 | Microsoft Windows COMSVCS.DLL Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1152310237 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
         410040 | Microsoft CVE-2016-3262 Graphics Component Information Disclosure Vulnerability                                                  |         43 | Office Tools                  |          1 | Critical
         310139 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
          21306 | MALWARE-CNC Win.Trojan.Spyeye variant outbound connectivity check                                                                |         39 | Malware Communication         |          1 | Critical
            657 | SMTP chameleon overflow                                                                                                          |         45 | Other Mail Server             |          3 | Moderate
     1150526074 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1131129010 | Malware Backdoor.Win32.Verxbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130903011 | Malware Trojan.Win32.Dluca.ax Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1140912034 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1140603060 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
        2600861 | SAP BusinessObjects Explorer 14.0.5 Cross Site Flashing                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1140602010 | GnuTLS Server Hello Session ID Heap Buffer Overflow                                                                              |         50 | Web Services and Applications |          2 | Major
        2101884 | Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
     1140618143 | Symantec Web Gateway dbutils.php SQL Injection                                                                                   |         44 | Operating System and Services |          3 | Moderate
     1141118030 | Malware Backdoor.Java.Adwind.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140829060 | Malware Backdoor.MSIL.Soaphrish.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140924081 | Malware Trojan.Win32.Tinba.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1120413020 | Malware Backdoor.MacOS.Sabpab.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1150625071 | Malware Backdoor.JS.Credmines.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600614 | MasterCard Open Redirect                                                                                                         |         50 | Web Services and Applications |          3 | Moderate
     1140630020 | Malware Trojan.Win32.Emotet.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130415010 | Malware Backdoor.Win32.Lypserat.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1140723081 | HP Data Protector Opcode 1091 Directory Traversal                                                                                |         31 | Application and Software      |          1 | Critical
     1140723070 | HP Data Protector Opcode 305 Directory Traversal                                                                                 |         31 | Application and Software      |          1 | Critical
     1160630090 | WECON LeviStudio ScreenInfo ScrnName Heap Buffer Overflow                                                                        |         41 | Misc                          |          1 | Critical
     1152310231 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1141216080 | Malware Trojan-Downloader.MSIL.Sysnanak.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
        2600788 | GNU Bash Environment Variable Handling Command Execution-SIP Vector                                                              |         31 | Application and Software      |          2 | Major
        2601153 | Trojan Win32/DoubleTap.APT CNC Download Attempt                                                                                  |         39 | Malware Communication         |          1 | Critical
        2101484 | Adobe Reader and Acrobat CVE-2013-3356 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1140915031 | Malware Backdoor.Linux.Bossabot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1096706017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
         410069 | Adobe Flash Player CVE-2016-6986 Memory Corruption Vulnerability                                                                 |         43 | Office Tools                  |          2 | Major
     1161123010 | Malware Backdoor.Win32.Danti.F Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120117040 | Malware Backdoor.Win32.Sojax.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1140617061 | Malware Trojan.Win32.Dyre.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        2600612 | Oxwall 1.7.0 Remote Code Execution                                                                                               |         50 | Web Services and Applications |          3 | Moderate
     1150226060 | PHP DateTimeZone Object timezone Unserialize Type Confusion                                                                      |         50 | Web Services and Applications |          1 | Critical
     1110823031 | Malware Backdoor.Win32.Yunsip.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2500253 | Generic XML External Entity                                                                                                      |         46 | Other Web Server              |          3 | Moderate
     1150623042 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1160308201 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
        6000084 | Microsoft Office CVE-2015-6040 Remote Code Execution Vulnerabilities                                                             |         43 | Office Tools                  |          1 | Critical
        2100194 | Wordpress Login                                                                                                                  |         50 | Web Services and Applications |          5 | Warning
        1606077 | Buffer Overflow attempt in RealWin 2.1 FC INFOTAG SET CONTROL (SCADA)                                                            |         38 | Industrial Control System     |          1 | Critical
     1120829051 | Malware Backdoor.Linux.NetWeirdRC.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1090625061 | Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1110321050 | Novell Netware FTP Server DELE Command Stack Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
     1160225010 | Malware Trojan.MSIL.Memekap.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        7000215 | Adobe Flash Player CVE-2016-1075 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1160913290 | Malware Trojan-Downloader.Win32.Ralminey.B Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1161129050 | Malware Trojan-Downloader.Win32.Ismdoor.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
        2100365 | Microsoft IE Unspecified Memory Corruption(2013-3117)                                                                            |         32 | Browsers                      |          2 | Major
            300 | EXPLOIT nlps x86 Solaris overflow                                                                                                |         44 | Operating System and Services |          2 | Major
     1160808030 | GD Library libgd _gd2GetHeader Integer Overflow                                                                                  |         50 | Web Services and Applications |          1 | Critical
           2330 | IMAP auth overflow attempt                                                                                                       |         45 | Other Mail Server             |          2 | Major
            258 | DNS EXPLOIT named 8.2->8.2.1                                                                                                     |         34 | DNS                           |          2 | Major
     1160527051 | ImageMagick Ephemeral Protocol Arbitrary File Deletion                                                                           |         41 | Misc                          |          1 | Critical
     1160311050 | Malware Trojan.Win32.Sibinaka.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131007030 | Malware Trojan-Downloader.MSIL.Truado.C Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
           1853 | BACKDOOR win-trin00 connection attempt                                                                                           |         39 | Malware Communication         |          2 | Major
     1150119050 | Malware Trojan.Linux.Shelldos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130710010 | Malware Worm.Win32.Ayabot.A Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
        7000216 | Adobe Flash Player CVE-2016-1073 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1110208081 | HP Data Protector Client EXEC_CMD Command Execution                                                                              |         31 | Application and Software      |          1 | Critical
        2600032 | Oracle Data Quality FileChooserDlg onChangeDirectory Untrusted Pointer Dereference                                               |         33 | Database Management System    |          2 | Major
     1130819012 | Malware Backdoor.Win32.Mizzmo.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130514020 | MIT Kerberos 5 kpasswd UDP Ping-Pong Denial Of Service                                                                           |         41 | Misc                          |          3 | Moderate
     1150630050 | Apple QuickTime MP4 Absent stbl Box Memory Corruption                                                                            |         31 | Application and Software      |          2 | Major
     1141229060 | Malware Worm.Win32.Tuscas.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        2600110 | WordPress DZS Video Gallery Command Execution Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
        1100834 | HTTP DoS Attack - Slowloris                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
        2500063 | Adobe Flash Player CVE-2014-0515 Unspecified Buffer Overflow                                                                     |         42 | Multimedia                    |          1 | Critical
        2601115 | Nagios Remote Plugin Executor Arbitrary Command Execution                                                                        |         50 | Web Services and Applications |          1 | Critical
     1151023070 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1120110100 | Malware Backdoor.Win32.Dipigger.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1111011010 | Malware Backdoor.Win32.R2d2.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          1 | Critical
     1141114010 | Malware Trojan.Win32.OnionDuke.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600537 | WordPress WPtouch Mobile 3.4.5 Shell Upload                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1120110020 | Microsoft Windows Object Packager Insecure Executable Loading                                                                    |         44 | Operating System and Services |          3 | Moderate
        2100207 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        1606202 | SCADA - DNP3 Function Code Scan                                                                                                  |         38 | Industrial Control System     |          3 | Moderate
           1229 | FTP CWD ...                                                                                                                      |         37 | FTP                           |          4 | Minor
     1130730011 | Trimble Navigation SketchUp BMP File Buffer Overflow (Published Exploit)                                                         |         42 | Multimedia                    |          3 | Moderate
     1160404022 | Squid HTTP Response Processing Denial of Service                                                                                 |         31 | Application and Software      |          2 | Major
        2101604 | OLE File Download                                                                                                                |         41 | Misc                          |          3 | Moderate
        4000020 | Microsoft SharePoint Server CVE-2015-1640 Cross-Site Scripting Vulnerability                                                     |         50 | Web Services and Applications |          1 | Critical
     1161003022 | Malware Trojan.MSIL.Spawkenouds.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160108040 | Malware Backdoor.Win32.Chilurat.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1141303096 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1153131042 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
        2600030 | Flussonic Media Server 4.3.3 File Read / Directory Listing                                                                       |         31 | Application and Software      |          3 | Moderate
        2100601 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
     1099106013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
            195 | BACKDOOR DeepThroat 3.1 Server Response                                                                                          |         39 | Malware Communication         |          1 | Critical
     1110412103 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
     1094306011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1093106016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
         410012 | Microsoft Internet Explorer and Edge CVE-2016-3324 Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1096706015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2600199 | WordPress MyBand Theme Cross Site Scripting                                                                                      |         50 | Web Services and Applications |          3 | Moderate
        1604351 | Malware Backdoor DorkBot.IRC (BOTNET)                                                                                            |         39 | Malware Communication         |          2 | Major
     1110503030 | HP Data Protector Backup Client Service GET_FILE Directory Traversal                                                             |         31 | Application and Software      |          2 | Major
        1604041 | HTTP 403 Brute Force Attack                                                                                                      |         47 | Reconnaissance                |          3 | Moderate
     1150526011 | HP SiteScope Log Analyzer Information Disclosure                                                                                 |         31 | Application and Software      |          2 | Major
         310063 | Excessive fatal alerts - possible CVE-2014-3566 attack against client                                                            |         44 | Operating System and Services |          3 | Moderate
            260 | DNS EXPLOIT named overflow ADMROCKS                                                                                              |         34 | DNS                           |          2 | Major
     1160630150 | WECON LeviStudio BaseSet BgOnOffBitAddr Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
        2600100 | Caldera 9.20 contains multiple vulnerabilities                                                                                   |         31 | Application and Software      |          3 | Moderate
         410025 | Microsoft Office CVE-2016-3364 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        2601026 | ZmEu vulnerability Scanner                                                                                                       |         31 | Application and Software      |          1 | Critical
        2600170 | WordPress Gallery Objects 0.4 SQL Injection                                                                                      |         50 | Web Services and Applications |          3 | Moderate
           1893 | SNMP missing community string attempt                                                                                            |         41 | Misc                          |          4 | Minor
     1160411051 | Malware Trojan.MSIL.Cietromek.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150812050 | Malware Backdoor.Win32.Reflotry.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130930010 | Malware Backdoor.Win32.Icefog.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1160120041 | ISC DHCP UDP Payload Length Denial of Service                                                                                    |         41 | Misc                          |          1 | Critical
     1140220061 | MW6 Technologies DataMatrix ActiveX Control Buffer Overflow                                                                      |         31 | Application and Software      |          3 | Moderate
     1150619030 | OpenEMR globals.php Authentication Bypass                                                                                        |         50 | Web Services and Applications |          3 | Moderate
         310102 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1110823060 | Malware Backdoor.Win32.Xtrat.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160817040 | Trihedral VTScada WAP Out of Bounds Indexing                                                                                     |         50 | Web Services and Applications |          1 | Critical
         410109 | Microsoft Office CVE-2016-7234 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
            302 | EXPLOIT Redhat 7.0 lprd overflow                                                                                                 |         50 | Web Services and Applications |          2 | Major
     1151931046 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
            647 | SHELLCODE sparc setuid 0                                                                                                         |         41 | Misc                          |          3 | Moderate
            117 | BACKDOOR Infector.1.x                                                                                                            |         39 | Malware Communication         |          2 | Major
     1160111041 | Malware Trojan.MSIL.Spymel.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
           1846 | POLICY vncviewer Java applet download attempt                                                                                    |         31 | Application and Software      |          4 | Minor
            661 | SMTP majordomo ifs                                                                                                               |         45 | Other Mail Server             |          3 | Moderate
        2100428 | Samsung TV Denial Of Service                                                                                                     |         41 | Misc                          |          2 | Major
     1150731048 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1150512190 | IBM Lotus Domino BMP Color Palette Stack Buffer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
            646 | SHELLCODE sparc NOOP                                                                                                             |         41 | Misc                          |          3 | Moderate
        2600005 | Thomson TWG87OUIR - POST Password CSRF                                                                                           |         44 | Operating System and Services |          3 | Moderate
         310033 | DNS zone transfer attempt                                                                                                        |         34 | DNS                           |          3 | Moderate
         310059 | SSLv3.0 ChangeCipherSpec message - CVE-2014-3566                                                                                 |         44 | Operating System and Services |          3 | Moderate
            261 | DNS EXPLOIT named overflow attempt                                                                                               |         34 | DNS                           |          2 | Major
     1140313040 | Malware Backdoor.Win32.CBgate.C Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         310140 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
     1160603010 | Malware Backdoor.VBS.Helminth.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130705040 | Malware Trojan.Win32.Bfddos.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
            652 | SHELLCODE Linux shellcode                                                                                                        |         41 | Misc                          |          3 | Moderate
         310035 | DNS zone transfer attempt                                                                                                        |         34 | DNS                           |          3 | Moderate
     1110607141 | Malware Backdoor.Win32.Hassar.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1160909020 | Malware Trojan.MSIL.ShinoLock.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
        1604352 | Malware Backdoor DorkBot.IRC                                                                                                     |         39 | Malware Communication         |          2 | Major
        2601668 | Adobe Flash Player CVE-2015-0322 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        7000207 | Adobe Flash Player CVE-2016-1086 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1153131041 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
        2600811 | Schneider Electric SCADA Expert ClearSCADA Authentication Bypass                                                                 |         38 | Industrial Control System     |          3 | Moderate
     1160831020 | Malware Backdoor.Win32.OzoneRAT.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110614260 | Microsoft Internet Explorer Redirect Memory Corruption                                                                           |         32 | Browsers                      |          3 | Moderate
        7000072 | Microsoft .NET CVE-2015-6096 Information Disclosure Vulnerability                                                                |         31 | Application and Software      |          1 | Critical
     1141014012 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
        2600848 | SSLv3.0 ChangeCipherSpec message - CVE-2014-3566                                                                                 |         44 | Operating System and Services |          3 | Moderate
            694 | MS-SQL/SMB shellcode attempt                                                                                                     |         33 | Database Management System    |          2 | Major
        2101877 | Adobe Acrobat And Reader CVE-2014-0493 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          2 | Major
     1152310238 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1141009010 | Malware Backdoor.Linux.Honkcub.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150204041 | HP Universal CMDB JMX Console Authentication Bypass                                                                              |         50 | Web Services and Applications |          1 | Critical
     1080603029 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
        7000138 | Adobe Reader and Acrobat CVE-2016-0943 Memory Corruption Vulnerability                                                           |         42 | Multimedia                    |          1 | Critical
     1151208295 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1111024012 | Malware Worm.Java.JBossjmx.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
        1604373 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1131212061 | EMC CMCNE inmservlets.war csv_page.jsp Information Disclosure                                                                    |         31 | Application and Software      |          1 | Critical
         310050 | SSLv3.0 ServerHello from vulnerable server - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
     1140604060 | Malware Trojan.Win32.Fulairo.SM Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140710027 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
        2600191 | Joomla multiple reflected cross-site scripting vulnerabilities                                                                   |         50 | Web Services and Applications |          3 | Moderate
     1140226102 | Malware Backdoor.MSIL.Dosoloid.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161005071 | Malware Backdoor.MSIL.Shinobot.B Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600210 | FireEye Malware Analysis System (MAS) 6.4.1 - Multiple                                                                           |         50 | Web Services and Applications |          3 | Moderate
        1604371 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1080104151 | MySQL yaSSL SSL Hello Message Buffer Overflow                                                                                    |         31 | Application and Software      |          2 | Major
     1122620020 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1150608021 | WordPress MailChimp Subscribe Forms PHP Code Execution                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1141211030 | Malware Trojan.Win32.Nurjax.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151023080 | Network Time Protocol Daemon crypto-NAK Authentication Bypass                                                                    |         41 | Misc                          |          1 | Critical
     1151002040 | Malware Backdoor.Win32.Venik.I Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130910050 | Microsoft Windows Theme File Code Execution                                                                                      |         44 | Operating System and Services |          1 | Critical
        2101486 | Adobe Reader and Acrobat CVE-2013-3357 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1111024013 | Malware Worm.Java.JBossjmx.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1110324130 | RealFlex RealWin FC_SCRIPT_FCS_STARTPROG Buffer Overflow                                                                         |         38 | Industrial Control System     |          2 | Major
     1130814051 | Malware Trojan.Win32.Rhubot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1120110170 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1120127010 | EMC NetWorker nsrindexd.exe Procedure 0x01 Buffer Overflow                                                                       |         31 | Application and Software      |          1 | Critical
        2600751 | GNU Bash Environment Variable Handling Command Execution                                                                         |         31 | Application and Software      |          2 | Major
     1131017040 | Malware Trojan.Win32.Dipverdle.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160209262 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1141127040 | Malware Backdoor.Win32.Arwobot.C Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1100121102 | Malware BackDoor.DOQ.gen.y Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          2 | Major
        2601666 | Adobe Flash Player CVE-2015-0321 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601665 | Adobe Flash Player CVE-2015-0320 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1160216030 | GNU C Library getaddrinfo Buffer Overflow                                                                                        |         50 | Web Services and Applications |          1 | Critical
     1152310233 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1131125100 | ABB MicroSCADA Wserver Multiple Buffer Overflows                                                                                 |         38 | Industrial Control System     |          3 | Moderate
           2649 | ORACLE service_name buffer overflow attempt                                                                                      |         33 | Database Management System    |          3 | Moderate
     1130912040 | Malware Trojan.Win32.Fexel.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
        2100607 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1110908040 | Malware Backdoor.Win32.Dalbot.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2100081 | Wordpress plugins accordion Arbitrary File Upload Vulnerability                                                                  |         50 | Web Services and Applications |          3 | Moderate
     1060208134 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
     1110427050 | Cisco Unified Communications Manager Multiple SQL Injections                                                                     |         31 | Application and Software      |          2 | Major
     1099106010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1093106012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1080326256 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
           2655 | MISC HP Web JetAdmin ExecuteFile admin access                                                                                    |         50 | Web Services and Applications |          2 | Major
     1151123014 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
        2600133 | Omeka 2.2 - CSRF And Stored XSS Vulnerability                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1095506016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1130418020 | Malware Trojan-Downloader.Win32.Nemim.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
        2600168 | vBulletin 5.1.2 SQL Injection Vulnerability                                                                                      |         50 | Web Services and Applications |          3 | Moderate
           2108 | POP3 CAPA overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
     1101109130 | Microsoft Office RTF Stack Buffer Overflow                                                                                       |         43 | Office Tools                  |          3 | Moderate
     1091906019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2600090 | Dell Sonicwall Scrutinizer 11.01 Code Execution                                                                                  |         44 | Operating System and Services |          3 | Moderate
           1812 | EXPLOIT gobbles SSH exploit attempt                                                                                              |         44 | Operating System and Services |          4 | Minor
     1102301033 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1120510030 | Malware Backdoor.Win32.Priter.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1095506018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2101377 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
     1160907091 | Malware Trojan.Win32.Moonexpy.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           1987 | MISC xfs overflow attempt                                                                                                        |         50 | Web Services and Applications |          4 | Minor
     1151208292 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1160620080 | Micro Focus Rumba WallData.Macro PlayMacro Memory Corruption                                                                     |         41 | Misc                          |          1 | Critical
     1160929020 | ISC BIND buffer.c Assertion Failure Denial of Service                                                                            |         41 | Misc                          |          1 | Critical
     1140710026 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
        2100525 | Inbound VOIP Scan/Misuse With User-Agent Zoiper                                                                                  |         47 | Reconnaissance                |          5 | Warning
     1160205020 | Malware Trojan.Win32.Kryptik.ELSA Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600603 | Barracuda Networks Spam And Virus Firewall 6.0.2 XSS                                                                             |         47 | Reconnaissance                |          3 | Moderate
           1427 | SNMP PROTOS test-suite-trap-app attempt                                                                                          |         41 | Misc                          |          4 | Minor
        2101342 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1131015020 | IBM iNotes ActiveX Control Integer Overflow                                                                                      |         43 | Office Tools                  |          2 | Major
        2600135 | WordPress Blogstand Smart Banner 1.0 Cross Site Scripting                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1160920030 | Malware Worm.Win32.Togabind.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150930050 | ManageEngine EventLog Analyzer runQuery guest user SQL Injection                                                                 |         31 | Application and Software      |          3 | Moderate
     1120410118 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1140603084 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
     1151116011 | Malware Backdoor.Win32.Wibisebot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
         310146 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
         310053 | SSLv3.0 ClientHello from vulnerable client - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
        2100378 | Microsoft IE Unspecified Memory Corruption(2013-3142)                                                                            |         32 | Browsers                      |          2 | Major
        7000212 | Adobe Flash Player CVE-2016-1081 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1140904100 | Malware Trojan.Win32.Toupi.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2601007 | Samba SMB1 Packets Chaining Memory Corruption                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1151002010 | VMware vCenter Server JMX Remote Code Execution (Published Exploit                                                               |         31 | Application and Software      |          1 | Critical
     1161021011 | ISC BIND DNS options Assertion Failure Denial of Service                                                                         |         31 | Application and Software      |          1 | Critical
     1141006071 | Malware Backdoor.Win32.Cakwerd.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         310092 | PTC IsoView ActiveX Control ViewPort Heap Buffer Overflow                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1141128011 | Malware Trojan.Win32.Cetsiol.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150108050 | Malware Trojan.Win32.Saibipoc.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600907 | Microsoft Internet Explorer CVE-2014-4138 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600140 | Zurmo CRM Cross Site Scripting                                                                                                   |         50 | Web Services and Applications |          3 | Moderate
        2100961 | CryptoLocker Ransomware                                                                                                          |         39 | Malware Communication         |          1 | Critical
     1140501071 | Apache Struts ActionForm ClassLoader Security Bypass                                                                             |         30 | Apache HTTP Server            |          2 | Major
     1153510236 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2601276 | Adobe Reader and Acrobat CVE-2014-8460 Heap Buffer Overflow Vulnerability                                                        |         43 | Office Tools                  |          1 | Critical
           3457 | EXPLOIT Arkeia backup client type 77 overflow attempt                                                                            |         31 | Application and Software      |          3 | Moderate
     1160830040 | Malware Backdoor.Win32.Remcosrat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1110708010 | Malware Backdoor.Win32.Arhost.D Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1151023072 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1110412100 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
        1606160 | Buffer overflow attempt in CitectSCADA ODBC (SCADA)                                                                              |         38 | Industrial Control System     |          2 | Major
     1130611071 | Malware Worm.JS.Proslikefan.K Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1111102062 | Bennet-Tec TList ActiveX SaveData Arbitrary File Creation                                                                        |         31 | Application and Software      |          3 | Moderate
     1080708051 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
     1072009081 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1151123050 | Malware Backdoor.Win32.GlassRAT.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2101823 | Adobe Flash Player CVE-2014-0497 Integer Underflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1110510040 | Malware Backdoor.Win32.PCRat.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1110317080 | Oracle Java Applet2ClassLoader Remote Code Execution                                                                             |         31 | Application and Software      |          3 | Moderate
     1110513030 | Adobe Audition Session File Stack Buffer Overflow                                                                                |         42 | Multimedia                    |          2 | Major
        2600139 | Ntop-NG 1.1 Cross Site Scripting                                                                                                 |         31 | Application and Software      |          3 | Moderate
     1140114313 | Oracle Java JNDI Sandbox Bypass                                                                                                  |         31 | Application and Software      |          3 | Moderate
     1150612031 | Malware Trojan.Win32.Icapts.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130509061 | Malware Backdoor.Win32.Ptiger.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1120403033 | Quest InTrust Annotation Objects ActiveX Control Index out of Bounds                                                             |         31 | Application and Software      |          3 | Moderate
     1160704060 | Malware Backdoor.MSIL.Aureshigi.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130507040 | Malware Backdoor.Win32.Venik.C Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130926010 | Malware Backdoor.Win32.Kopdel.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        2100201 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        2601651 | Microsoft Internet Explorer CVE-2015-0070 Cross Domain Information Disclosure Vulnerability                                      |         32 | Browsers                      |          1 | Critical
            658 | SMTP exchange mime DOS                                                                                                           |         36 | Exchange Mail Server          |          3 | Moderate
     1130507041 | Malware Backdoor.Win32.Venik.C Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1100419020 | Multiple Vendors AgentX receive_agentx Integer Overflow                                                                          |         50 | Web Services and Applications |          1 | Critical
     1160216051 | Oracle GlassFish Server ThemeServlet Directory Traversal                                                                         |         31 | Application and Software      |          1 | Critical
     1140502030 | Malware Backdoor.MSIL.Nuckam.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        1606115 | File information access attempt in Tecnomatix FactoryLink CSService (SCADA)                                                      |         38 | Industrial Control System     |          3 | Moderate
     1097906014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2100204 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        2600159 | IBM GCM16/32 1.20.0.22575 Arbitrary file read Vulnerability                                                                      |         33 | Database Management System    |          3 | Moderate
        2100221 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
         410049 | Microsoft CVE-2016-3382 Internet Explorer and Edge Scripting Engine Vulnerability                                                |         32 | Browsers                      |          1 | Critical
     1070730011 | VMware Workstation ActiveX Control vielib.dll Command Execution                                                                  |         31 | Application and Software      |          2 | Major
     1091906014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1130723051 | Malware Backdoor.Win32.Tapslix.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1100303074 | Malware Worm.Win32.Ackantta.B Runtime Detection (Huxley) (WORM)                                                                  |         39 | Malware Communication         |          2 | Major
     1130509020 | Malware Backdoor.Win32.CBgate.B Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1091906010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        1604044 | HTTPS/SSL Renegotiation DoS                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1120321030 | Malware Worm.Win32.Simkot.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1160429030 | PHP ZipArchive getFromIndex and getFromName Integer Overflow                                                                     |         50 | Web Services and Applications |          1 | Critical
     1110721063 | Oracle Outside In CorelDRAW File Parser Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1160404020 | Squid HTTP Response Processing Denial of Service                                                                                 |         31 | Application and Software      |          2 | Major
     1150916070 | Avira Management Console Server HTTP Header Processing Heap Buffer Overflow                                                      |         44 | Operating System and Services |          1 | Critical
     1140618050 | Malware Trojan.Win32.Levyatan.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410021 | Microsoft Office CVE-2016-3359 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
         410068 | Adobe Flash Player CVE-2016-6985 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
     1150903050 | ISC BIND DNSSEC Key Parsing buffer.c Denial of Service                                                                           |         41 | Misc                          |          1 | Critical
     1131127010 | Apache Roller OGNL Injection Remote Code Execution                                                                               |         31 | Application and Software      |          1 | Critical
        1300101 | RDP Brute Tool                                                                                                                   |         47 | Reconnaissance                |          3 | Moderate
     1090737018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150819090 | Malware Trojan.Win32.Openofdsp.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140416141 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
        2100895 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
        2600101 | LinkedIn Cross Site Request Forgery                                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1161107020 | Malware Trojan.Win32.BelruBot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410100 | Microsoft Windows CVE-2016-7222 ITask Scheduler and Windows IME Local Privilege Escalation Vulnerability                         |         44 | Operating System and Services |          1 | Critical
        2600046 | FoeCMS-SQL-XSS-Redirect                                                                                                          |         50 | Web Services and Applications |          3 | Moderate
        2600561 | Ukora CMS Shell Upload                                                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1150623031 | LANDesk Management Suite Remote File Inclusion                                                                                   |         35 | ERP System                    |          3 | Moderate
            304 | EXPLOIT SCO calserver overflow                                                                                                   |         44 | Operating System and Services |          2 | Major
        2600128 | Trixbox Local File Include Vulnerability                                                                                         |         31 | Application and Software      |          3 | Moderate
            264 | DNS EXPLOIT x86 Linux overflow attempt                                                                                           |         34 | DNS                           |          2 | Major
     1130822080 | Malware Trojan.Win32.Mitsemp.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1140124050 | Malware Backdoor.Win32.Fynloski.B Runtime Detection - (Keepalive)                                                                |         39 | Malware Communication         |          1 | Critical
        2600185 | Lyris ListManagerWeb 8.95a Cross Site Scripting                                                                                  |         50 | Web Services and Applications |          3 | Moderate
        2600759 | WordPress Epic Arbitrary File Download                                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1151208060 | Malware Trojan.MSIL.Pyredet.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
         310043 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1141113072 | Malware Backdoor.Win32.Nuknuken.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140609010 | Malware Trojan.Win32.Hadeki.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141124060 | Malware Backdoor.Win32.Speccom.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600041 | SpamTitan Auth-settings-x.php Sortdir                                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1151117010 | Malware Trojan-Downloader.Win32.Idsohtu.I Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1140603150 | Rocket Servergraph Admin Center fileRequestor run and runClear Command Executions                                                |         33 | Database Management System    |          2 | Major
     1152310234 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140604031 | Malware Trojan-Downloader.Win32.Hidead.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
         410034 | Microsoft Office CVE-2016-3381 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
            232 | DDOS Trin00 Daemon to Master *HELLO* message detected                                                                            |         39 | Malware Communication         |          3 | Moderate
     1160720060 | Malware Trojan.Win32.Cerber.CAD Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         310056 | SSLv3.0 ClientHello from vulnerable client - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
     1140127061 | Malware Backdoor.MSIL.Bogoclak.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
           1866 | POP3 USER overflow attempt                                                                                                       |         45 | Other Mail Server             |          2 | Major
     1150107010 | Novell eDirectory IMONITOR Cross-Site Scripting                                                                                  |         31 | Application and Software      |          3 | Moderate
     1141219090 | Network Time Protocol Daemon configure Buffer Overflow                                                                           |         41 | Misc                          |          3 | Moderate
     1150714255 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1160112071 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
     1150903060 | ISC BIND openpgpkey_61.c Denial of Service                                                                                       |         41 | Misc                          |          1 | Critical
     1110118021 | Malware Backdoor.Win32.Pefsire.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
        2111840 | OpenSSL TLS DTLS Heartbeat Information Disclosure                                                                                |         31 | Application and Software      |          2 | Major
         410024 | Microsoft Office CVE-2016-3363 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1110131091 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1110503032 | HP Data Protector Backup Client Service GET_FILE Directory Traversal                                                             |         31 | Application and Software      |          2 | Major
     1160817011 | Malware Trojan-Downloader.Win32.Yaxpaxit.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1111117010 | HP Data Protector Multiple Products FinishedCopy SQL Injection                                                                   |         31 | Application and Software      |          2 | Major
     1111213010 | Malware Worm.Win32.Helompy.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1120329090 | Malware Trojan.Win32.Banker.hcm Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          1 | Critical
     1121025021 | Samsung Kies Arbitrary Command Execution                                                                                         |         31 | Application and Software      |          3 | Moderate
        2100898 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1140513060 | Microsoft Office Chinese Grammar Checker Insecure Library Loading                                                                |         43 | Office Tools                  |          2 | Major
     1150903051 | ISC BIND DNSSEC Key Parsing buffer.c Denial of Service                                                                           |         41 | Misc                          |          1 | Critical
     1150421110 | Novell ZENworks Configuration Management GetStoredResult.class SQL Injection                                                     |         31 | Application and Software      |          2 | Major
        2100896 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1130729031 | Malware Backdoor.Win32.Kmnokay.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
        2100400 | WiFly 1.0 Pro Shell Upload Vulnerability                                                                                         |         31 | Application and Software      |          1 | Critical
     1151123070 | Malware Backdoor.MSIL.Cadizuk.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100510 | Voiper Toolkit Torturer Scan                                                                                                     |         47 | Reconnaissance                |          5 | Warning
            664 | SMTP RCPT TO decode attempt                                                                                                      |         45 | Other Mail Server             |          3 | Moderate
        1100008 | Citrix Provisioning Services streamprocess.exe Opcode 40020004 Integer Underflow                                                 |         31 | Application and Software      |          2 | Major
        1606125 | Memory area fill overflow attempt in Omron-Fins (SCADA protocol)                                                                 |         38 | Industrial Control System     |          3 | Moderate
     1160926020 | Malware Trojan-Downloader.Win32.Burhon.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2100301 | eggBlog Shell Upload Vulnerability                                                                                               |         50 | Web Services and Applications |          2 | Major
        2100108 | Wordpress NextGEN Gallery 1.9.10 Arbitrary File Upload Exploit                                                                   |         50 | Web Services and Applications |          3 | Moderate
        2100425 | Collabtive 1.0  Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1110110050 | NetSupport Manager Client Buffer Overflow                                                                                        |         31 | Application and Software      |          1 | Critical
     1090922010 | Dnsmasq TFTP Service Remote Heap Buffer Overflow                                                                                 |         34 | DNS                           |          2 | Major
            659 | SMTP expn decode                                                                                                                 |         45 | Other Mail Server             |          3 | Moderate
        2100243 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
     1110614053 | Microsoft Windows OLE Automation Remote Code Execution                                                                           |         44 | Operating System and Services |          3 | Moderate
     1095506019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1080408034 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1160425040 | Malware Trojan.Win32.Trochil.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        1606126 | Access right forced acquire attempt in Omron-Fins (SCADA protocol)                                                               |         38 | Industrial Control System     |          3 | Moderate
     1095506011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1160915010 | Malware Trojan.Win32.Rulaetsgo.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161027020 | Malware Trojan.MSIL.LeetRAT.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2111841 | OpenSSL TLS DTLS Heartbeat Information Disclosure                                                                                |         31 | Application and Software      |          2 | Major
     1161103040 | Malware Trojan.Win32.Iniduoh.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         410091 | Microsoft Windows CVE-2016-7204 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
        2100897 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1131118100 | Malware Trojan.Win32.Pmkype.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600854 | Advantech WebAccess dvs.ocx GetColor Buffer Overflow                                                                             |         38 | Industrial Control System     |          3 | Moderate
     1111123070 | Measuresoft ScadaPro xf Command Execution                                                                                        |         38 | Industrial Control System     |          1 | Critical
        1100025 | Atmail Email Server Appliance 6.4 Stored XSS - CSRF - RCE                                                                        |         44 | Operating System and Services |          3 | Moderate
        2600599 | MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities                                                                   |         44 | Operating System and Services |          3 | Moderate
        2100515 | sipscan probe                                                                                                                    |         47 | Reconnaissance                |          5 | Warning
     1150827010 | Apple QuickTime traf Atom Out-Of-Bounds Access                                                                                   |         31 | Application and Software      |          3 | Moderate
     1140603064 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
            672 | SMTP vrfy decode                                                                                                                 |         45 | Other Mail Server             |          3 | Moderate
        2601629 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
        2100198 | Windows Light HTTPD 0.1 Buffer Overflow Vulnerability                                                                            |         50 | Web Services and Applications |          2 | Major
     1150623030 | LANDesk Management Suite Remote File Inclusion                                                                                   |         35 | ERP System                    |          3 | Moderate
     1130618060 | Malware Backdoor.Win32.Dokstormac.B Runtime Detection                                                                            |         39 | Malware Communication         |          2 | Major
           3075 | IMAP unsubscribe literal overflow attempt                                                                                        |         45 | Other Mail Server             |          3 | Moderate
           2334 | FTP Yak! FTP server default account login attempt                                                                                |         37 | FTP                           |          3 | Moderate
     1141201040 | Malware Backdoor.Win32.Nlbot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         410014 | Microsoft Internet Explorer and Edge CVE-2016-3325 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
        2600758 | WordPress Authentic Arbitrary File Download                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1110715030 | Oracle Warehouse Builder WB_OLAP_AW_REMOVE_SOLVE_ID SQL Injection                                                                |         33 | Database Management System    |          2 | Major
         410060 | Microsoft Windows CVE-2016-7191 Kernel Mode Privilege Escalation Vulnerability                                                   |         44 | Operating System and Services |          1 | Critical
     1161025050 | Malware Trojan.MSIL.Amarakmalta.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1604092 | Download Worm.Win32.Phopifas.A                                                                                                   |         39 | Malware Communication         |          2 | Major
     1160112162 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
           1421 | SNMP AgentX/tcp request                                                                                                          |         41 | Misc                          |          4 | Minor
        2601619 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
        2601466 | GNU C Library gethostbyname Buffer Overflow                                                                                      |         31 | Application and Software      |          1 | Critical
     1140205041 | Malware Trojan.Win32.Wooki.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2101476 | Adobe Reader and Acrobat CVE-2013-3353 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
        2101382 | Microsoft Office Word file download                                                                                              |         43 | Office Tools                  |          3 | Moderate
        2100962 | CryptoLocker Ransomware                                                                                                          |         39 | Malware Communication         |          1 | Critical
         310093 | pfSense WebGUI Zone Parameter Cross-Site Scripting                                                                               |         31 | Application and Software      |          1 | Critical
     1151110238 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1151210050 | Malware Trojan.MSIL.Vahodon.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
            655 | SMTP sendmail 8.6.9 exploit                                                                                                      |         45 | Other Mail Server             |          2 | Major
     1060213010 | IBM Tivoli Directory Server LDAP Buffer Overflow                                                                                 |         33 | Database Management System    |          1 | Critical
     1131203090 | Malware Backdoor.Win32.Dremseko.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2100028 | Wordpress Valums Uploader Shell Upload Exploit                                                                                   |         50 | Web Services and Applications |          3 | Moderate
          31528 | MALWARE-CNC Win.Trojan.Ramnit variant outbound detected                                                                          |         39 | Malware Communication         |          1 | Critical
     1140929012 | Malware Trojan.Linux.Powbot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1120726010 | Malware Backdoor.Win32.Hupigon.rjdn Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1130917020 | Malware Trojan.Win32.Banker.ZWK Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        2600187 | SkaDate Lite 2.0 Remote Code Execution                                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1160627041 | Malware Backdoor.MSIL.Jaktinier.C Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1131008250 | Microsoft Internet Explorer runtimeStyle Handling Memory Corruption (Published Exploit)                                          |         32 | Browsers                      |          1 | Critical
     1132016040 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131024040 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140114133 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1160216031 | GNU C Library getaddrinfo Buffer Overflow                                                                                        |         50 | Web Services and Applications |          1 | Critical
        2600099 | Caldera 9.20 contains multiple vulnerabilities                                                                                   |         31 | Application and Software      |          3 | Moderate
         310143 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
        2600154 | Adobe Flash Player and AIR CVE-2014-0532 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
        2100507 | Sipsak SIP scan                                                                                                                  |         47 | Reconnaissance                |          5 | Warning
     1160926011 | Malware Trojan.Linux.Getbinsdos.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161018030 | Malware Worm.MSIL.Limlspy.C Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1141219032 | Malware Backdoor.Win32.Azbot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600169 | sql injection attempt                                                                                                            |         50 | Web Services and Applications |          3 | Moderate
        7000040 | Microsoft Edge CVE-2015-6058 XSS Filter Bypass Vulnerability                                                                     |         32 | Browsers                      |          1 | Critical
     1160627030 | Malware Backdoor.Win32.Dexbia.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600035 | Wordpress 3.9.1-CSRF vulnerability                                                                                               |         50 | Web Services and Applications |          2 | Major
     1161019030 | Malware Trojan-Downloader.Win32.Trickybot.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
            668 | SMTP sendmail 8.6.10 exploit                                                                                                     |         45 | Other Mail Server             |          2 | Major
     1110708011 | Malware Backdoor.Win32.Arhost.D Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1160112160 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
            669 | SMTP sendmail 8.6.9 exploit                                                                                                      |         45 | Other Mail Server             |          2 | Major
     1100309020 | Malware Trojan.Win32.Alureon.DG Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          2 | Major
     1141021040 | Malware Backdoor.Win32.Emdivi.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000209 | Adobe Flash Player CVE-2016-1084 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1110120050 | Citrix Provisioning Services streamprocess.exe Stack Buffer Overflow                                                             |         31 | Application and Software      |          1 | Critical
     2081215091 | Malware Biodox Runtime Detection (BACKDOOR)                                                                                      |         39 | Malware Communication         |          1 | Critical
        1606120 | File memory write attempt in Omron-Fins (SCADA protocol)                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1140312010 | Microsoft Internet Explorer CVE-2014-0303 Use After Free                                                                         |         32 | Browsers                      |          2 | Major
     1140106044 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1160921020 | Malware Trojan.Win32.Mibnoc.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
           1941 | TFTP GET filename overflow attempt                                                                                               |         37 | FTP                           |          2 | Major
        1606147 | Modbus read multiple coils (too many inputs)                                                                                     |         38 | Industrial Control System     |          3 | Moderate
     1151209130 | Schneider Electric ProClima F1BookView AttachToSS Memory Corruption                                                              |         38 | Industrial Control System     |          3 | Moderate
     1140117040 | Malware Adware.Win32.Boaxxe.BE Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160426010 | Shopware getTemplateName Local File Inclusion                                                                                    |         31 | Application and Software      |          3 | Moderate
     1131209110 | Malware Trojan.Win32.Descrantol.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130211041 | Malware Trojan.Win32.Alina.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        7000031 | Microsoft Internet Explorer CVE-2015-6049 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1152310236 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        1604550 | JSON Array Information Disclosure Vulnerability                                                                                  |         32 | Browsers                      |          3 | Moderate
     1160718060 | Multiple Products HTTP_PROXY Traffic Redirection                                                                                 |         31 | Application and Software      |          2 | Major
        2100964 | CryptoLocker Ransomware                                                                                                          |         39 | Malware Communication         |          1 | Critical
         410048 | Microsoft Windows CVE-2016-3376 Kernel-Mode Driver Multiple Privilege Escalation Vulnerability                                   |         44 | Operating System and Services |          1 | Critical
        2600134 | Storesprite 7 Cross Site Scripting                                                                                               |         50 | Web Services and Applications |          3 | Moderate
           2337 | TFTP PUT filename overflow attempt                                                                                               |         37 | FTP                           |          3 | Moderate
            290 | POP3 EXPLOIT qpopper overflow                                                                                                    |         45 | Other Mail Server             |          2 | Major
     1110614340 | Microsoft Internet Explorer selection.empty Use After Free                                                                       |         32 | Browsers                      |          3 | Moderate
        2601690 | Microsoft Office Component CVE-2015-0085 Use After Free Vulnerability                                                            |         43 | Office Tools                  |          1 | Critical
     1160211010 | Cisco Adaptive Security Appliance IKEv1 and IKEv2 Heap Buffer Overflow                                                           |         41 | Misc                          |          1 | Critical
            286 | POP3 EXPLOIT x86 BSD overflow                                                                                                    |         45 | Other Mail Server             |          2 | Major
     1150616030 | WebUI mainfile.php Arbitrary Command Injection                                                                                   |         50 | Web Services and Applications |          2 | Major
     2101101045 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1141128010 | Malware Trojan.Win32.Cetsiol.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100899 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
           2333 | FTP RENAME format string attempt                                                                                                 |         37 | FTP                           |          3 | Moderate
     1140807010 | Malware Backdoor.Win32.Uclinu.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600946 | Microsoft Office CGM Image Converter Buffer Overflow                                                                             |         43 | Office Tools                  |          3 | Moderate
        2600013 | Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow                                                             |         50 | Web Services and Applications |          3 | Moderate
     1140714011 | Malware Backdoor.Win32.Exadog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130311010 | Malware Backdoor.Win32.Cyfshent.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2600066 | Modular Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                        |         50 | Web Services and Applications |          3 | Moderate
     1160922041 | Malware Trojan.Win32.Lepemasa.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150210281 | Microsoft Internet Explorer CVE-2015-0071 Policy Bypass                                                                          |         32 | Browsers                      |          3 | Moderate
     1160620083 | Micro Focus Rumba WallData.Macro PlayMacro Memory Corruption                                                                     |         41 | Misc                          |          1 | Critical
     1160310031 | Malware Trojan.Win32.Gezaor.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160323020 | Malware Trojan.Win32.Adoclicheid.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1120910010 | Malware Backdoor.Win32.Shekwa.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110607010 | Malware Trojan.Win32.Carberp.D Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
           1435 | DNS named authors attempt                                                                                                        |         47 | Reconnaissance                |          4 | Minor
     1121220020 | Malware Trojan.Win32.Garveep.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000219 | Adobe Reader and Acrobat  CVE-2016-1069 Use-after-free vulnerability                                                             |         31 | Application and Software      |          1 | Critical
     1151208297 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
           1616 | DNS named version attempt                                                                                                        |         47 | Reconnaissance                |          4 | Minor
     1140605010 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1110621030 | Mozilla Firefox nsTreeRange Use After Free                                                                                       |         32 | Browsers                      |          3 | Moderate
     1110412107 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
        2500064 | Microsoft Internet Explorer CVE-2014-1776 Use After Free                                                                         |         32 | Browsers                      |          1 | Critical
     1151119020 | Malware Trojan.Win32.Gordonal.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
        2500230 | Adaptive Computing TORQUE pbs_server count Value Validation Buffer Overflow                                                      |         38 | Industrial Control System     |          1 | Critical
        2100059 | Java Applet JMX Remote Code Execution                                                                                            |         31 | Application and Software      |          3 | Moderate
     1151931040 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1150630120 | IBM Tivoli Storage Manager FastBack Server FXCLI_OraBR_Exec_Command Buffer Overflow                                              |         31 | Application and Software      |          1 | Critical
     1140409020 | WellinTech KingSCADA kxNetDispose.dll Stack Buffer Overflow                                                                      |         38 | Industrial Control System     |          3 | Moderate
           3066 | IMAP append overflow attempt                                                                                                     |         45 | Other Mail Server             |          3 | Moderate
     1110711051 | Oracle Java Runtime Environment Insecure File Loading                                                                            |         31 | Application and Software      |          3 | Moderate
        2600536 | MyBB 1.6.15 Cross Site Request Forgery                                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600052 | Mailspect Control Panel 4.0.5 Code Execution/File Read/XSS                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1120514050 | Adobe Photoshop Asset Elements Stack Buffer Overflow                                                                             |         42 | Multimedia                    |          3 | Moderate
        2601659 | Adobe Flash Player CVE-2015-0318 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1151023075 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
        2100055 | Serva v2.0.0 DNS Server QueryName Remote Denial of Service Vulnerability                                                         |         34 | DNS                           |          3 | Moderate
     1110812030 | Malware Backdoor.Win32.Venik.B Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          2 | Major
     1160309083 | ISC BIND rndc Control Channel Assertion Failure Denial of Service                                                                |         39 | Malware Communication         |          1 | Critical
     1140310010 | Malware Backdoor.Win32.Nakcos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130708041 | Corel PDF Fusion wintab32.dll Insecure Library Loading                                                                           |         31 | Application and Software      |          3 | Moderate
        2601609 | Adobe Flash Player CVE-2015-0314 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1120220023 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1140115030 | Malware Trojan.Win32.Detenspy.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150731045 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1151008050 | Malware Trojan.MSIL.Koistebr.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150928021 | Malware Trojan.MSIL.Centerpos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100101 | Hiverr v2.2 Multiple Shell Upload Vulnerability                                                                                  |         50 | Web Services and Applications |          3 | Moderate
     1070907140 | Microsoft SQL Server Distributed Management Objects Buffer Overflow                                                              |         33 | Database Management System    |          1 | Critical
         310145 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
     1130508040 | Malware Trojan.Win32.Tuxido.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1130611070 | Malware Worm.JS.Proslikefan.K Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1160728041 | Malware Trojan.MSIL.Pouyampire.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2100514 | SIP erase_registrations-add registrations attempt                                                                                |         47 | Reconnaissance                |          2 | Major
     1111223030 | Malware Backdoor.Win32.Fynlos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110309040 | Malware Backdoor.Win32.Dorkbot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1120220022 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
        2100313 | WordPress wp-FileManager File Download Vulnerability                                                                             |         50 | Web Services and Applications |          3 | Moderate
        1606131 | Access right acquire attempt in Omron-Fins (SCADA protocol)                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1121113154 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1101201070 | HP Data Protector Manager MMD Service Stack Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1130410020 | Malware Trojan-Downloader.Win32.Viknok.A Runtime Detection                                                                       |         39 | Malware Communication         |          2 | Major
     1150304040 | Malware Trojan.MSIL.Fadiver.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150914010 | Typo3 CMS SanitizeLocalUrl Cross-Site Scripting                                                                                  |         50 | Web Services and Applications |          1 | Critical
     1150410010 | Malware Trojan.Win32.Jectin.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160209260 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
            670 | SMTP sendmail 8.6.9 exploit                                                                                                      |         45 | Other Mail Server             |          2 | Major
     1151106040 | Apache ActiveMQ Shutdown Command Denial of Service                                                                               |         30 | Apache HTTP Server            |          2 | Major
     1131010030 | Malware Trojan-Downloader.Win32.Krodown.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
        2100901 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1151126012 | Malware Trojan.MSIL.Dewnoris.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140306040 | Malware Backdoor.MSIL.Parama.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000082 | Adobe Flash Player CVE-2015-7655 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
           3073 | IMAP subscribe literal overflow attempt                                                                                          |         45 | Other Mail Server             |          3 | Moderate
         410118 | Adobe Flash Player CVE-2016-7857 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
           1674 | ORACLE connect_data remote version detection attempt                                                                             |         33 | Database Management System    |          4 | Minor
     1097906018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1153510235 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1071613016 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
         410000 | Microsoft Internet Explorer and Edge CVE-2016-3247 Memory Corruption                                                             |         32 | Browsers                      |          1 | Critical
     1094306015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1160622041 | Apache Struts URLValidator Denial of Service                                                                                     |         30 | Apache HTTP Server            |          1 | Critical
     1150731043 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1150618030 | Malware Trojan-Downloader.Win32.Tinub.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1160809181 | Malware Trojan.Win32.Kates.IJIX Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160510020 | Malware Trojan.MSIL.Filecoder.AV Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         310199 | ManageEngine Applications Manager CommonAPIUtil enableDisableAlarmsAction SQL Injection                                          |         31 | Application and Software      |          2 | Major
        2600648 | Plogger Authenticated Arbitrary File Upload                                                                                      |         50 | Web Services and Applications |          3 | Moderate
           1892 | SNMP null community string attempt                                                                                               |         41 | Misc                          |          4 | Minor
     1160816030 | Malware Worm.MSIL.Pogotear.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160818040 | Cisco Adaptive Security Appliance SNMP Buffer Overflow                                                                           |         50 | Web Services and Applications |          1 | Critical
        2100516 | EXPLOIT SIP UDP Softphone overflow attempt                                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1160630140 | WECON LeviStudio Address Name Heap Buffer Overflow                                                                               |         41 | Misc                          |          2 | Major
     1160823010 | Malware Trojan.MSIL.Grozlex.SMA Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601058 | F5 BIG-IP 10.1.0 Directory Traversal                                                                                             |         41 | Misc                          |          2 | Major
     1140327071 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
     1153131040 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1153131044 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1140113020 | Malware Worm.MSIL.Crilock.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        2600091 | WordPress Download Manager 2.6.8 Shell Upload Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1152310239 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140124051 | Malware Backdoor.Win32.Fynloski.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160314050 | Malware Trojan-Downloader.MSIL.Grawlleder.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
         310144 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
     1131219021 | Apache Santuario XML Security for Java DTD Denial of Service                                                                     |         30 | Apache HTTP Server            |          3 | Moderate
     1151208294 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1150120030 | Malware Trojan.Win32.XTalker.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151130060 | EFS Software Easy File Sharing Web Server Stack Buffer Overflow                                                                  |         31 | Application and Software      |          2 | Major
        2600611 | Plesk Sitebuilder XSS / Bypass / Shell Upload / File Download                                                                    |         50 | Web Services and Applications |          3 | Moderate
        2600606 | Lian Li NAS Hardcoded Cookie / Bypass / Privilege Escalation                                                                     |         50 | Web Services and Applications |          3 | Moderate
        2600034 | Oracle Data Quality FileChooserDlg onChangeDirectory Untrusted Pointer Dereference                                               |         33 | Database Management System    |          2 | Major
     1140327074 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
     1153510239 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2600989 | Adobe Flash Player copyPixelsToByteArray Integer Overflow                                                                        |         42 | Multimedia                    |          1 | Critical
     1150714257 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
        2600829 | Microsoft Internet Explorer onpropertychange Use After Free                                                                      |         32 | Browsers                      |          2 | Major
     1140723080 | HP Data Protector Opcode 1091 Directory Traversal                                                                                |         31 | Application and Software      |          1 | Critical
     1141218061 | Malware Trojan-Downloader.Win32.Penget.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2601614 | Adobe Flash Player CVE-2015-0330 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        1606008 | Schneider Electrics Interactive Graphical SCADA System application underflow attempt                                             |         38 | Industrial Control System     |          1 | Critical
     1130710011 | Malware Worm.Win32.Ayabot.A Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
     1150924030 | Malware Trojan.Win32.WinPlock.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           3199 | EXPLOIT WINS name query overflow attempt TCP                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1060509150 | Microsoft .CHM File Download                                                                                                     |         47 | Reconnaissance                |          2 | Major
     1101216050 | HP Power Manager Administration Web Server Stack Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110110040 | HP Data Protector Manager RDS Denial of Service                                                                                  |         31 | Application and Software      |          2 | Major
     1120301060 | Novell GroupWise Addressbook Heap Buffer Overflow                                                                                |         43 | Office Tools                  |          3 | Moderate
     1150703020 | Malware Backdoor.MSIL.Apolmy.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120928030 | Apache HTTP Server mod_rpaf x-forwarded-for Denial of Service                                                                    |         30 | Apache HTTP Server            |          3 | Moderate
     1141106120 | ManageEngine EventLog Analyzer Hostdetails Information Disclosure                                                                |         31 | Application and Software      |          1 | Critical
     1124212260 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1110401050 | 7T Interactive Graphical SCADA System Arbitrary File Execution                                                                   |         38 | Industrial Control System     |          1 | Critical
        2101904 | Adobe Flash Player and AIR CVE-2013-5332 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          3 | Moderate
        2600598 | MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities                                                                   |         44 | Operating System and Services |          3 | Moderate
        2600545 | WordPress ShortCode 1.1 Local File Inclusion                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        1606049 | Password retrieval attempt in General Electric d20me (SCADA)                                                                     |         38 | Industrial Control System     |          3 | Moderate
        2100026 | Astium VoIP PBX <= v2.1 build 25399 Remote Crash PoC                                                                             |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1150812061 | Malware Backdoor.MSIL.Zremotectr.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2601622 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
     1081526256 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1151203051 | Malware Backdoor.Linux.Rekoobe.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
           1666 | ATTACK-RESPONSES index of /cgi-bin/ response                                                                                     |         47 | Reconnaissance                |          3 | Moderate
           1634 | POP3 PASS overflow attempt                                                                                                       |         45 | Other Mail Server             |          1 | Critical
        2601615 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
        2100023 | SelectSurvey CMS (ASP.NET) Arbitrary File Upload                                                                                 |         50 | Web Services and Applications |          3 | Moderate
     1160707050 | Micro Focus NetIQ Sentinel Server ReportViewServlet Directory Traversal                                                          |         31 | Application and Software      |          1 | Critical
     1110623010 | Microsoft Internet Explorer layout-grid-char Memory Corruption                                                                   |         32 | Browsers                      |          3 | Moderate
     1110811030 | Malware Trojan.Win32.Puprlehzae.A Runtime Detection (TROJAN)                                                                     |         39 | Malware Communication         |          2 | Major
         310142 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
     1140704061 | Malware Trojan-Downloader.Win32.Yesudac.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1130301050 | Malware Backdoor.Win32.Anony.ac Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        1100023 | Poison Ivy 2.3.2 C&C Server Buffer Overflow                                                                                      |         31 | Application and Software      |          3 | Moderate
     1160822040 | Malware Backdoor.MSIL.Snocry.Ail Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130919060 | Malware Trojan.Win32.Doneste.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
           2050 | MS-SQL version overflow attempt                                                                                                  |         33 | Database Management System    |          1 | Critical
        2500211 | Asus RT Series Password Disclosure Vulnerability                                                                                 |         31 | Application and Software      |          2 | Major
        2600011 | Wordpress TimThumb 2.8.13 WebShot Remote Code Execution                                                                          |         50 | Web Services and Applications |          2 | Major
     1132016041 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140121011 | Malware Backdoor.Win32.Horsum.D Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161104060 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1130506060 | Malware Backdoor.Win32.Zuza.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1150623043 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1131212050 | EMC CMCNE http-file-upload.war FileUploadController Arbitrary File Upload                                                        |         31 | Application and Software      |          1 | Critical
        2101880 | Adobe Acrobat And Reader CVE-2014-0493 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          2 | Major
        7000224 | Adobe Flash Player CVE-2016-1061 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1130523010 | Malware Trojan.Win32.Blackrev.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        1606061 | Command injection attempt in Sinapsi (SCADA)                                                                                     |         38 | Industrial Control System     |          3 | Moderate
     1140320010 | Apache HTTP Server mod_log_config Denial of Service                                                                              |         30 | Apache HTTP Server            |          2 | Major
        2600129 | Trixbox Local File Include Vulnerability                                                                                         |         31 | Application and Software      |          3 | Moderate
     1160111040 | Malware Trojan.MSIL.Spymel.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1110719010 | Malware Backdoor.Win32.Soleseq.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1131129011 | Malware Backdoor.Win32.Verxbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1101101060 | ProFTPD FTP Server TELNET_IAC Stack Buffer Overflow                                                                              |         37 | FTP                           |          2 | Major
     1151931041 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
           2412 | ATTACK-RESPONSES successful cross site scripting forced download attempt                                                         |         42 | Multimedia                    |          2 | Major
     1153131045 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
        2100193 | Wordpress Login                                                                                                                  |         50 | Web Services and Applications |          5 | Warning
     1110510021 | Microsoft PowerPoint TextHeaderAtom Memory Corruption                                                                            |         43 | Office Tools                  |          3 | Moderate
     1140912030 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1110614320 | Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow                                                                  |         42 | Multimedia                    |          2 | Major
            673 | MS-SQL sp_start_job - program execution                                                                                          |         33 | Database Management System    |          2 | Major
     1110914010 | Microsoft Office Insecure Library Loading                                                                                        |         43 | Office Tools                  |          3 | Moderate
     1160819010 | Mantis Bug Tracker Filter API view_type Cross Site Scripting                                                                     |         31 | Application and Software      |          2 | Major
            157 | BACKDOOR BackConstruction 2.1 Client FTP Open Request                                                                            |         39 | Malware Communication         |          2 | Major
     1120504060 | Malware Backdoor.Win32.Vampols.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
           3006 | EXPLOIT Volition Freespace 2 buffer overflow attempt                                                                             |         31 | Application and Software      |          2 | Major
     1141003071 | Malware Trojan.Win32.Dubrute.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100890 | Torpig C&C Communication                                                                                                         |         39 | Malware Communication         |          1 | Critical
     2101101050 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
        7000032 | Microsoft Internet Explorer CVE-2015-6050 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1120124100 | Malware Backdoor.Win32.Shindo.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1141006072 | Malware Backdoor.Win32.Cakwerd.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120410114 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1160728070 | Malware Trojan.Win32.Extagits.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141201041 | Malware Backdoor.Win32.Nlbot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        1606123 | RESET attempt in Omron-Fins (SCADA protocol)                                                                                     |         38 | Industrial Control System     |          3 | Moderate
     1130806071 | Malware Trojan-Downloader.Win32.Sitrof.A Runtime Detection                                                                       |         39 | Malware Communication         |          2 | Major
     1150924050 | Malware Backdoor.Java.Quaverse.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1111220071 | Malware Backdoor.Win32.Anglenop.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1110512120 | HP Intelligent Management Center dbman Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130918050 | Malware Trojan.MSIL.Sisbot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1131024084 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1110218020 | Novell ZENworks Desktop Management on Linux TFTPD Code Execution                                                                 |         31 | Application and Software      |          1 | Critical
        2100335 | gpEasy CMS 4.0 Shell Upload Vulnerability                                                                                        |         50 | Web Services and Applications |          2 | Major
     1140123070 | Malware Backdoor.Win32.Peronspy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160419060 | Malware Trojan.Win32.Waltrix.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601008 | Oracle Java Runtime Environment Color Management Code Execution                                                                  |         31 | Application and Software      |          1 | Critical
     1160112070 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
     1120410113 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
        2100523 | Open SIP Relay scanner Fake Eyebeam User-Agent Detected                                                                          |         47 | Reconnaissance                |          5 | Warning
     1111130060 | Malware Backdoor.Win32.RShot.brw Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1150717080 | Malware Trojan.Win32.BernhardPOS.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
           2375 | BACKDOOR DoomJuice file upload attempt                                                                                           |         39 | Malware Communication         |          2 | Major
     1140314070 | Lighttpd Host Header mod_mysql_vhost SQL Injection                                                                               |         46 | Other Web Server              |          2 | Major
     1151013021 | Malware Trojan.MSIL.Seleninso.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140421051 | Malware Trojan.Win32.Expone.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140603066 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
     1060522010 | Novell eDirectory iMonitor NDS Server Buffer Overflow                                                                            |         31 | Application and Software      |          2 | Major
     1150526075 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     2081215090 | Malware Biodox Runtime Detection (BACKDOOR)                                                                                      |         39 | Malware Communication         |          1 | Critical
     1140311081 | Microsoft Windows DirectShow JPEG Double Free                                                                                    |         44 | Operating System and Services |          2 | Major
         310127 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1130326070 | KarjaSoft Sami FTP Server LIST Command Buffer Overflow                                                                           |         37 | FTP                           |          2 | Major
     1160728040 | Malware Trojan.MSIL.Pouyampire.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120924072 | Malware Worm.Win32.Roslog.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
           1675 | ORACLE misparsed login response                                                                                                  |         33 | Database Management System    |          3 | Moderate
           1295 | NETBIOS nimda RICHED20.DLL                                                                                                       |         39 | Malware Communication         |          3 | Moderate
            307 | EXPLOIT CHAT IRC topic overflow                                                                                                  |         49 | VoIP and Instant Messaging    |          2 | Major
        2600984 | Adobe Reader and Acrobat CVE-2014-0567 Heap Based Buffer Overflow                                                                |         43 | Office Tools                  |          1 | Critical
     1140703050 | Trojan.Win32.BotnetKernel.A                                                                                                      |         39 | Malware Communication         |          1 | Critical
     1110708050 | Malware Backdoor.Win32.Gnutler.apd Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          2 | Major
        2500251 | ZTE WXV10 W300 Admin Password Manipulation XSRF                                                                                  |         41 | Misc                          |          3 | Moderate
     1140204071 | Malware Worm.Win32.Seey.A Runtime Detection                                                                                      |         39 | Malware Communication         |          1 | Critical
     1140603080 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
        2100256 | Squid HTTP Host Header Port Handling Denial of Service                                                                           |         50 | Web Services and Applications |          2 | Major
        1606063 | SQL injection attempt in Sinapsi (SCADA)                                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1140630072 | PHP unserialize Call SPL ArrayObject and SPLObjectStorage Memory Corruption                                                      |         50 | Web Services and Applications |          3 | Moderate
            292 | EXPLOIT x86 Linux samba overflow                                                                                                 |         50 | Web Services and Applications |          2 | Major
        2600876 | SAP Netweaver Enqueue Server Trace Pattern Denial of Service                                                                     |         35 | ERP System                    |          3 | Moderate
         310141 | Microsoft Windows CVE-2016-0015 Memory Corruption                                                                                |         44 | Operating System and Services |          3 | Moderate
        2600026 | Yealink VoIP Phone SIP-T38G Remote Command Execution                                                                             |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1151130028 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1140527071 | Malware Trojan.Win32.Frovserp.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140620020 | Malware Backdoor.Win32.Wooeno.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110512110 | HP Intelligent Management Center img Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
     1120910012 | Malware Backdoor.Win32.Shekwa.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110308042 | Microsoft Remote Desktop Connection Insecure Library Loading                                                                     |         44 | Operating System and Services |          2 | Major
     1140704050 | Malware Backdoor.Win32.Stantinko.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
         310089 | Squid HTTP Host Header Port Handling Denial of Service                                                                           |         50 | Web Services and Applications |          1 | Critical
     1130911050 | Malware Backdoor.Win32.Bexelets.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1150319035 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1111102040 | Malware Backdoor.Win32.Dorkbot.I Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
        2100152 | KindEditor File-Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1110715031 | Oracle Warehouse Builder WB_OLAP_AW_REMOVE_SOLVE_ID SQL Injection                                                                |         33 | Database Management System    |          2 | Major
     1110727054 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
     1140819050 | Malware Trojan.Win32.Volgmer.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000151 | Microsoft Office CVE-2016-0021 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1120529020 | SAP NetWeaver Dispatcher Stack Buffer Overflow                                                                                   |         35 | ERP System                    |          2 | Major
        2600232 | SonicWALL GMS 7.2 Build 7221.1701 Cross Site Scripting                                                                           |         44 | Operating System and Services |          3 | Moderate
        2100396 | Squid 3.3.5 Denial Of Service                                                                                                    |         31 | Application and Software      |          2 | Major
     1150508020 | Malware Backdoor.Win32.Mocelpa.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151110234 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1120529012 | Malware Backdoor.Win32.TKcik.B Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1150811295 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1130829041 | Malware Backdoor.Win32.Tydpec.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1121109070 | VMware OVF Tool Format String Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
     1100610010 | Microsoft Windows Help And Support Center Trusted Document Whitelist Bypass                                                      |         44 | Operating System and Services |          1 | Critical
     1151019032 | Malware Backdoor.MSIL.Stimilik.HP Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160209261 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1120319040 | VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow                                                                       |         42 | Multimedia                    |          2 | Major
     1140513062 | Microsoft Office Chinese Grammar Checker Insecure Library Loading                                                                |         43 | Office Tools                  |          2 | Major
     1110727051 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
        2100173 | Cunity 1.0b FileUpload Vulnerability                                                                                             |         50 | Web Services and Applications |          2 | Major
     1151208298 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
        2600131 | Omeka 2.2 - CSRF And Stored XSS Vulnerability                                                                                    |         50 | Web Services and Applications |          3 | Moderate
        2100340 | Java Applet Driver Manager Privileged toString Remote Code Execution                                                             |         31 | Application and Software      |          1 | Critical
        2600153 | Adobe Reader and Acrobat Multiple Vulnerabilities                                                                                |         43 | Office Tools                  |          1 | Critical
     1150908140 | Microsoft Windows Media Center MCL Code Execution                                                                                |         42 | Multimedia                    |          1 | Critical
     1090310020 | IBM Tivoli Storage Manager Express Backup Heap Corruption                                                                        |         31 | Application and Software      |          1 | Critical
        2500252 | Ubisoft Rayman Legends 1.2.103716 Buffer Overflow                                                                                |         41 | Misc                          |          3 | Moderate
     1160329021 | Malware Backdoor.Win32.Vinderuf.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1081526259 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1110510110 | Mozilla Firefox OBJECT mChannel Use After Free                                                                                   |         32 | Browsers                      |          3 | Moderate
         310126 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1160803020 | Malware Backdoor.Win32.Berbaspy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151823042 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1150828041 | Malware Trojan.MSIL.Brspastel.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161207060 | Malware Backdoor.MSIL.Sharmthda.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
         310135 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1101012380 | Microsoft Windows Common Control Library Heap Buffer Overflow                                                                    |         44 | Operating System and Services |          3 | Moderate
     1130605100 | Malware Backdoor.Win32.Zacom.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        7000192 | Microsoft Internet Explorer CVE-2016-0192 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1150604060 | Malware Backdoor.Win32.Hdoor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110913041 | Microsoft Office Excel Out of Bounds Array Indexing                                                                              |         43 | Office Tools                  |          3 | Moderate
     1110303051 | EnterpriseDB PostgreSQL Plus Advanced Server DBA Management Server Authentication Bypass                                         |         33 | Database Management System    |          2 | Major
     1160113032 | Malware Trojan.MSIL.Cryptear.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151023074 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1160224030 | Malware Trojan.Win32.Sastinfost.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160421040 | Malware Trojan.Win32.MultigrainPOS.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
        2601621 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
     1160627040 | Malware Backdoor.MSIL.Jaktinier.C Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151026050 | IBM Domino Image File Parsing CVE-2015-5040 Buffer Overflow                                                                      |         41 | Misc                          |          1 | Critical
        1100024 | Poison Ivy 2.3.2 C&C Server Buffer Overflow                                                                                      |         31 | Application and Software      |          3 | Moderate
        2601258 | Adobe Flash Player CVE-2014-8443 Unspecified Use After Free Remote Code Execution Vulnerability                                  |         42 | Multimedia                    |          1 | Critical
     1130620031 | Malware Backdoor.Win32.Mojap.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
         310081 | Excessive fatal alerts - possible CVE-2014-3566 attack against server                                                            |         44 | Operating System and Services |          3 | Moderate
        2500235 | Adobe Reader and Acrobat CVE-2014-0527 Use After Free Remote Code Execution Vulnerability                                        |         43 | Office Tools                  |          2 | Major
     1140704021 | Malware Backdoor.Win32.Kivars.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600206 | WordPress Gmedia Gallery 1.2.1 Shell Upload                                                                                      |         50 | Web Services and Applications |          3 | Moderate
         310055 | SSLv3.0 ClientHello from vulnerable client - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
        2601295 | Wordpress WP Symposium 14.11 Shell Upload Vulnerability                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1140715092 | Malware Backdoor.Win32.Mysayad.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        4000134 | Adobe Flash Player CVE-2015-5554 Remote Code Execute Vulnerability                                                               |         42 | Multimedia                    |          1 | Critical
            360 | FTP serv-u directory transversal                                                                                                 |         37 | FTP                           |          5 | Warning
        2101883 | Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
        2600145 | Sqlbuddy 1.3.2 / 1.3.3 Cross Site Scripting                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1140414081 | Malware Trojan.Win32.Rbrute.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110826013 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
        2100105 | Schneider Electric Accutech Manager Heap Overflow                                                                                |         38 | Industrial Control System     |          3 | Moderate
     1140402050 | Malware Trojan.Win32.Rbrute.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2101468 | Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1070525150 | Sun Java System Web Proxy sockd Daemon Buffer Overflow                                                                           |         44 | Operating System and Services |          1 | Critical
        2601280 | Adobe Flash Player CVE-2014-9162 Information Disclosure Vulnerability                                                            |         43 | Office Tools                  |          3 | Moderate
     1120220029 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
        2700753 | WordPress Antioch Arbitrary File Download                                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1140808081 | OpenSSL DTLS Handshake Memory Exhaustion                                                                                         |         31 | Application and Software      |          3 | Moderate
        2600010 | D-Link hedwig.cgi Buffer Overflow in Cookie Header                                                                               |         44 | Operating System and Services |          3 | Moderate
        2600715 | Adobe Flash Player and AIR CVE-2014-0552 Memory Corruption Vulnerability                                                         |         42 | Multimedia                    |          1 | Critical
     1121109072 | VMware OVF Tool Format String Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
     1120917131 | Novell GroupWise Internet Agent iCalendar Parsing Denial of Service                                                              |         43 | Office Tools                  |          2 | Major
     1130814011 | Malware Backdoor.Win32.Yayih.B Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1160120040 | ISC DHCP UDP Payload Length Denial of Service                                                                                    |         41 | Misc                          |          1 | Critical
     1140710010 | Malware Trojan.Win32.Rukypee.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130808040 | Malware Trojan-Downloader.Win32.Surtr.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
            327 | FINGER remote command pipe execution attempt                                                                                     |         44 | Operating System and Services |          5 | Warning
     1150217060 | Malware Trojan.Win32.Spadyra.A Runtime Detection - (DECRYPTED TRAFFIC)                                                           |         39 | Malware Communication         |          1 | Critical
     1150217050 | Malware Worm.Win32.Fanny.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1160303065 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160527053 | ImageMagick Ephemeral Protocol Arbitrary File Deletion                                                                           |         41 | Misc                          |          1 | Critical
     1140415026 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
        2100373 | Microsoft IE Unspecified Memory Corruption(2013-3123)                                                                            |         32 | Browsers                      |          2 | Major
     1160209263 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
        2100354 | PodHawk 1.85 Shell Upload Vulnerability                                                                                          |         50 | Web Services and Applications |          2 | Major
     1151110237 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
           1252 | TELNET bsd telnet exploit response                                                                                               |         47 | Reconnaissance                |          3 | Moderate
     1141303097 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        2100192 | CMSLogik 1.2.1 Shell Upload Vulnerability                                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2100076 | Wordpress theme sandbox Arbitrary File Upload Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
        1606134 | Memory area write overflow attempt in Omron-Fins (SCADA protocol)                                                                |         38 | Industrial Control System     |          3 | Moderate
        2101364 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
     1070730010 | VMware Workstation ActiveX Control vielib.dll Command Execution                                                                  |         31 | Application and Software      |          2 | Major
     1080212090 | Microsoft Active Directory LDAP Query Handling Denial of Service                                                                 |         44 | Operating System and Services |          1 | Critical
     1160520020 | Malware Trojan.Win32.Weebozid.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160527010 | Malware Trojan.Win32.Malasypt.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151002012 | VMware vCenter Server JMX Remote Code Execution (Published Exploit                                                               |         31 | Application and Software      |          1 | Critical
     1160712030 | Malware Trojan.MSIL.Cyperine.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150915090 | Ignite Realtime Openfire server-session-details.jsp Cross-Site Scripting                                                         |         50 | Web Services and Applications |          1 | Critical
     1160324040 | Malware Trojan.Win32.Kasidet.AE Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110602040 | Malware Backdoor.Win32.HXWAN.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
         310198 | ManageEngine Applications Manager CommonAPIUtil enableDisableAlarmsAction SQL Injection                                          |         31 | Application and Software      |          2 | Major
     1140414080 | Malware Trojan.Win32.Rbrute.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150413091 | Fortinet Single Sign On Hello Message Denial Of Service                                                                          |         44 | Operating System and Services |          1 | Critical
        2100153 | KindEditor File-Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
           1759 | MS-SQL xp_cmdshell program execution 445                                                                                         |         33 | Database Management System    |          2 | Major
     1110615020 | Malware Backdoor.Win32.PDFMarca.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160912010 | Malware Trojan.Win32.CryLocker.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         310065 | Excessive fatal alerts - possible CVE-2014-3566 attack against server                                                            |         44 | Operating System and Services |          3 | Moderate
     1160912020 | Malware Backdoor.MSIL.Netratupshot.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
            671 | SMTP sendmail 8.6.9c exploit                                                                                                     |         45 | Other Mail Server             |          2 | Major
     1140414082 | Malware Trojan.Win32.Rbrute.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1131011091 | Malware Trojan.Win32.Kankan.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140115031 | Malware Trojan.Win32.Detenspy.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130829061 | Malware Trojan-Downloader.Win32.Boato.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
     1140421030 | Nagios Remote Plugin Executor Command Injection                                                                                  |         50 | Web Services and Applications |          2 | Major
     1130910051 | Microsoft Windows Theme File Code Execution                                                                                      |         44 | Operating System and Services |          1 | Critical
            667 | SMTP sendmail 8.6.10 exploit                                                                                                     |         45 | Other Mail Server             |          2 | Major
        7000218 | Adobe Reader and Acrobat  CVE-2016-1069 Use-after-free vulnerability                                                             |         31 | Application and Software      |          1 | Critical
        2601649 | Microsoft Office Word CVE-2015-0064 Memory Corruption                                                                            |         42 | Multimedia                    |          1 | Critical
     1140207081 | Malware Worm.Win32.Fucom.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1160303020 | Malware Trojan.Win32.Drover.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150512226 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
        2600186 | WordPress WhyDoWork AdSense 1.2 XSS / CSRF                                                                                       |         50 | Web Services and Applications |          3 | Moderate
        2500206 | Oracle Java System.arraycopy Race Condition Vulnerability                                                                        |         31 | Application and Software      |          2 | Major
     1140115040 | Malware Backdoor.Java.Icefog.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120625030 | Dhcpcd Packet Size Stack Buffer Overflow                                                                                         |         44 | Operating System and Services |          2 | Major
     1160309082 | ISC BIND rndc Control Channel Assertion Failure Denial of Service                                                                |         39 | Malware Communication         |          1 | Critical
     1141003070 | Malware Trojan.Win32.Dubrute.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000135 | Adobe Reader and Acrobat CVE-2016-0932 Memory Corruption Vulnerability                                                           |         42 | Multimedia                    |          1 | Critical
     2092326085 | Malware Win32.Conficker.C Runtime Detection (FTP download)                                                                       |         39 | Malware Communication         |          1 | Critical
         310137 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1140915030 | Malware Backdoor.Linux.Bossabot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1141105060 | Malware Virus.Win32.Epoparite.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100397 | rpcbind CALLIT UDP Crash Vulnerability                                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1151931045 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1110623011 | Microsoft Internet Explorer layout-grid-char Memory Corruption                                                                   |         32 | Browsers                      |          3 | Moderate
     1130514332 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1096706019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1154710231 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        1606070 | DOS attempt in RSLogix rna protocol (SCADA)                                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1160216052 | Oracle GlassFish Server ThemeServlet Directory Traversal                                                                         |         31 | Application and Software      |          1 | Critical
     1100803030 | Malware Backdoor.Win32.Ramnit.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141121044 | Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1150810020 | Malware Trojan.Win32.Toshliph.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151030042 | Samsung SmartViewer STWAxConfigNVR Memory Corruption                                                                             |         31 | Application and Software      |          2 | Major
            665 | SMTP sendmail 5.6.5 exploit                                                                                                      |         45 | Other Mail Server             |          3 | Moderate
         310096 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
        1606011 | Schneider Electrics Interactive Graphical SCADA System application underflow attempt                                             |         38 | Industrial Control System     |          1 | Critical
     1120601090 | Malware Trojan.Win32.Tinba.A Runtime Detection (TROJAN)                                                                          |         39 | Malware Communication         |          1 | Critical
            303 | DNS EXPLOIT named tsig overflow attempt                                                                                          |         34 | DNS                           |          2 | Major
        2600752 | GNU Bash Environment Variable Handling Command Execution-DHCP Vector                                                             |         31 | Application and Software      |          2 | Major
        1606048 | Stack-based buffer overflow in RunTime.exe Sielco Sistemi Winlog Pro SCADA                                                       |         38 | Industrial Control System     |          3 | Moderate
        2100206 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
        2100043 | Websitebaker Add-on Concert Calendar 2.1.4 SQLi Vulnerabilities                                                                  |         50 | Web Services and Applications |          3 | Moderate
           3196 | NETBIOS name query overflow attempt UDP                                                                                          |         44 | Operating System and Services |          3 | Moderate
     1140604030 | Malware Trojan-Downloader.Win32.Hidead.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
         310130 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1151221060 | Malware Trojan.Win32.Kaicone.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160122061 | Malware Trojan.Linux.Mokes.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160804010 | Moxa SoftCMS CGI Program SQL Injection                                                                                           |         41 | Misc                          |          2 | Major
     1160811020 | Trihedral VTScada WAP Filter Bypass                                                                                              |         41 | Misc                          |          2 | Major
        2601618 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
          15553 | MALWARE-CNC Sality virus HTTP GET request                                                                                        |         39 | Malware Communication         |          1 | Critical
        2100342 | WinRadius 2.11 Denial Of Service                                                                                                 |         31 | Application and Software      |          2 | Major
     1161104061 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1140402051 | Malware Trojan.Win32.Rbrute.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160509050 | Squid Proxy ESI Response Processing Denial of Service                                                                            |         31 | Application and Software      |          2 | Major
     1160705060 | Malware Trojan.Win32.Primarypass.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160808031 | GD Library libgd _gd2GetHeader Integer Overflow                                                                                  |         50 | Web Services and Applications |          1 | Critical
     1160509051 | Squid Proxy ESI Response Processing Denial of Service                                                                            |         31 | Application and Software      |          2 | Major
     1160509052 | Squid Proxy ESI Response Processing Denial of Service                                                                            |         31 | Application and Software      |          2 | Major
     1160509053 | Squid Proxy ESI Response Processing Denial of Service                                                                            |         31 | Application and Software      |          2 | Major
     1141120020 | Malware Worm.Win32.Butuyo.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160509054 | Squid Proxy ESI Response Processing Denial of Service                                                                            |         31 | Application and Software      |          2 | Major
          30882 | MALWARE-CNC Win.Trojan.Rbrute inbound connection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160128040 | Malware Trojan.MSIL.Paradit.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110707010 | Malware Backdoor.Win32.Fusing.AA Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1160614230 | Microsoft Office CVE-2016-3234 Information Disclosure                                                                            |         43 | Office Tools                  |          3 | Moderate
        2600846 | SSLv3.0 ServerHello from vulnerable server - CVE-2014-3566                                                                       |         44 | Operating System and Services |          3 | Moderate
     1160630130 | WECON LeviStudio String Content Heap Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
     1160823040 | WordPress Admin API Directory Traversal                                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1160805010 | Trihedral VTScada WAP Directory Traversal                                                                                        |         41 | Misc                          |          2 | Major
     1160630131 | WECON LeviStudio String Content Heap Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
        4000010 | Adobe Flash Player CVE-2015-0333 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1160630132 | WECON LeviStudio String Content Heap Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
     1160630141 | WECON LeviStudio Address Name Heap Buffer Overflow                                                                               |         41 | Misc                          |          2 | Major
     1160825010 | Malware Trojan-Downloader.Win32.Titomaku.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160630142 | WECON LeviStudio Address Name Heap Buffer Overflow                                                                               |         41 | Misc                          |          2 | Major
           2432 | NNTP article post without path attempt                                                                                           |         41 | Misc                          |          2 | Major
         310121 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1160829051 | Micro Focus GroupWise Post Office Agent Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160809080 | Microsoft Windows PDF Library CVE-2016-3319 Memory Corruption                                                                    |         41 | Misc                          |          1 | Critical
        2600126 | Trixbox Local File Include Vulnerability                                                                                         |         31 | Application and Software      |          3 | Moderate
         310124 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1160810050 | Trend Micro Control Manager AdHocQuery_Processor.aspx SQL Injection (Decrypted Traffic)                                          |         31 | Application and Software      |          2 | Major
     1160622050 | Malware Backdoor.Win32.Sabresac.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161104062 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1160810051 | Trend Micro Control Manager AdHocQuery_Processor.aspx SQL Injection (Decrypted Traffic)                                          |         31 | Application and Software      |          2 | Major
     1131024080 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1160229020 | Malware Backdoor.Win32.Romeobravo.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1150507040 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1160810070 | Trend Micro Control Manager TreeUserControl_process_tree_event Information Disclosure (Decrypted Traffic)                        |         31 | Application and Software      |          1 | Critical
     1160822020 | Malware Trojan-Downloader.Win32.Conoisvord.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1160822030 | Malware Trojan.MSIL.DetoxCrypto.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160822031 | Malware Trojan.MSIL.DetoxCrypto.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160823030 | Malware Trojan.Win32.Almalock.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600103 | EMC Documentum eRoom Stored Cross Site Scripting                                                                                 |         31 | Application and Software      |          3 | Moderate
        7000094 | Microsoft Internet Explorer CVE-2015-6139 levation of Privilege Vulnerability                                                    |         32 | Browsers                      |          1 | Critical
        2600081 | NRPE 2.15 and Lower Remote Command Execution                                                                                     |         32 | Browsers                      |          3 | Moderate
     1160829050 | Micro Focus GroupWise Post Office Agent Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160829052 | Micro Focus GroupWise Post Office Agent Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160829053 | Micro Focus GroupWise Post Office Agent Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160901010 | Malware Trojan.MSIL.Domino.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160906040 | Malware Trojan.MSIL.Browpust.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
          19964 | MALWARE-CNC Win.Trojan.Sality variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
     2090126260 | Malware Virus.Win32.Sality.aa Runtime Detection (mirc1)"                                                                         |         39 | Malware Communication         |          1 | Critical
     2090126261 | Malware Virus.Win32.Sality.aa Runtime Detection (lestarisweethome)                                                               |         39 | Malware Communication         |          1 | Critical
     2090715010 | Malware W32.Sality.AM Runtime Detection (User-Agent)                                                                             |         39 | Malware Communication         |          1 | Critical
        2601134 | BlazeDVD Pro 7.0 - (.plf) Stack Based Buffer Overflow (Direct RET)                                                               |         31 | Application and Software      |          3 | Moderate
     2090715011 | Malware W32.Sality.AM Runtime Detection (User-Agent)                                                                             |         39 | Malware Communication         |          1 | Critical
          21487 | MALWARE-CNC Win.Trojan.Palevo variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
          23467 | MALWARE-CNC Win.Trojan.Mazben file download                                                                                      |         39 | Malware Communication         |          1 | Critical
          25067 | MALWARE-CNC Win.Trojan.Riler variant outbound connection                                                                         |         39 | Malware Communication         |          1 | Critical
         310120 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
        2100150 | KindEditor File-Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1140929010 | Malware Trojan.Linux.Powbot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151103040 | Microsoft Office CTaskSymbol Use After Free                                                                                      |         43 | Office Tools                  |          2 | Major
          25068 | MALWARE-CNC Win.Trojan.Riler inbound connection                                                                                  |         39 | Malware Communication         |          1 | Critical
          30883 | MALWARE-CNC Win.Trojan.Rbrute inbound connection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110729052 | Sybase Open Server Function Pointer Array Code Execution                                                                         |         35 | ERP System                    |          2 | Major
          37516 | MALWARE-CNC Win.Trojan.Sality variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
     1140807031 | Nginx SMTP proxy STARTTLS Plaintext Command Injection                                                                            |         46 | Other Web Server              |          3 | Moderate
            310 | EXPLOIT x86 windows MailMax overflow                                                                                             |         45 | Other Mail Server             |          2 | Major
        2112001 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1111003030 | Sunway ForceControl SNMP NetDBServer Stack Buffer Overflow                                                                       |         38 | Industrial Control System     |          2 | Major
           1882 | ATTACK-RESPONSES id check returned userid                                                                                        |         47 | Reconnaissance                |          3 | Moderate
        7000213 | Adobe Flash Player CVE-2016-1079 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
        7000101 | Microsoft Internet Explorer CVE-2015-6147 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151216010 | Samba LDAP Server libldb Infinite Loop Denial of Service                                                                         |         50 | Web Services and Applications |          3 | Moderate
        7000194 | Microsoft Internet Explorer Information Disclosure Vulnerability                                                                 |         32 | Browsers                      |          3 | Moderate
     1110803021 | Malware Worm.Win32.Ganelp.B Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          2 | Major
     1110211011 | Malware Trojan.Win32.Trup.CX Runtime Detection (TROJAN)                                                                          |         39 | Malware Communication         |          2 | Major
     1160407050 | Malware Trojan-Downloader.Win32.Aijodazi.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
         310100 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1150921060 | Ignite Realtime Openfire user-password.jsp Cross-Site Request Forgery                                                            |         50 | Web Services and Applications |          1 | Critical
     1160422041 | Apache Struts XSLTResult File Inclusion                                                                                          |         30 | Apache HTTP Server            |          1 | Critical
     1130812020 | Malware Trojan.Win32.Tenad.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
           1936 | POP3 AUTH overflow attempt                                                                                                       |         45 | Other Mail Server             |          2 | Major
     1150623060 | Malware Trojan-Downloader.Win32.Nescty.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1131015012 | Malware Trojan.Win32.Crilock.AG Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110623030 | Malware Backdoor.Win32.Zombie.sm Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
         310133 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1110727055 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
     1131031040 | Malware Backdoor.Win32.Kasnam.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601616 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
     1140109090 | Malware Backdoor.Win32.Conment.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160524031 | Malware Backdoor.Win32.Danti.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130814052 | Malware Trojan.Win32.Rhubot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
        2600527 | WordPress lote27 theme Arbitrary File Download Vulnerability                                                                     |         50 | Web Services and Applications |          3 | Moderate
           1966 | MISC GlobalSunTech Access Point Information Disclosure attempt                                                                   |         41 | Misc                          |          4 | Minor
     1110606020 | Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption                                                      |         31 | Application and Software      |          3 | Moderate
     1130819010 | Malware Backdoor.Win32.Mizzmo.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1131203091 | Malware Backdoor.Win32.Dremseko.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110308061 | Malware Backdoor.Win32.CBgate.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
        2600760 | WordPress Urban City Arbitrary File Download                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        7000137 | Adobe Reader and Acrobat CVE-2016-0941 Execute Arbitrary Code Vulnerability                                                      |         42 | Multimedia                    |          1 | Critical
     1100121100 | Malware BackDoor.DOQ.gen.y Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          2 | Major
        2601669 | WordPress SEO by Yoast <= 1.7.3.3 - Blind SQL Injection                                                                          |         50 | Web Services and Applications |          1 | Critical
        2101760 | Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          3 | Moderate
     1160503011 | Malware Trojan.Win32.Norachinf.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140107061 | VLC Media Player RTSP Plugin Stack Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1140912033 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1110428060 | Blue Coat BCAAA Stack Buffer Overflow                                                                                            |         44 | Operating System and Services |          2 | Major
         310132 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1110729050 | Sybase Open Server Function Pointer Array Code Execution                                                                         |         35 | ERP System                    |          2 | Major
     1160615014 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1140221051 | Malware Backdoor.Win32.Effseart.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130909040 | Malware Trojan.Win32.Agent.ceo Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1110919100 | Microsoft Windows wab32res.dll Insecure Library Loading                                                                          |         44 | Operating System and Services |          3 | Moderate
     1131121081 | Malware Trojan.Win32.Delf.oid Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
            254 | DNS SPOOF query response with TTL of 1 min. and no authority                                                                     |         34 | DNS                           |          4 | Minor
     1150904010 | Malware Backdoor.MSIL.Switrex.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601617 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
        2600204 | WordPress Gamespeed Theme Cross Site Scripting                                                                                   |         50 | Web Services and Applications |          3 | Moderate
     1140603062 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
         310069 | Malware Trojan.Win32.Ploscato.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601174 | GNU wget FTP Remote File Creation                                                                                                |         31 | Application and Software      |          2 | Major
        2600006 | Rocket Servergraph Admin Center fileRequestor Directory                                                                          |         33 | Database Management System    |          2 | Major
        2600029 | Sophos Anti-Virus Configure Multiple Cross-Site Scripting                                                                        |         31 | Application and Software      |          3 | Moderate
     1140704060 | Malware Trojan-Downloader.Win32.Yesudac.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1140415020 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1140415027 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
        2600058 | Elegance Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                       |         50 | Web Services and Applications |          3 | Moderate
        2601234 | Microsoft Office CVE-2014-6357 Use After Free Memory Corruption Vulnerability                                                    |         43 | Office Tools                  |          1 | Critical
        2601261 | SoakSoak Malware                                                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150917091 | Malware Trojan.Win32.Mwzlesson.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601592 | Microsoft Internet Explorer CVE-2015-0037 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1140107020 | Malware Trojan.Win32.Pytrione.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140113050 | Malware Trojan.Win32.Rotcow.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
         310122 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
        2600982 | Adobe Flash Player and AIR CVE-2014-0559 Memory Corruption                                                                       |         42 | Multimedia                    |          1 | Critical
        4000024 | Microsoft Office Component CVE-2015-1649 Use After Free Vulnerability                                                            |         43 | Office Tools                  |          3 | Moderate
           3074 | IMAP subscribe overflow attempt                                                                                                  |         45 | Other Mail Server             |          3 | Moderate
     1140715090 | Malware Backdoor.Win32.Mysayad.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600065 | WordPress NextGEN Gallery 2.0.63 Shell Upload                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1120106040 | Apple QuickTime JPEG 2000 COD Length Integer Underflow                                                                           |         42 | Multimedia                    |          3 | Moderate
        4000122 | Adobe Flash Player CVE-2015-3128 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1130709050 | Malware Backdoor.Java.Adwind.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1121018110 | Malware Worm.Win32.Lobaost.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1140114050 | Malware Trojan.Win32.LockScreen.apr Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1110727056 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
     1111103140 | HP Data Protector Media Operations Memory Corruption                                                                             |         31 | Application and Software      |          2 | Major
        4000118 | Adobe Flash Player CVE-2015-3127 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1150327031 | PHP Group PHP ZIP Integer Overflow                                                                                               |         50 | Web Services and Applications |          1 | Critical
           1811 | ATTACK-RESPONSES successful gobbles ssh exploit uname                                                                            |         47 | Reconnaissance                |          3 | Moderate
         310083 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1140109091 | Malware Backdoor.Win32.Conment.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131023040 | Malware Trojan.Win32.Tyleny.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
           3068 | IMAP examine overflow attempt                                                                                                    |         45 | Other Mail Server             |          3 | Moderate
     1140730041 | Malware Backdoor.Linux.Jynxkit.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130708040 | Corel PDF Fusion wintab32.dll Insecure Library Loading                                                                           |         31 | Application and Software      |          3 | Moderate
        1606121 | Memory area fill attempt in Omron-Fins (SCADA protocol)                                                                          |         38 | Industrial Control System     |          3 | Moderate
        2600217 | MyConnection Server (MCS) 9.7i Cross Site Scripting                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1281023105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100531021 | Malware Backdoor.Win32.Zlob.P Runtime Detection (Server response) (BACKDOOR)                                                     |         39 | Malware Communication         |          2 | Major
     1160317040 | Malware Trojan.Win32.Avrecon.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131120031 | Malware Trojan.Win32.Comowba.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1111004070 | Malware Backdoor.Win32.Susnatache.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     2090423050 | Malware Backdoor.Win32.GGDoor.22 Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
        2600787 | GNU Bash Environment Variable Handling Command Execution-SIP Vector                                                              |         31 | Application and Software      |          2 | Major
     1131127081 | Malware Trojan.Win32.Oshidor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1121220021 | Malware Trojan.Win32.Garveep.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140714060 | D-Link HNAP Request Stack Buffer Overflow                                                                                        |         44 | Operating System and Services |          2 | Major
        1606119 | Memory card format attempt in Omron-Fins (SCADA protocol)                                                                        |         38 | Industrial Control System     |          3 | Moderate
        2600592 | Advantech WebAccess SCADA ProjectName Parameter Buffer Overflow                                                                  |         38 | Industrial Control System     |          3 | Moderate
     1150820040 | Malware Trojan.MSIL.Blubot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140502031 | Malware Backdoor.MSIL.Nuckam.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140207070 | Malware Trojan.Win32.Jackpos.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2500207 | Oracle Java System.arraycopy Race Condition Vulnerability                                                                        |         31 | Application and Software      |          2 | Major
     1110727052 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
        2600533 | WWW File Share Pro 7.0 Denial Of Service                                                                                         |         50 | Web Services and Applications |          3 | Moderate
     1061208163 | Computer Associates BrightStor ARCserve Backup Tape Engine RPC opnum37                                                           |         31 | Application and Software      |          2 | Major
        2601059 | Microsoft Internet Explorer CVE-2014-6346 Cross Domain Information Disclosure Vulnerability                                      |         32 | Browsers                      |          3 | Moderate
     1120529010 | Malware Backdoor.Win32.TKcik.B Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1121108010 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
        2101491 | Malware Trojan.Win32.Torpig Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1130809070 | Malware Trojan.Win32.Silentbrute.A Runtime Detection                                                                             |         39 | Malware Communication         |          2 | Major
     1130806011 | Malware Backdoor.Win32.Yohakest.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
        2601627 | SSL Request Export Ciphersuite Detection                                                                                         |         32 | Browsers                      |          3 | Moderate
            678 | MS-SQL/SMB sp_delete_alert log file deletion                                                                                     |         33 | Database Management System    |          2 | Major
     1150227090 | Agilent Technologies Feature Extraction Insert Method Out-Of-Bounds Indexing                                                     |         31 | Application and Software      |          3 | Moderate
     1110822021 | Freefloat FTP Server Invalid Command Buffer Overflow                                                                             |         37 | FTP                           |          2 | Major
     1120308020 | Malware Backdoor.Win64.Conpee.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2600216 | e107 2.0 alpha2 Cross Site Scripting                                                                                             |         50 | Web Services and Applications |          3 | Moderate
     1130731051 | Malware Trojan-Downloader.Win32.Platidium.A Runtime Detection                                                                    |         39 | Malware Communication         |          2 | Major
     1130730020 | HP SiteScope SOAP Call runOMAgentCommand Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1110711050 | Oracle Java Runtime Environment Insecure File Loading                                                                            |         31 | Application and Software      |          3 | Moderate
     1150521030 | Malware Trojan-Downloader.Win32.Cmstar.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1131115071 | Malware Trojan.Win32.Shiz.to Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140425010 | Malware Trojan.MSIL.Diatraha.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600189 | SkaDate Lite 2.0 CSRF / Cross Site Scripting                                                                                     |         50 | Web Services and Applications |          3 | Moderate
         410119 | Adobe Flash Player CVE-2016-7858 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1130807050 | Mozilla Firefox onreadystatechange Use After Free (Published Exploit)                                                            |         31 | Application and Software      |          3 | Moderate
        2100205 | Malware Generic.IRC.backdoor                                                                                                     |         39 | Malware Communication         |          1 | Critical
     1140416145 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
     1130812030 | Oracle Java Runtime Environment storeImageArray Buffer Overflow (Published Exploit)                                              |         31 | Application and Software      |          3 | Moderate
     1130802030 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        2601680 | Microsoft Windows Adobe Font Driver CVE-2015-0093 Code Execution Vulnerability                                                   |         43 | Office Tools                  |          1 | Critical
     1151023077 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1130730021 | HP SiteScope SOAP Call runOMAgentCommand Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
           1414 | SNMP private access tcp                                                                                                          |         47 | Reconnaissance                |          4 | Minor
        1606124 | Program area clear attempt in Omron-Fins (SCADA protocol)                                                                        |         38 | Industrial Control System     |          3 | Moderate
        1606137 | Name delete attempt in Omron-Fins (SCADA protocol)                                                                               |         38 | Industrial Control System     |          3 | Moderate
     1131024082 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1130816047 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1150729032 | Foxit Multiple Products PNG To PDF Conversion Heap Buffer Overflow                                                               |         31 | Application and Software      |          3 | Moderate
     1151111075 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1130813120 | Microsoft Internet Explorer EUC-JP Character Encoding Universal Cross Site Scripting                                             |         32 | Browsers                      |          3 | Moderate
     1130801060 | Malware Trojan-Downloader.Win32.Galfun.A Runtime Detection                                                                       |         39 | Malware Communication         |          2 | Major
     1130809082 | VLC Media Player ABC File Instruction Field Parsing Heap Overflow                                                                |         42 | Multimedia                    |          3 | Moderate
     1131021060 | Malware Trojan.Win32.Fareit.J Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130816040 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140414010 | OpenAFS GetStatistics64 RPC Buffer Overflow                                                                                      |         50 | Web Services and Applications |          1 | Critical
          33119 | BLACKLIST DNS request for known malware domain binaryfeed.in - Win.Trojan.Mariposa                                               |         39 | Malware Communication         |          2 | Major
     1130812031 | Oracle Java Runtime Environment storeImageArray Buffer Overflow (Published Exploit)                                              |         31 | Application and Software      |          3 | Moderate
     1130806010 | Malware Backdoor.Win32.Yohakest.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1130806040 | Malware Backdoor.VBS.Nineblog.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1150903240 | Reprise License Manager diagnostics_doit Directory Traversal                                                                     |         31 | Application and Software      |          1 | Critical
     1130806070 | Malware Trojan-Downloader.Win32.Sitrof.A Runtime Detection                                                                       |         39 | Malware Communication         |          2 | Major
     1130807010 | Malware Trojan.Win32.Napolar.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130816041 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1150720160 | Oracle Endeca Information Discovery Integrator ETL Server CopyFile Directory Traversal                                           |         33 | Database Management System    |          2 | Major
     1130808070 | Malware Backdoor.Win32.Asylum.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130816042 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1130809010 | Malware Trojan.Win32.Nobro.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
     1150331010 | Malware Trojan-Downloader.Win32.Nixphoe.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1130809081 | VLC Media Player ABC File Instruction Field Parsing Heap Overflow                                                                |         42 | Multimedia                    |          3 | Moderate
     1150609052 | Microsoft Office osf.Sandbox Uninitialized Memory Access                                                                         |         43 | Office Tools                  |          2 | Major
     1130903110 | Malware Trojan-Downloader.Win32.Zatincel.A Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1132016044 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1130816043 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2600205 | WordPress SI CAPTCHA Cross Site Scripting                                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2601610 | Adobe Flash Player CVE-2015-0314 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1140128070 | MW6 Technologies Aztec ActiveX Control Buffer Overflow                                                                           |         31 | Application and Software      |          3 | Moderate
     1130816044 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140203010 | MW6 Technologies MaxiCode ActiveX Control Buffer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1110727053 | Apple Safari WebKit SVG Memory Corruption                                                                                        |         32 | Browsers                      |          3 | Moderate
     1130812032 | Oracle Java Runtime Environment storeImageArray Buffer Overflow (Published Exploit)                                              |         31 | Application and Software      |          3 | Moderate
     1130813121 | Microsoft Internet Explorer EUC-JP Character Encoding Universal Cross Site Scripting                                             |         32 | Browsers                      |          3 | Moderate
           2113 | RSERVICES rexec username overflow attempt                                                                                        |         47 | Reconnaissance                |          1 | Critical
        2600610 | Plesk Sitebuilder XSS / Bypass / Shell Upload / File Download                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1161104063 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1120619050 | Malware Backdoor.Win32.Ccqux.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1131024083 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1130816048 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1130926080 | Malware Trojan.Win32.Banker.ZHN Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130814030 | Malware Trojan-Downloader.Win32.Downbini.A Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1130816046 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1161114020 | Malware Trojan.Win32.Telecrypt.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1130819060 | Malware Trojan.Win32.Popyerd.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130813170 | Microsoft Internet Explorer CVE-2013-3184 Memory Corruption (Published Exploit)                                                  |         32 | Browsers                      |          2 | Major
     1150921080 | Ignite Realtime Openfire server-props.jsp Cross-Site Request Forgery                                                             |         50 | Web Services and Applications |          3 | Moderate
     1130917021 | Malware Trojan.Win32.Banker.ZWK Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1140106045 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1130814031 | Malware Trojan-Downloader.Win32.Downbini.A Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1160129060 | Nginx DNS Resolver Denial of Service                                                                                             |         46 | Other Web Server              |          3 | Moderate
     1130816049 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
            301 | EXPLOIT LPRng overflow                                                                                                           |         50 | Web Services and Applications |          2 | Major
     1131031021 | GNOME Vino VNC Server Denial of Service (Published Exploit)                                                                      |         31 | Application and Software      |          2 | Major
     1150625060 | Malware Trojan-Downloader.Linux.Desdown.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1130828024 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1130916010 | Malware Trojan-Downloader.Win32.Agent.gzfw Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
        2600037 | Yealink VoIP Phones XSS / CRLF Injection                                                                                         |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1130829050 | Malware Backdoor.Win32.Dondat.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1110308062 | Malware Backdoor.Win32.CBgate.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1141219020 | Malware Trojan.Win32.Expilan.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140304080 | Malware Backdoor.Win32.Comdinter.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150811293 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1130819061 | Malware Trojan.Win32.Popyerd.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        1603006 | ws_mail.cgi Command Injection                                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1150714253 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
        2600190 | SkaDate Lite 2.0 CSRF / Cross Site Scripting                                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1130827060 | Malware Trojan-Downloader.Win32.Upatre.A Runtime Detection (DECRYPTED TRAFFIC)                                                   |         39 | Malware Communication         |          1 | Critical
     1130917052 | Microsoft Internet Explorer CVE-2013-3163 Use After Free (Published Exploit)                                                     |         32 | Browsers                      |          3 | Moderate
        2601681 | Microsoft Windows Adobe Font Driver CVE-2015-0093 Code Execution Vulnerability                                                   |         43 | Office Tools                  |          1 | Critical
        2600009 | D-Link authentication.cgi Buffer Overflow                                                                                        |         44 | Operating System and Services |          3 | Moderate
     1130828020 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1130829060 | Malware Trojan-Downloader.Win32.Boato.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
         310125 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1131011010 | Malware Trojan.Win32.Nitol.C Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140728010 | Malware Backdoor.Win32.Dobestel.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140113051 | Malware Trojan.Win32.Rotcow.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130828021 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1150630180 | IBM Tivoli Storage Manager FastBack Server Opcode 1335 Format String Vulnerability                                               |         31 | Application and Software      |          1 | Critical
        2600639 | IBM Sametime Meet Server 8.5 Arbitrary File Upload                                                                               |         31 | Application and Software      |          3 | Moderate
     1090407042 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1130828022 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     2081216070 | Malware Hack Style RAT Runtime Detection (BACKDOOR)                                                                              |         39 | Malware Communication         |          1 | Critical
     1150507044 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1130828023 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1160309060 | ISC BIND DNAME RRSIG Assertion Failure Denial of Service                                                                         |         41 | Misc                          |          3 | Moderate
        2600868 | Microsoft Windows Win32K Elevation of Privileges                                                                                 |         44 | Operating System and Services |          1 | Critical
     1161117010 | Malware Trojan.MSIL.Crypton.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130828027 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1130828025 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1130731050 | Malware Trojan-Downloader.Win32.Platidium.A Runtime Detection                                                                    |         39 | Malware Communication         |          2 | Major
        2100027 | Astium VoIP PBX <= v2.1 build 25399 Remote Crash PoC                                                                             |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1110401051 | 7T Interactive Graphical SCADA System Arbitrary File Execution                                                                   |         38 | Industrial Control System     |          1 | Critical
     1130903030 | Malware Backdoor.Win32.Alusins.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1121126012 | Malware Backdoor.Win32.Matsnu.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130828026 | Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service (Published Exploit)                                        |         49 | VoIP and Instant Messaging    |          2 | Major
     1130910221 | Microsoft Access CVE-2013-3157 Memory Corruption                                                                                 |         31 | Application and Software      |          3 | Moderate
     1130828060 | Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service (Published Exploit)                                         |         49 | VoIP and Instant Messaging    |          2 | Major
     1140106020 | Malware Backdoor.Win32.Golbrnd.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        4000071 | Microsoft Windows Kernel Use After Free CVE-2015-1724 Privilege Escalation Vulnerability                                         |         44 | Operating System and Services |          1 | Critical
     1150119051 | Malware Trojan.Linux.Shelldos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161108080 | Microsoft Windows LSASS Authenticate Message Denial of Service                                                                   |         44 | Operating System and Services |          1 | Critical
     1161117011 | Malware Trojan.MSIL.Crypton.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130829030 | Malware Trojan.Win32.Chifan.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1060711171 | Microsoft Excel Malformed FNGROUPCOUNT Value Code Execution                                                                      |         43 | Office Tools                  |          2 | Major
     1131004010 | Malware Trojan-Downloader.Win32.Mimunita.A Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1111026050 | Malware Worm.Win32.Skopvel.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1130909050 | Malware Trojan.Win32.Norekab.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130828061 | Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service (Published Exploit)                                         |         49 | VoIP and Instant Messaging    |          2 | Major
     1151123018 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
          30524 | SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt                                                                      |         41 | Misc                          |          1 | Critical
     1130828062 | Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service (Published Exploit)                                         |         49 | VoIP and Instant Messaging    |          2 | Major
     1130904040 | Malware Trojan.Win32.Hesperbot.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          2 | Major
        7000075 | Microsoft Windows kernel CVE-2015-6103 remote code execution Vulnerability                                                       |         44 | Operating System and Services |          1 | Critical
     1130916011 | Malware Trojan-Downloader.Win32.Agent.gzfw Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1130905050 | Malware Trojan.Win32.Blocker.cbuf Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1130911060 | Malware Trojan.Win32.Kimsuky.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1131118101 | Malware Trojan.Win32.Pmkype.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130828063 | Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service (Published Exploit)                                         |         49 | VoIP and Instant Messaging    |          2 | Major
     1131016210 | HP Intelligent Management Center SOM sdFileDownload Information Disclosure                                                       |         31 | Application and Software      |          2 | Major
     1130917011 | Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption (Published Exploit)                                |         31 | Application and Software      |          3 | Moderate
     1130830061 | Malware Trojan.Win32.Agent.ADJI Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130916070 | Malware Trojan.Win32.Kimsuky.H Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
           1957 | RPC sadmind UDP PING                                                                                                             |         47 | Reconnaissance                |          4 | Minor
        7000179 | Microsoft Edge CVE-2016-0161 Privilege Escalation Vulnerability                                                                  |         32 | Browsers                      |          3 | Moderate
     1130904010 | Malware Trojan.Win32.Tirips.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1150210260 | Malware Backdoor.Linux.Xnote.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131015022 | IBM iNotes ActiveX Control Integer Overflow                                                                                      |         43 | Office Tools                  |          2 | Major
     1131031020 | GNOME Vino VNC Server Denial of Service (Published Exploit)                                                                      |         31 | Application and Software      |          2 | Major
        2100965 | CryptoLocker Download                                                                                                            |         39 | Malware Communication         |          1 | Critical
     1161117030 | Malware Trojan.Win32.Apimas.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141015160 | SSL 3.0 Padding Oracle Information Disclosure                                                                                    |         44 | Operating System and Services |          3 | Moderate
     1130917012 | Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption (Published Exploit)                                |         31 | Application and Software      |          3 | Moderate
     1131120010 | Nginx Request URI Verification Security Bypass                                                                                   |         46 | Other Web Server              |          2 | Major
     1130926030 | Malware Trojan.Win32.Bicololo.T Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130916080 | Malware Trojan-Downloader.Win32.Agent.ADKR Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1131008010 | Malware Worm.Win32.Ovnavart.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130904050 | Malware Backdoor.Linux.Handofthief.A Runtime Detection                                                                           |         39 | Malware Communication         |          2 | Major
     1130926011 | Malware Backdoor.Win32.Kopdel.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1160916040 | Malware Trojan-Downloader.Win32.Paraeyosal.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1131007010 | McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution                                                     |         50 | Web Services and Applications |          1 | Critical
     1131003080 | Malware Backdoor.Win32.Dampt.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130905021 | Malware Backdoor.Win32.Tapaoux.B Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
        1606144 | Program area protect attempt in Omron-Fins (SCADA protocol)                                                                      |         38 | Industrial Control System     |          3 | Moderate
        2600105 | Kerio Control 8.3.1 Blind SQL Injection                                                                                          |         44 | Operating System and Services |          3 | Moderate
     1131001070 | Malware Trojan-Downloader.Win32.Blobrsa.sm1 Runtime Detection                                                                    |         39 | Malware Communication         |          2 | Major
     1141030011 | Malware Backdoor.Win32.Tenbus.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130910400 | Microsoft Internet Explorer CTreePos Use After Free (Published Exploit)                                                          |         32 | Browsers                      |          1 | Critical
     1150409060 | Malware Trojan.Win32.Zinnemls.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         310040 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1130910401 | Microsoft Internet Explorer CTreePos Use After Free (Published Exploit)                                                          |         32 | Browsers                      |          1 | Critical
     1131127011 | Apache Roller OGNL Injection Remote Code Execution                                                                               |         31 | Application and Software      |          1 | Critical
     1130917010 | Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption (Published Exploit)                                |         31 | Application and Software      |          3 | Moderate
     1151209120 | Schneider Electric ProClima F1BookView CopyAll Memory Corruption                                                                 |         38 | Industrial Control System     |          1 | Critical
     1130917050 | Microsoft Internet Explorer CVE-2013-3163 Use After Free (Published Exploit)                                                     |         32 | Browsers                      |          3 | Moderate
        2101340 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1160303063 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130917051 | Microsoft Internet Explorer CVE-2013-3163 Use After Free (Published Exploit)                                                     |         32 | Browsers                      |          3 | Moderate
         310136 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1131003010 | Malware Trojan-Downloader.Win32.Lechiket.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2601658 | Adobe Flash Player CVE-2015-0317 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         310068 | Malware Backdoor.Win32.Regin.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140219030 | Malware Backdoor.Win32.Rawpos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140605032 | OpenSSL dtls1_reassemble_fragment Invalid Fragment Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
     1140310090 | Malware Trojan.Win32.Collicky.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130917060 | Microsoft Internet Explorer onlosecaputre Event Use-After-Free (Published Exploit)                                               |         32 | Browsers                      |          3 | Moderate
     1130918051 | Malware Trojan.MSIL.Sisbot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1130918071 | Malware Trojan.Win32.Lumbko.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
        2100002 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1131016200 | HP Intelligent Management Center BIMS bimsDownload Information Disclosure                                                        |         31 | Application and Software      |          2 | Major
     1131022050 | HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload                                                        |         31 | Application and Software      |          2 | Major
     1130926020 | Malware Backdoor.MacOS.Leverage.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1131001071 | Malware Trojan-Downloader.Win32.Blobrsa.sm1 Runtime Detection                                                                    |         39 | Malware Communication         |          2 | Major
     1131119030 | Malware Trojan.Win32.Pyteconte.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131007041 | Malware Trojan.Win32.Sarvdap.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1161013070 | Malware Trojan.Python.CryPy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1131002010 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
           1889 | MISC slapper worm admin traffic                                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600797 | GNU Bash Environment Variable Handling Command Execution-Qmail                                                                   |         31 | Application and Software      |          2 | Major
     1131003090 | Malware Trojan.Win32.Nursteal.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1131007012 | McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution                                                     |         50 | Web Services and Applications |          1 | Critical
     1131008240 | Microsoft Internet Explorer onpropertychange Use After Free (Published Exploit)                                                  |         32 | Browsers                      |          2 | Major
     1131008251 | Microsoft Internet Explorer runtimeStyle Handling Memory Corruption (Published Exploit)                                          |         32 | Browsers                      |          1 | Critical
     1131009020 | Malware Trojan.Win32.Scar.O Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1140307090 | Apache Struts ParametersInterceptor ClassLoader Security Bypass                                                                  |         30 | Apache HTTP Server            |          1 | Critical
     1131011090 | Malware Trojan.Win32.Kankan.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140114132 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
        2601692 | Microsoft Office CVE-2015-0086 Memory Corruption                                                                                 |         43 | Office Tools                  |          1 | Critical
     1131024042 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1120215030 | Malware Backdoor.Win32.Joanap.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1131024085 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
        2601239 | Microsoft Internet Explorer ASLR Bypass Vulnerability(CVE-2014-6368)                                                             |         32 | Browsers                      |          3 | Moderate
     1140605011 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1150227091 | Agilent Technologies Feature Extraction Insert Method Out-Of-Bounds Indexing                                                     |         31 | Application and Software      |          3 | Moderate
     1140211220 | Symantec Web Gateway blacklist.php Cross Site Scripting                                                                          |         31 | Application and Software      |          3 | Moderate
     1150715010 | Adobe Flash Player TextLine opaqueBackground Use After Free (Published Exploit)                                                  |         42 | Multimedia                    |          1 | Critical
     1151130023 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1160429144 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
           2125 | FTP CWD Root directory transversal attempt                                                                                       |         37 | FTP                           |          4 | Minor
     1141111240 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
        2500250 | Core FTP LE 2.2 Heap Overflow                                                                                                    |         37 | FTP                           |          3 | Moderate
     1131015010 | Malware Trojan.Win32.Crilock.AG Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151519031 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1131106030 | Malware Trojan.Win32.Hangove.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131112090 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1150113119 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
        1606142 | Parameter area write attempt in Omron-Fins (SCADA protocol)                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1131021031 | Malware Trojan.Win32.Htbot.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2600051 | Mailspect Control Panel 4.0.5 Code Execution/File Read/XSS                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1131024043 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131029060 | GnuTLS DANE dane.c Heap Buffer Overflow                                                                                          |         31 | Application and Software      |          3 | Moderate
     1161003050 | Apache Commons FileUpload Boundary Denial of Service                                                                             |         30 | Apache HTTP Server            |          3 | Moderate
     1160314060 | Apache Jetspeed Portal URI Path Cross-Site Scripting                                                                             |         30 | Apache HTTP Server            |          2 | Major
     1131015011 | Malware Trojan.Win32.Crilock.AG Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000133 | Microsoft Windows CVE-2016-0015 Heap Corruption Remote Code Execution Vulnerability                                              |         44 | Operating System and Services |          1 | Critical
     1131030040 | Novell ZENworks Configuration Management umaninv Information Disclosure                                                          |         31 | Application and Software      |          1 | Critical
     1131016020 | Malware Trojan-Downloader.Win32.Egobot.B Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        7000167 | Adobe Acrobat and Reader CVE-2016-1008 Remote Code Execution Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
     1140728011 | Malware Backdoor.Win32.Dobestel.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1141030020 | Malware Backdoor.Win32.Nibist.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131029061 | GnuTLS DANE dane.c Heap Buffer Overflow                                                                                          |         31 | Application and Software      |          3 | Moderate
     1131024087 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
        7000033 | Microsoft Internet Explorer CVE-2015-6051 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1131016211 | HP Intelligent Management Center SOM sdFileDownload Information Disclosure                                                       |         31 | Application and Software      |          2 | Major
     2101101041 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1140211020 | Malware Trojan.Win32.Alina.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1131112110 | Microsoft Internet Explorer Print Preview Information Disclosure                                                                 |         32 | Browsers                      |          1 | Critical
     1131018070 | Google Chrome NotifyInstanceWasDeleted Use After Free (Published Exploit)                                                        |         32 | Browsers                      |          1 | Critical
        7000217 | Adobe Flash Player CVE-2016-1072 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
        1606145 | Modbus write multiple coils (too many outputs)                                                                                   |         38 | Industrial Control System     |          3 | Moderate
     1131028020 | Malware Trojan.Win32.Kishlog.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131029050 | Malware Trojan.MSIL.Sylonif.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140603065 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
     1131021061 | Malware Trojan.Win32.Fareit.J Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110328041 | Zend Zend Server Java Bridge Remote Code Execution                                                                               |         46 | Other Web Server              |          1 | Critical
     1131106070 | Malware Trojan.Win32.Vivia.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        4000117 | Adobe Flash Player CVE-2015-3127 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1151002042 | Malware Backdoor.Win32.Venik.I Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131024041 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131101040 | HP SiteScope issueSiebelCmd SOAP Request Code Execution                                                                          |         31 | Application and Software      |          3 | Moderate
     1140620031 | Malware Backdoor.Win32.Krompt.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131024045 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131022040 | Malware Trojan-Downloader.Win32.Zaleelq.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1151130020 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1131025050 | Malware Trojan.Win32.Sharik.qjc Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131022080 | Malware Trojan-Downloader.Win32.Kuluoz.D Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1131024047 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131024088 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1160429145 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
        1606161 | Unauthorized Write Request to a PLC (SCADA-Modbus TCP)                                                                           |         38 | Industrial Control System     |          3 | Moderate
     1131024020 | Malware Backdoor.Win32.Targnik.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150204040 | HP Universal CMDB JMX Console Authentication Bypass                                                                              |         50 | Web Services and Applications |          1 | Critical
     1131104040 | Malware Backdoor.Win32.Pacbootini.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
            663 | SMTP rcpt to command attempt                                                                                                     |         45 | Other Mail Server             |          3 | Moderate
     1161104050 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1131024044 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140808080 | OpenSSL DTLS Handshake Memory Exhaustion                                                                                         |         31 | Application and Software      |          3 | Moderate
     1131024046 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131024048 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1151208290 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1131024049 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1131024089 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1131031030 | Malware Trojan-Downloader.Win32.Molelash.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160118220 | Schneider Electric GP-Pro EX ParseAPI Heap Buffer Overflow                                                                       |         38 | Industrial Control System     |          1 | Critical
     1131105010 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption (Published Exploit)                                             |         43 | Office Tools                  |          3 | Moderate
        2600085 | Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing                                                           |         42 | Multimedia                    |          3 | Moderate
        2600645 | BlackCat CMS 1.0.3 Cross Site Scripting                                                                                          |         50 | Web Services and Applications |          3 | Moderate
        1606129 | File delete attempt in Omron-Fins (SCADA protocol)                                                                               |         38 | Industrial Control System     |          3 | Moderate
        1606136 | Data link table write attempt in Omron-Fins (SCADA protocol)                                                                     |         38 | Industrial Control System     |          3 | Moderate
         410120 | Adobe Flash Player CVE-2016-7859 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1131105011 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption (Published Exploit)                                             |         43 | Office Tools                  |          3 | Moderate
     1131106010 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
     1160922070 | Malware Trojan-Downloader.Win32.Numeriq.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1131115070 | Malware Trojan.Win32.Shiz.to Runtime Detection - (Generic)                                                                       |         39 | Malware Communication         |          1 | Critical
        1606088 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B2 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
     1131106011 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
        2600092 | xClassified ads.php SQL Injection Vulnerability                                                                                  |         50 | Web Services and Applications |          3 | Moderate
     1131106012 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
     1140415024 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
        2600017 | Adobe Flash Player and AIR CVE-2014-0517 Unspecified Remote Security Bypass Vulnerability                                        |         42 | Multimedia                    |          2 | Major
     1140603061 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
        4000083 | Microsoft Internet Explorer CVE-2015-1744 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1131106013 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
     1131127080 | Malware Trojan.Win32.Oshidor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2101876 | Adobe Flash Player and AIR CVE-2014-0492 Information Disclosure Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
     1131106014 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
     1130509063 | Malware Backdoor.Win32.Ptiger.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1131106015 | Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service                                                              |         44 | Operating System and Services |          2 | Major
     1131112091 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1131112092 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1132016042 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140128071 | MW6 Technologies Aztec ActiveX Control Buffer Overflow                                                                           |         31 | Application and Software      |          3 | Moderate
     1131120030 | Malware Trojan.Win32.Comowba.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120831052 | Malware Trojan.Win32.Pesut.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140415028 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1111213205 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1131121080 | Malware Trojan.Win32.Delf.oid Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140114310 | Oracle Java JNDI Sandbox Bypass                                                                                                  |         31 | Application and Software      |          3 | Moderate
     1131125051 | Malware Backdoor.Win32.Eybog.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     2090414180 | Malware Backdoor.Win32.Hupigon.eqlo Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1140109060 | Malware Trojan.Win32.Wowspy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        1606058 | Buffer Overflow attempt in RealWin 2.1 FC MISC FCS MSGx (SCADA)                                                                  |         38 | Industrial Control System     |          1 | Critical
     1131129040 | Malware Backdoor.Win32.Tavdig.GUD Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140106043 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1132016043 | HP Data Protector CRS Multiple Opcodes Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     2101101042 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     2090210180 | Malware Asprox Runtime Detection (BOTNET)                                                                                        |         39 | Malware Communication         |          1 | Critical
     1140423010 | Malware Trojan.Win32.Cahecon.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     2101101043 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1132224040 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2600530 | WordPress CuckooTap Theme & eShop Arbitrary File Download                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2100151 | KindEditor File-Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1151726078 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
        1606016 | Directory traversal attempt in CODESYS Gateway-Server (SCADA)                                                                    |         38 | Industrial Control System     |          1 | Critical
     1140109050 | Malware Backdoor.Win32.Poogetad.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600179 | ZeroCMS 1.0 - Persistent Cross-Site Scripting Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1160329020 | Malware Backdoor.Win32.Vinderuf.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1132224046 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1150911010 | OpenLDAP ber_get_next Denial of Service (Published Exploit)                                                                      |         44 | Operating System and Services |          1 | Critical
     1131220031 | IBM Rational Focal Point Login Servlet Information Disclosure                                                                    |         31 | Application and Software      |          3 | Moderate
     1132224042 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2600104 | EMC Documentum eRoom Stored Cross Site Scripting                                                                                 |         31 | Application and Software      |          3 | Moderate
     1110317031 | Malware Backdoor.Win32.Nefkyt.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1132224043 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1096706010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1132224044 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1161207062 | Malware Backdoor.MSIL.Sharmthda.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1281023100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        1606140 | Single file write attempt in Omron-Fins (SCADA protocol)                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1140204070 | Malware Worm.Win32.Seey.A Runtime Detection                                                                                      |         39 | Malware Communication         |          1 | Critical
     1132224045 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1140721020 | Malware Trojan.Win32.Basostab.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140618140 | Symantec Web Gateway dbutils.php SQL Injection                                                                                   |         44 | Operating System and Services |          3 | Moderate
     1381023107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1140820041 | Malware Trojan.Win32.Ragua.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140123090 | Malware Trojan.Win32.Ploscato.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601279 | Adobe Flash Player CVE-2014-9162 Information Disclosure Vulnerability                                                            |         43 | Office Tools                  |          3 | Moderate
     1140603081 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
        2601129 | Microsoft Internet Explorer CVE-2014-2782 Use After Free                                                                         |         32 | Browsers                      |          3 | Moderate
        2600203 | TigerCom iFolder+ 1.2 LFI / File Upload                                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1381023108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1140106047 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1151823043 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
         310070 | Malware Trojan.Win32.Ploscato.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        1606128 | STOP attempt in Omron-Fins (SCADA protocol)                                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1161103051 | Malware Trojan.MSIL.Katolzsop.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
     2101101048 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1161108310 | Microsoft SQL RDBMS Engine UNC Path Injection Privilege Escalation (Published Exploit)                                           |         41 | Misc                          |          2 | Major
     1132224047 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2601238 | Microsoft VBScript CVE-2014-6363 Memory Corruption Vulnerability                                                                 |         32 | Browsers                      |          3 | Moderate
     1140114131 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
        2600230 | Wordpress Tidio Gallery 1.1 Shell Upload Vulnerability                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1150512224 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1150319030 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1120308021 | Malware Backdoor.Win64.Conpee.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1151209121 | Schneider Electric ProClima F1BookView CopyAll Memory Corruption                                                                 |         38 | Industrial Control System     |          1 | Critical
     1140924070 | GNU Bash Environment Variable Handling Command Execution                                                                         |         31 | Application and Software      |          2 | Major
     1161206030 | Malware Trojan.MSIL.Hiddentearbank.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1132224048 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
        2500231 | Cisco Adaptive Security Appliance WebVPN Login Page Cross-Site Scripting                                                         |         41 | Misc                          |          3 | Moderate
     1581023101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
         410122 | Adobe Flash Player CVE-2016-7861 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1151519032 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1140722020 | Malware Trojan.Win32.Doolbow.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1381023104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1141020050 | PHP Core unserialize Function Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
     2101101046 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1140415021 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1150406130 | IBM Domino LDAP Server ModifyRequest Stack Buffer Overflow                                                                       |         33 | Database Management System    |          1 | Critical
        2600069 | Persuasion Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                     |         50 | Web Services and Applications |          3 | Moderate
     1110728040 | Malware Backdoor.Win32.Darkwebot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1481023100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1111027040 | Malware Backdoor.Win32.VBasddsa.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1131212060 | EMC CMCNE inmservlets.war csv_page.jsp Information Disclosure                                                                    |         31 | Application and Software      |          1 | Critical
     1210721140 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1130130090 | Portable SDK for UPnP Devices libupnp Root Device Service Name Stack Buffer Overflow                                             |         31 | Application and Software      |          1 | Critical
        3300046 | Adobe PDF Reader CVE-2016-6944 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1381023101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1111213200 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1210721141 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
        2100089 | WordPress plugin Attack Scanner Bypass vulnerability                                                                             |         50 | Web Services and Applications |          3 | Moderate
     1140801060 | Malware Backdoor.Win32.Eskaetee.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     2101101044 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1150319071 | OpenSSL DHE Client Key Exchange Denial of Service                                                                                |         31 | Application and Software      |          1 | Critical
     1151931042 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1281023108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1150804080 | Malware Backdoor.Shell.Cobrike.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140109071 | Malware Trojan.Win32.Torpplar.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140611110 | AlienVault OSSIM av-centerd Util.pm get_license Arbitrary Command Execution (Decrypted Traffic)                                  |         31 | Application and Software      |          2 | Major
     1381023100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1281023103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1210721142 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1141020051 | PHP Core unserialize Function Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
         310012 | FTP Brute force attack                                                                                                           |         37 | FTP                           |          3 | Moderate
     1141111241 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
        4000133 | Microsoft Internet Explorer CVE-2015-2390 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1281023101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1160921030 | Malware Trojan.MSIL.Metroolyek.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140603082 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
     1481023102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1140207082 | Malware Worm.Win32.Fucom.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1140109070 | Malware Trojan.Win32.Torpplar.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141111246 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1281023102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
         410121 | Adobe Flash Player CVE-2016-7860 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1481023101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1161104065 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1381023106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1161104064 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1140107050 | Malware Trojan.Win32.Eupuds.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1131212051 | EMC CMCNE http-file-upload.war FileUploadController Arbitrary File Upload                                                        |         31 | Application and Software      |          1 | Critical
     1140106040 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
        4000073 | Microsoft Windows Media Player CVE-2015-1728 Remote Code Execution Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1281023104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1281023106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1381023102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1481023103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1381023103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1150107081 | Schneider Electric ProClima MetaDraw ArrangeObjects Memory Corruption                                                            |         38 | Industrial Control System     |          1 | Critical
     1481023104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1140114134 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1481023105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1281023107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1150327010 | Malware Trojan-Downloader.Win32.Ladivyrop.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1381023109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     2101101047 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1150814090 | Malware Trojan.MSIL.Ztealflare.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161108220 | Malware Backdoor.Linux.FakeFile.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161104051 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1150126050 | Malware Backdoor.VBS.Kjdoom.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140211210 | Microsoft Internet Explorer CVE-2014-0283 Use After Free                                                                         |         32 | Browsers                      |          2 | Major
     1140704020 | Malware Backdoor.Win32.Kivars.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1481023108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1481023107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1281023109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
           2120 | IMAP create literal buffer overflow attempt                                                                                      |         45 | Other Mail Server             |          4 | Minor
        2600218 | EventLog Analyzer 9.0 Build #9000 Cross Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1160222060 | ManageEngine Firewall Analyzer runQuery guest user SQL Injection                                                                 |         31 | Application and Software      |          1 | Critical
     1381023105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1160922010 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1140210060 | Malware Backdoor.Win32.Mask.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1481023106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        2100518 | Sipvicious OPTIONS Scan                                                                                                          |         47 | Reconnaissance                |          5 | Warning
        2100903 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
        2601074 | Microsoft Windows SChannel DTLS OOB Read                                                                                         |         44 | Operating System and Services |          1 | Critical
        2101878 | Adobe Acrobat And Reader CVE-2014-0493 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          2 | Major
     1140408160 | Sophos Web Appliance SophosConfig Write Command Execution (Decrypted Traffic)                                                    |         41 | Misc                          |          2 | Major
        2600064 | Oracle Event Processing FileUploadServlet Arbitrary File Upload                                                                  |         33 | Database Management System    |          1 | Critical
     1140415023 | Adobe Reader Mobile JavaScript Interface Java Code Execution                                                                     |         43 | Office Tools                  |          3 | Moderate
     1140116070 | Malware Trojan.Win32.Madnedos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160630080 | WECON LeviStudio HmiSet Style Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
     1140217011 | Malware Trojan.Win32.Plasmahttp.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161104052 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1161102026 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1130814020 | Malware Backdoor.Win32.Etomertg.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
          33120 | BLACKLIST DNS request for known malware domain booster.estr.es - Win.Trojan.Mariposa                                             |         39 | Malware Communication         |          2 | Major
     1581023104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1140206020 | Apache Tomcat FileUpload Content-Type Header Infinite Loop                                                                       |         30 | Apache HTTP Server            |          1 | Critical
     1481023109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        2600040 | D-Link DSL-2760U dhcpinfo.html Cross-Site Scripting                                                                              |         44 | Operating System and Services |          2 | Major
     1150714251 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1140130090 | Malware Trojan-Downloader.Win32.Skyflas.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1581023100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        2600121 | Shopizer 1.1.5 Multiple Vulnerability                                                                                            |         31 | Application and Software      |          3 | Moderate
        2600193 | Mozilla Firefox SharedWorker MessagePort Use After Free                                                                          |         32 | Browsers                      |          2 | Major
     1581023102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
          20927 | MALWARE-CNC Win.Trojan.Spyeye-207 variant outbound connection                                                                    |         39 | Malware Communication         |          1 | Critical
        7000222 | Adobe Flash Player CVE-2016-1064 Arbitrary Code Execution Vulnerability                                                          |         31 | Application and Software      |          1 | Critical
        2112004 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1140801061 | Malware Backdoor.Win32.Eskaetee.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140210061 | Malware Backdoor.Win32.Mask.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1581023103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1141111300 | Microsoft Office Bad Index Memory Corruption (Published Exploit)                                                                 |         43 | Office Tools                  |          1 | Critical
     1581023105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        7000221 | Adobe Flash Player CVE-2016-1065 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1160422040 | Apache Struts XSLTResult File Inclusion                                                                                          |         30 | Apache HTTP Server            |          1 | Critical
     1140113021 | Malware Worm.MSIL.Crilock.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1581023106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1161109030 | Malware Trojan-Downloader.Win32.ServStart.BB Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1161104066 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1581023107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1581023108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1131220040 | IBM Rational Focal Point RequestAccessController Servlet Information Disclosure                                                  |         31 | Application and Software      |          3 | Moderate
     1130508043 | Malware Trojan.Win32.Tuxido.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1140619010 | Rocket Servergraph Admin Center fileRequestor Directory Traversal                                                                |         33 | Database Management System    |          2 | Major
     2070413016 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1140605019 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1140106042 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     2081120100 | Malware Trojan.TDSS.1.Gen Install-time Detection (yournewsblog.net)                                                              |         39 | Malware Communication         |          1 | Critical
     1160429146 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
     1151030041 | Samsung SmartViewer STWAxConfigNVR Memory Corruption                                                                             |         31 | Application and Software      |          2 | Major
         410039 | Microsoft CVE-2016-3209 Graphics Component Information Disclosure Vulnerability                                                  |         43 | Office Tools                  |          1 | Critical
     1151230020 | Unitronics VisiLogic OPLC TeeChart ActiveX RemoveSeries Out of Bounds Array Indexing                                             |         38 | Industrial Control System     |          3 | Moderate
     2081120101 | Malware Trojan.TDSS.1.Gen Install-time Detection (findzproportal1.com)                                                           |         39 | Malware Communication         |          1 | Critical
     2081204091 | Malware TrojanSpy.Win32.Zbot.Gen Runtime Detection (Connects to remote server)                                                   |         39 | Malware Communication         |          1 | Critical
     1121205033 | Malware Backdoor.Win32.Booz.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          2 | Major
     1140113060 | Malware Trojan.Win32.Cyhidwin.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131021030 | Malware Trojan.Win32.Htbot.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150507045 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1150401010 | Malware Trojan-Downloader.Win32.Turaix.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2101879 | Adobe Acrobat And Reader CVE-2014-0493 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          2 | Major
         410089 | Microsoft Windows CVE-2016-7202 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
     1140306100 | PHP Libmagic Portable Executable Out Of Bounds Memory Access                                                                     |         50 | Web Services and Applications |          1 | Critical
     1080812123 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        4000072 | Microsoft Windows Kernel Use After Free CVE-2015-1726 Privilege Escalation Vulnerability                                         |         44 | Operating System and Services |          1 | Critical
     1140423070 | Xerox DocuShare ResultBackgroundJobMultiple SQL Injection                                                                        |         43 | Office Tools                  |          3 | Moderate
     1140624031 | Malware Trojan.Win32.Banload.awt Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140103050 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1130523092 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1141111243 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
        2600651 | ManageEngine Desktop Central mdmLogUploader filename Parameter Path Traversal                                                    |         31 | Application and Software      |          1 | Critical
     1140103051 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
        7000220 | Adobe Flash Player CVE-2016-1066 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1161109040 | Malware Trojan.MSIL.Tneganull.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120403031 | Quest InTrust Annotation Objects ActiveX Control Index out of Bounds                                                             |         31 | Application and Software      |          3 | Moderate
     1140129010 | Malware Backdoor.Win32.Caphaw.C Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
         410088 | Microsoft Windows CVE-2016-7201 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
     1080812122 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1161128020 | Malware Trojan.Win32.Tasidcopa.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140617030 | Malware Trojan.Win32.Lecpetex.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        1100012 | Incoming LOIC DDOS Tool                                                                                                          |         41 | Misc                          |          2 | Major
     1110323090 | RealFlex RealWin Tag Manipulation Buffer Overflow                                                                                |         38 | Industrial Control System     |          2 | Major
     1140103052 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1151216087 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1080812126 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140605012 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1140103053 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
            336 | FTP CWD ~root attempt                                                                                                            |         37 | FTP                           |          4 | Minor
     1081210042 | Microsoft Internet Explorer XML Processing Memory Corruption (Published Exploit)                                                 |         32 | Browsers                      |          2 | Major
         410086 | Microsoft Windows CVE-2016-7198 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
     1140606010 | Malware Backdoor.Win32.Zeus.GO Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140103054 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1131212090 | EMC CMCNE inmservlets.war SoftwareFileUploadMoreInfoServlet Directory Traversal                                                  |         31 | Application and Software      |          2 | Major
     1140306110 | Malware Backdoor.Win32.Vondola.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140203011 | MW6 Technologies MaxiCode ActiveX Control Buffer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
        2500065 | Microsoft Internet Explorer CVE-2014-1776 Use After Free                                                                         |         32 | Browsers                      |          1 | Critical
     1161202010 | Dell SonicWALL Universal Management Suite ImagePreviewServlet SQL Injection                                                      |         50 | Web Services and Applications |          1 | Critical
     1141111244 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1140103055 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1140103056 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1151111076 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1140103057 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
        2100892 | Torpig C&C Communication                                                                                                         |         39 | Malware Communication         |          1 | Critical
     1140130091 | Malware Trojan-Downloader.Win32.Skyflas.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1141009012 | Malware Backdoor.Linux.Honkcub.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140130010 | Malware Trojan.Win32.Sdconsent.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150601013 | PHP phar_parse_tarfile method Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
     1160922013 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
        2112003 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1161207030 | Malware Backdoor.Win32.Graybird.D Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
         410031 | Microsoft Windows PDF Library CVE-2016-3374 Information Disclosure Vulnerability                                                 |         43 | Office Tools                  |          1 | Critical
     1141110050 | Malware Trojan-Downloader.Win32.Roficor.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1080812124 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1080812128 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1141303050 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1140103058 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
        2601048 | Microsoft Internet Explorer Clipboard Information Disclosure                                                                     |         32 | Browsers                      |          3 | Moderate
        2101831 | Microsoft Internet Explorer CVE-2014-0322 Use After Free                                                                         |         32 | Browsers                      |          3 | Moderate
     1140421090 | CA ERwin Web Portal ProfileIconServlet Information Disclosure                                                                    |         50 | Web Services and Applications |          2 | Major
     1080812120 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140103059 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1140217010 | Malware Trojan.Win32.Plasmahttp.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1080812121 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140605018 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1111004071 | Malware Backdoor.Win32.Susnatache.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1151204010 | Malware Backdoor.MSIL.Blackinvas.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1141303051 | HP Data Protector Opcode 45 and 46 Code Execution                                                                                |         35 | ERP System                    |          3 | Moderate
     1140204030 | Malware Backdoor.Win32.Mcdravsm.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140312110 | Malware Backdoor.MSIL.BattleBot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        4000121 | Adobe Flash Player CVE-2015-3128 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2600231 | WEBMIS CMS Shell Upload vulnerability                                                                                            |         50 | Web Services and Applications |          3 | Moderate
        2601430 | Adobe Flash Player and AIR CVE-2015-0306 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          1 | Critical
     1080812125 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        4000119 | Adobe Flash Player CVE-2015-3128 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1140605017 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1151230021 | Unitronics VisiLogic OPLC TeeChart ActiveX RemoveSeries Out of Bounds Array Indexing                                             |         38 | Industrial Control System     |          3 | Moderate
     1111110070 | Microsoft Excel Window2 Record Use After Free                                                                                    |         43 | Office Tools                  |          2 | Major
     1080812127 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1131212030 | Malware Worm.Linux.Aidra.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1140226140 | Apple QuickTime ftab Atom Stack Buffer Overflow                                                                                  |         42 | Multimedia                    |          3 | Moderate
        2600108 | Samsung iPOLiS Device Manager FindConfigChildeKeyList Buffer Overflow                                                            |         44 | Operating System and Services |          3 | Moderate
     1080812129 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2112005 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1150216021 | Malware Trojan.Win32.Jutay.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
         310218 | Multiple vendor Antivirus magic byte detection evasion attempt II                                                                |         41 | Misc                          |          1 | Critical
     1082012120 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140424050 | Malware Trojan-Downloader.Win32.Kdupd.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1151120040 | Malware Trojan.Win32.Yoddos.C Runtime Detection                                                                                  |         39 | Malware Communication         |          3 | Moderate
     1150623044 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1110908021 | Malware Trojan.Win32.Syswrt.dvd Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140605013 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
         310147 | Microsoft Windows CVE-2016-0018 Insecure Library Loading                                                                         |         44 | Operating System and Services |          1 | Critical
        2101933 | Microsoft Office Word RTF File listoverridecount Memory Corruption                                                               |         43 | Office Tools                  |          1 | Critical
     1082012121 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140603085 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
     1140603083 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
     1082012122 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1082012123 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1160229070 | Squid Long String Header Processing Assertion Failure                                                                            |         41 | Misc                          |          1 | Critical
     1082012124 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1082012125 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2600213 | Cross Site Scripting in URI                                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1120410112 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
        2600125 | Trixbox SQl Injection Vulnerability                                                                                              |         31 | Application and Software      |          3 | Moderate
     1151519033 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
        2600012 | Lunar CMS 3.3 Unauthenticated Remote Command Execution                                                                           |         33 | Database Management System    |          3 | Moderate
     1082012126 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2601148 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
     1160922016 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1140425011 | Malware Trojan.MSIL.Diatraha.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1082012127 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2600068 | Oakrealty Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                      |         50 | Web Services and Applications |          3 | Moderate
     1140417010 | Malware Worm.Win32.Sovfo.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1082012128 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1082012129 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1050624010 | Veritas Backup Exec Agent CONNECT_CLIENT_AUTH Buffer Overflow                                                                    |         31 | Application and Software      |          2 | Major
          33127 | BLACKLIST DNS request for known malware domain gusanodeseda.net - Win.Trojan.Mariposa                                            |         39 | Malware Communication         |          2 | Major
     1140311082 | Microsoft Windows DirectShow JPEG Double Free                                                                                    |         44 | Operating System and Services |          2 | Major
     1140605014 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
     1150423080 | Magento Forwarded Parameter Authentication Bypass                                                                                |         31 | Application and Software      |          3 | Moderate
        2600596 | Bilboplanet 2.0 - Multiple XSS Vulnerabilities                                                                                   |         50 | Web Services and Applications |          3 | Moderate
     1083212120 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1083212121 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1083212122 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2600156 | Adobe Flash Player and AIR CVE-2014-0532 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
         410090 | Microsoft Windows CVE-2016-7203 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
     1083212123 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1083212124 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140605015 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
        1606122 | Memory area write attempt in Omron-Fins (SCADA protocol)                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1083212125 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2500233 | Malware CryptoWall Ransomware Runtime Detection                                                                                  |         39 | Malware Communication         |          3 | Moderate
     1083212126 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140605030 | OpenSSL dtls1_reassemble_fragment Invalid Fragment Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
     1083212127 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1083212128 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
        2500226 | Adobe Reader and Acrobat CVE-2014-0527 Use After Free Remote Code Execution Vulnerability                                        |         43 | Office Tools                  |          2 | Major
     1140424040 | Malware Trojan.Win32.Destoplug.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1083212129 | Microsoft Excel FORMAT Record Array Index Memory Corruption                                                                      |         43 | Office Tools                  |          2 | Major
     1140312070 | Malware Trojan-Downloader.Win32.Functone.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2112002 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1140311150 | Microsoft Internet Explorer TextRange Use After Free (Published Exploit)                                                         |         32 | Browsers                      |          2 | Major
        4000129 | Microsoft Internet Explorer CVE-2015-2383 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140815052 | Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption                                                     |         31 | Application and Software      |          3 | Moderate
     1131127030 | Malware Worm.Linux.Darlloz.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2600019 | Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
     1150623049 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1140603020 | Apache Tomcat ChunkedInputFilter Malformed Chunk Size Denial of Service                                                          |         30 | Apache HTTP Server            |          2 | Major
     1140424010 | Malware Backdoor.Win32.Tooka.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2500244 | Microsoft Internet Explorer CVE-2014-1762 Remote Code Execution Vulnerability                                                    |         32 | Browsers                      |          3 | Moderate
        2600158 | IBM GCM16/32 1.20.0.22575 Remote code execution Vulnerability                                                                    |         33 | Database Management System    |          3 | Moderate
     1151208293 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1140605016 | OpenSSL ChangeCipherSpec MITM Security Bypass                                                                                    |         31 | Application and Software      |          2 | Major
         410032 | Microsoft Windows CVE-2016-3375 OLE Automation Remote Code Execution Vulnerability                                               |         32 | Browsers                      |          1 | Critical
     1140417060 | Malware Backdoor.Win32.Kegis.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1081209124 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
        2600093 | FireEye Malware Analysis System Cross-site request-forgery Vulnerability                                                         |         50 | Web Services and Applications |          3 | Moderate
     1140603067 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
     1140422020 | Malware Trojan.MSIL.Renegin.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140605031 | OpenSSL dtls1_reassemble_fragment Invalid Fragment Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
        2500245 | Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability                                                    |         32 | Browsers                      |          3 | Moderate
        2500246 | Microsoft Internet Explorer CVE-2014-1772 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140609040 | Malware Trojan.MSIL.Menteni.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2500242 | Microsoft Internet Explorer CVE-2014-1805 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2500247 | Microsoft Internet Explorer CVE-2014-1785 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141205010 | Malware Worm.Win32.Wipall.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        2500248 | Microsoft Internet Explorer CVE-2014-1789 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140327070 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
        2500236 | Microsoft Internet Explorer CVE-2014-1791 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140522081 | SAP Sybase Event Stream Processor esp_parse ConnectionType Unsafe Pointer Dereference                                            |         35 | ERP System                    |          2 | Major
        2600073 | Microsoft Internet Explorer CVE-2014-1765 Use After Free                                                                         |         32 | Browsers                      |          3 | Moderate
         310039 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1131121052 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
        2500237 | Microsoft Internet Explorer CVE-2014-1795 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
         410123 | Adobe Flash Player CVE-2016-7862 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1140603063 | Adobe Acrobat Reader AdobePDF ActiveX Use After Free                                                                             |         43 | Office Tools                  |          2 | Major
        2500239 | Microsoft Internet Explorer CVE-2014-1800 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2500240 | Microsoft Internet Explorer CVE-2014-1802 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600088 | Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing                                                           |         42 | Multimedia                    |          3 | Moderate
     1140114312 | Oracle Java JNDI Sandbox Bypass                                                                                                  |         31 | Application and Software      |          3 | Moderate
        2500241 | Microsoft Internet Explorer CVE-2014-1804 CBlockContainerBlock Use After Free                                                    |         32 | Browsers                      |          3 | Moderate
     1140522080 | SAP Sybase Event Stream Processor esp_parse ConnectionType Unsafe Pointer Dereference                                            |         35 | ERP System                    |          2 | Major
     1140610020 | Malware Trojan.Win32.Screx.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140610060 | Malware Backdoor.MSIL.Torct.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600025 | Yealink VoIP Phone SIP-T38G Remote Command Execution                                                                             |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1140523060 | HP Release Control Authenticated Privilege Escalation (Published Exploit)                                                        |         31 | Application and Software      |          2 | Major
     1140522100 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
     1120410110 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
        7000225 | Adobe Flash Player CVE-2016-1060 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1140603070 | Malware Worm.MSIL.Frconm.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1140522101 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
     1160303064 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140603090 | Malware Trojan.Win32.Sinpid.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1050624011 | Veritas Backup Exec Agent CONNECT_CLIENT_AUTH Buffer Overflow                                                                    |         31 | Application and Software      |          2 | Major
     1140922060 | Malware Trojan.Win32.Somoca.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140616040 | Malware Trojan-Downloader.Win32.Ajtonj.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1150319033 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1140723082 | HP Data Protector Opcode 1091 Directory Traversal                                                                                |         31 | Application and Software      |          1 | Critical
     1150715251 | Malware Worm.MSIL.Hukbro.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1140522102 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
        2600862 | Android browser versions 4.4 content security policy                                                                             |         32 | Browsers                      |          3 | Moderate
     1140618010 | Malware Trojan.Win32.Noniem.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1120410119 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1140617050 | Malware Worm.Win32.Zorenium.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601075 | Microsoft Windows SChannel DTLS Remote Client-Side Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1140522103 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
        2600007 | Rocket Servergraph Admin Center fileRequestor Directory                                                                          |         33 | Database Management System    |          2 | Major
     1081210040 | Microsoft Internet Explorer XML Processing Memory Corruption                                                                     |         32 | Browsers                      |          2 | Major
     1140625031 | Malware Backdoor.Win32.Hupigon.NYK Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160922015 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
        2600020 | Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
     1140522104 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
        2600014 | Adobe Flash Player and AIR CVE-2014-0535 Unspecified Security Bypass Vulnerability                                               |         42 | Multimedia                    |          2 | Major
        2600136 | WordPress Custom Banners 1.2.2.2 Cross Site Scripting                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1110309020 | Multiple Products STARTTLS Plaintext Command Injection                                                                           |         45 | Other Mail Server             |          2 | Major
     1140611040 | Malware Trojan-Downloader.Win32.Pedrp.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1140618051 | Malware Trojan.Win32.Levyatan.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140522105 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
          23251 | MALWARE-CNC Win.Trojan.Spyeye variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
     1140609050 | Malware Backdoor.Win32.Lientchtp.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
           2374 | FTP NLST overflow attempt                                                                                                        |         37 | FTP                           |          3 | Moderate
     1140612070 | Malware Trojan.Win32.Zediv.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1081210041 | Microsoft Internet Explorer XML Processing Memory Corruption (Published Exploit)                                                 |         32 | Browsers                      |          2 | Major
            337 | FTP CEL overflow attempt                                                                                                         |         37 | FTP                           |          4 | Minor
        2600048 | Android KeyStore Stack Buffer Overflow                                                                                           |         44 | Operating System and Services |          3 | Moderate
     1150731049 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1150505011 | Malware Backdoor.Win32.Nirunte.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1080118020 | Nullsoft Winamp Ultravox Streaming Metadata Parsing Stack Buffer Overflow                                                        |         31 | Application and Software      |          2 | Major
     1131121050 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
        2600018 | Adobe Reader and Acrobat CVE-2014-0521 Information Disclosure Vulnerability                                                      |         43 | Office Tools                  |          2 | Major
        2600028 | Sophos Anti-Virus Configure Multiple Cross-Site Scripting                                                                        |         31 | Application and Software      |          3 | Moderate
        2600163 | Adobe Acrobat Reader CVE-2014-0523 Dangling Pointer Utilization                                                                  |         43 | Office Tools                  |          2 | Major
     1140704051 | Malware Backdoor.Win32.Stantinko.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160719030 | ISC BIND lwresd Query Name Denial of Service                                                                                     |         41 | Misc                          |          3 | Moderate
        2700106 | Microsoft Internet Explorer Col Element Heap Memory Corruption                                                                   |         32 | Browsers                      |          3 | Moderate
        2600086 | Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing                                                           |         42 | Multimedia                    |          3 | Moderate
     1140606030 | Malware Backdoor.Win32.Kasidet.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600761 | WordPress Bulk Delete Users By Email 1.0 CSRF                                                                                    |         50 | Web Services and Applications |          3 | Moderate
        2600166 | OL-Commerce 2.1.1 Cross Site Scripting / SQL Injection                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1154710230 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140624020 | Malware Trojan.Win32.Larefervt.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         310042 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1140604010 | Ericom AccessNow Server Stack Buffer Overflow (Published Exploit)                                                                |         50 | Web Services and Applications |          3 | Moderate
        2601467 | GNU C Library gethostbyname Buffer Overflow                                                                                      |         31 | Application and Software      |          1 | Critical
     1131121051 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
     1150210070 | Malware Trojan.MSIL.Ownymi.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1080118021 | Nullsoft Winamp Ultravox Streaming Metadata Parsing Stack Buffer Overflow                                                        |         31 | Application and Software      |          2 | Major
        2601283 | Adobe Flash Player CVE-2014-9163 Stack Based Buffer Overflow Vulnerability                                                       |         43 | Office Tools                  |          1 | Critical
     1131121053 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
     1140714010 | Malware Backdoor.Win32.Exadog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140624030 | Malware Trojan.Win32.Banload.awt Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131121054 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
        2600063 | Wordpress MailPoet (wysija-newsletters) Unauthenticated File Upload                                                              |         50 | Web Services and Applications |          2 | Major
        2600172 | Adobe Flash Player Type Confusion Remote Code Execution                                                                          |         42 | Multimedia                    |          2 | Major
     1140624011 | Malware Backdoor.MSIL.Liroospu.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600535 | WordPress KenBurner Slider Arbitrary File Download                                                                               |         50 | Web Services and Applications |          3 | Moderate
     1101222010 | Microsoft IIS FTP Server Telnet IAC Buffer Overflow                                                                              |         40 | Microsoft IIS web server      |          1 | Critical
     1140624010 | Malware Backdoor.MSIL.Liroospu.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150121150 | Attachmate Reflection FTP Client PWD Command Buffer Overflow                                                                     |         37 | FTP                           |          3 | Moderate
        7000227 | Adobe Acrobat and Acrobat Reader CVE-2016-1058 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
     1131121055 | Kerberos Cross-Realm Referrals KDC NULL Pointer Dereference Denial of Service                                                    |         44 | Operating System and Services |          2 | Major
     1120410116 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1110607011 | Malware Trojan.Win32.Carberp.D Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
     1120410117 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1150805020 | Malware Trojan.Win32.Reimugger.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140409021 | WellinTech KingSCADA kxNetDispose.dll Stack Buffer Overflow                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1140522110 | SAP Sybase Event Stream Processor esp_parse ConnectionType Unsafe Pointer Dereference                                            |         35 | ERP System                    |          2 | Major
     1150820042 | Malware Trojan.MSIL.Blubot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140630071 | PHP unserialize Call SPL ArrayObject and SPLObjectStorage Memory Corruption                                                      |         50 | Web Services and Applications |          3 | Moderate
        2601149 | Microsoft Office Multiple Unspecified Memory                                                                                     |         43 | Office Tools                  |          3 | Moderate
        4000112 | Adobe Flash Player CVE-2015-3119 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1140522111 | SAP Sybase Event Stream Processor esp_parse ConnectionType Unsafe Pointer Dereference                                            |         35 | ERP System                    |          2 | Major
        2600109 | Wordpress Plugin CopySafe PDF Protection Shell Upload Vulnerability                                                              |         50 | Web Services and Applications |          3 | Moderate
        2600076 | Microsoft Internet Explorer CVE-2014-2787 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600212 | WordPress BannerMan Plugin bannerman_background Parameter Cross Site Scripting Vulnerability                                     |         50 | Web Services and Applications |          3 | Moderate
        2600082 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
        2600033 | Oracle Data Quality FileChooserDlg onChangeDirectory Untrusted Pointer Dereference                                               |         33 | Database Management System    |          2 | Major
        7000228 | Adobe Acrobat and Acrobat Reader CVE-2016-1057 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
     1140522112 | SAP Sybase Event Stream Processor esp_parse ConnectionType Unsafe Pointer Dereference                                            |         35 | ERP System                    |          2 | Major
     1140815040 | Malware Backdoor.Win32.Elpapok.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140522120 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
     1140522121 | SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference                                                |         35 | ERP System                    |          2 | Major
        2600106 | Malware Backdoor.Win32.Zeus.GO Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600021 | Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
     1140617031 | Malware Trojan.Win32.Lecpetex.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600022 | Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
         310047 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1131209111 | Malware Trojan.Win32.Descrantol.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1120926030 | Malware Backdoor.Win32.Misbot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600175 | IBM Algorithmics RICOS Disclosure / XSS / CSRF                                                                                   |         31 | Application and Software      |          3 | Moderate
     1150319032 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
        2600080 | Oracle Data Quality PostcardPreviewInt onclose Untrusted Pointer Dereference                                                     |         33 | Database Management System    |          3 | Moderate
     1140603141 | Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution                                                     |         33 | Database Management System    |          2 | Major
        2700082 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
     1151931044 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
        2600071 | Dolibarr CMS 3.5.3 SQL Injection                                                                                                 |         31 | Application and Software      |          3 | Moderate
        2600023 | Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140805010 | Google Chrome locationAttributeSetter Use After Free (Published Exploit)                                                         |         32 | Browsers                      |          3 | Moderate
        2500228 | Adobe Acrobat and Reader CVE-2014-0529 Remote Buffer Overflow Vulnerability                                                      |         43 | Office Tools                  |          2 | Major
     1120410111 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          2 | Major
     1140627030 | Malware Trojan-Downloader.Win32.Jadowndec.B Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2600074 | Microsoft Internet Explorer CVE-2014-2804 Use After Free                                                                         |         32 | Browsers                      |          3 | Moderate
        2600096 | Caldera 9.20 contains multiple vulnerabilities                                                                                   |         31 | Application and Software      |          3 | Moderate
        2700084 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
     1141106070 | LibreOffice Impress Remote Control Use After Free                                                                                |         43 | Office Tools                  |          2 | Major
     1140611070 | AlienVault OSSIM av-centerd SOAP Requests Multiple Command Execution (Decrypted Traffic)                                         |         31 | Application and Software      |          2 | Major
        2600049 | HP Service Virtualization AutoPass License Server Directory Traversal                                                            |         31 | Application and Software      |          2 | Major
     1150218020 | Malware Trojan.Win32.Bergard.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140625040 | Backdoor.Win32.Havex.A                                                                                                           |         39 | Malware Communication         |          1 | Critical
        2600784 | Apple iOS and OSX NSXMLParser XML External                                                                                       |         44 | Operating System and Services |          2 | Major
        2600601 | MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities                                                                   |         44 | Operating System and Services |          3 | Moderate
        2600075 | Microsoft Internet Explorer CVE-2014-2804 Use After Free                                                                         |         32 | Browsers                      |          3 | Moderate
        2600078 | Microsoft Internet Explorer CVE-2014-2801 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1130128070 | Malware Trojan.Win32.Vskim.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140704010 | Malware Backdoor.Win32.Sapertilz.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2600474 | ManageEngine Multiple Products Two Blind SQL injection                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600083 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
        2700083 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
        2600157 | Adobe Flash Player and AIR CVE-2014-0532 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
     1141212040 | Malware Worm.Win32.Goldrv.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        2600084 | HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow                                                                      |         31 | Application and Software      |          2 | Major
        2600181 | Adobe Flash Player and AIR CVE-2014-4671 Unspecified Security Vulnerability                                                      |         42 | Multimedia                    |          2 | Major
     1140603140 | Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution                                                     |         33 | Database Management System    |          2 | Major
         410033 | Microsoft VBScript and Chakra CVE-2016-3377 Scripting Engine Memory Corruption Vulnerability                                     |         32 | Browsers                      |          1 | Critical
     1140606011 | Malware Backdoor.Win32.Zeus.GO Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110718020 | Oracle Java RMI Services Default Configuration Remote Code Execution                                                             |         31 | Application and Software      |          2 | Major
        2600151 | OL-Commerce 2.1.1 Cross Site Scripting / SQL Injection                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600107 | Baidu Spark Browser v26.5.9999.3511 - Remote Stack Overflow Vulnerability (DoS)                                                  |         32 | Browsers                      |          3 | Moderate
        2600120 | HP Data protector manager 8.10 remote command executio                                                                           |         31 | Application and Software      |          3 | Moderate
     1140626050 | Malware Trojan.Linux.Piltabe.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600222 | Microsoft Internet Explorer CVE-2014-2820 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600194 | Mozilla Firefox SharedWorker MessagePort Use After Free                                                                          |         32 | Browsers                      |          2 | Major
        2600146 | Browserify 4.2.0 Remote Command Execution                                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2600201 | WeBid Multiple Cross Site Scripting And LDAP Injection Vulnerabilities                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600200 | ol-commerce Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities                                             |         50 | Web Services and Applications |          3 | Moderate
     1140605050 | OpenSSL Anonymous ECDH Denial of Service                                                                                         |         31 | Application and Software      |          2 | Major
        2601109 | Adobe Flash Player and AIR CVE-2014-0581 Memory Corruption Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
     1140505010 | OpenSSL do_ssl3_write Denial of Service                                                                                          |         31 | Application and Software      |          2 | Major
        2600167 | Raritan PowerIQ 4.1.0 - SQL Injection Vulnerability                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1160309084 | ISC BIND rndc Control Channel Assertion Failure Denial of Service                                                                |         39 | Malware Communication         |          1 | Critical
     1140505011 | OpenSSL do_ssl3_write Denial of Service                                                                                          |         31 | Application and Software      |          2 | Major
     1140505012 | OpenSSL do_ssl3_write Denial of Service                                                                                          |         31 | Application and Software      |          2 | Major
     1140708040 | Malware Backdoor.Win32.Otupsys.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601226 | TP-Link WR740N Wireless N Router PingIframeRpm.htm Denial Of Service                                                             |         44 | Operating System and Services |          2 | Major
     1140715100 | HP Intelligent Management Center BIMS UploadServlet Information Disclosure                                                       |         31 | Application and Software      |          2 | Major
     1130130091 | Portable SDK for UPnP Devices libupnp Root Device Service Name Stack Buffer Overflow                                             |         31 | Application and Software      |          1 | Critical
        2601063 | Microsoft Windows OLE Packer Remote Code Execution                                                                               |         43 | Office Tools                  |          1 | Critical
        2600198 | WordPress Easy Banners Plugin easy-banners.php Cross Site Scripting Vulnerability                                                |         50 | Web Services and Applications |          3 | Moderate
     1140815054 | Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption                                                     |         31 | Application and Software      |          3 | Moderate
        2600160 | IBM GCM16/32 1.20.0.22575 Cross site scripting Vulnerability                                                                     |         33 | Database Management System    |          3 | Moderate
        2600161 | Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability                                               |         42 | Multimedia                    |          3 | Moderate
     1140610170 | Malware Backdoor.Win32.Klabcon.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600162 | Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability                                               |         42 | Multimedia                    |          3 | Moderate
        2600180 | Adobe Flash Player and AIR CVE-2014-4671 Unspecified Security Vulnerability                                                      |         42 | Multimedia                    |          2 | Major
     1140605051 | OpenSSL Anonymous ECDH Denial of Service                                                                                         |         31 | Application and Software      |          2 | Major
     1140618141 | Symantec Web Gateway dbutils.php SQL Injection                                                                                   |         44 | Operating System and Services |          3 | Moderate
        4000074 | Microsoft Internet Explorer CVE-2015-1730 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2600182 | Adobe Flash Player and AIR CVE-2014-4671 Unspecified Security Vulnerability                                                      |         42 | Multimedia                    |          2 | Major
     1161104053 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1140715080 | Malware Backdoor.MSIL.Acanas.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600262 | Adobe Flash Player and AIR CVE-2014-0540 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          3 | Moderate
     1140715091 | Malware Backdoor.Win32.Mysayad.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1110831050 | Malware Backdoor.Win32.Veebuu.BX Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
        2600197 | Malware Using Amazon Elasticsearch Vulnerability                                                                                 |         50 | Web Services and Applications |          3 | Moderate
     1110802040 | Malware Backdoor.Win32.Sogu.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600174 | IBM Algorithmics RICOS Disclosure / XSS / CSRF                                                                                   |         31 | Application and Software      |          3 | Moderate
     1151130024 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
        2600207 | HP Intelligent Management Center SyslogDownloadServlet Information Disclosure                                                    |         31 | Application and Software      |          2 | Major
     1140603160 | Rocket Servergraph Admin Center fileRequestor del Directory Traversal                                                            |         33 | Database Management System    |          2 | Major
        4000008 | Adobe Flash Player CVE-2015-0332 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1130624010 | Malware Backdoor.MSIL.Shatekrat.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150916030 | Malware Trojan.MSIL.Torwofun.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1100607060 | Malware Backdoor.Win32.Aspxor.he Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120626030 | Malware Backdoor.Win32.Veli.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1120626031 | Malware Backdoor.Win32.Veli.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2100022 | Free Float FTP Server USER Command Buffer Overflow                                                                               |         37 | FTP                           |          3 | Moderate
     1140805011 | Google Chrome locationAttributeSetter Use After Free                                                                             |         32 | Browsers                      |          3 | Moderate
        2600755 | WordPress The Retailer theme Arbitrary File Download Vulnerability                                                               |         50 | Web Services and Applications |          3 | Moderate
         410092 | Microsoft Windows CVE-2016-7204 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
        2600219 | Adobe Flash Player CVE-2014-0537 Unspecified Memory Corruption                                                                   |         42 | Multimedia                    |          2 | Major
     1130820040 | Malware Trojan.Win32.Verbscut.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600220 | Adobe Flashplayer CVE-2014-0516 Unspecified Memory Corruption                                                                    |         42 | Multimedia                    |          2 | Major
     1140728021 | Malware Trojan.Win32.Eratoma.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601348 | Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow                                                           |         38 | Industrial Control System     |          3 | Moderate
     1140715041 | Malware Trojan.Win32.Secdeskinf.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600223 | Microsoft Internet Explorer CVE-2014-2823 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140327073 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
        2600473 | Oracle Java Applet Rhino Script Engine Policy Bypass                                                                             |         31 | Application and Software      |          3 | Moderate
        2600224 | Microsoft Internet Explorer CVE-2014-2824 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150514130 | Malware Backdoor.Win32.BlackCoffee.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
        2600568 | F5 Data Manager discoverFilerBasicInfo.jsft SQL Injection                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1150716011 | NetIQ Security Solutions for ISeries SafeShellExecute Stack Buffer Overflow                                                      |         31 | Application and Software      |          3 | Moderate
     1140909170 | HP Network Node Manager I ovopi.dll -L Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        7000229 | Adobe Acrobat and Acrobat Reader CVE-2016-1056 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
        2600228 | Microsoft Internet Explorer CVE-2014-4063 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140730050 | Malware Trojan-Downloader.Win32.Wobotork.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2600225 | Microsoft Internet Explorer CVE-2014-4050 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600229 | WordPress Custom Banners Plugin options.php Cross Site Scripting Vulnerability                                                   |         50 | Web Services and Applications |          3 | Moderate
        2601412 | Microsoft Windows Identity Token Authorization Bypass (CVE-2015-0002)                                                            |         44 | Operating System and Services |          3 | Moderate
     1150625051 | Google Chrome XSSAuditor Policy ByPass                                                                                           |         32 | Browsers                      |          1 | Critical
        2601067 | Microsoft Windows OLE Packer Remote Code Execution                                                                               |         43 | Office Tools                  |          1 | Critical
        2600528 | WordPress NativeChurch theme Arbitrary File Download Vulnerability                                                               |         50 | Web Services and Applications |          3 | Moderate
     1140723090 | Malware Trojan.MSIL.Seribe.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        4000111 | Adobe Flash Player CVE-2015-3118 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2600531 | WordPress Slideshow Gallery Plugin 1.4.6 - Shell Upload Vulnerability                                                            |         50 | Web Services and Applications |          3 | Moderate
     1130130081 | Portable SDK for UPnP Devices libupnp UUID Service Name Stack Buffer Overflow                                                    |         31 | Application and Software      |          1 | Critical
     1140717010 | Malware Backdoor.Win32.Vkont.ha Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140923041 | Malware Trojan-Downloader.Win32.Hancitor.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2600226 | Microsoft Internet Explorer CVE-2014-4057 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140501020 | Malware Trojan.Linux.Chikdos.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141121060 | Malware Trojan.Win32.Olegb.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1130513011 | Malware Trojan.Win32.UFRStealer.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161110040 | CA Unified Infrastructure Management download_lar.jsp Directory Traversal                                                        |         31 | Application and Software      |          1 | Critical
     1140327072 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
     1150319031 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1140715040 | Malware Trojan.Win32.Secdeskinf.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
           2489 | EXPLOIT esignal STREAMQUOTE buffer overflow attempt                                                                              |         31 | Application and Software      |          1 | Critical
     1160122070 | Schneider Electric ProClima F1BookView SetValidationRule Memory Corruption                                                       |         38 | Industrial Control System     |          3 | Moderate
        2600227 | Microsoft Internet Explorer CVE-2014-4063 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        7000173 | Microsoft Windows OLE CVE-2016-0153 Code Execution Vulnerability                                                                 |         44 | Operating System and Services |          2 | Major
     1091013291 | Microsoft Windows GDIplus WMF Integer Overflow                                                                                   |         44 | Operating System and Services |          3 | Moderate
     1140703040 | Malware Trojan.Win32.Poweliks.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         310046 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
        2600613 | Barracuda Networks Spam / Virus Firewall 5.1.3 XSS                                                                               |         47 | Reconnaissance                |          3 | Moderate
     1120926031 | Malware Backdoor.Win32.Misbot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141208090 | Zenoss Core Version Check Remote Code Execution                                                                                  |         31 | Application and Software      |          3 | Moderate
     1140822030 | Malware Trojan.Win32.Retgate.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151110232 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2701030 | Microsoft Windows OLE Automation Array Remote Code Execution                                                                     |         44 | Operating System and Services |          1 | Critical
     1140327075 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
     1110804040 | Malware Backdoor.Win32.Idicaf.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150806071 | Malware Backdoor.Win32.Liudoor.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140818044 | Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption                                                    |         31 | Application and Software      |          3 | Moderate
        2601047 | Microsoft .NET TypeFilterLevel Privilege Escalation                                                                              |         44 | Operating System and Services |          3 | Moderate
     1140724110 | Malware Trojan-Downloader.Win32.Delorado.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2600879 | Microsoft Internet Explorer CVE-2014-4128 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2500229 | Adobe Acrobat and Reader CVE-2014-0529 Remote Buffer Overflow Vulnerability                                                      |         43 | Office Tools                  |          2 | Major
     1140725030 | Malware Trojan.Win32.Ecsudown.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150113130 | Malware Trojan-Downloader.Win32.Chthonic.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
          23382 | MALWARE-CNC Win.Trojan.SpyEye variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
     1151124051 | Malware Worm.MSIL.Hawliva.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1140811040 | Malware Trojan.Win32.Pfinet.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140717040 | Malware Backdoor.Win32.Vbolabot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600483 | D-Link DSP-W215 (info.cgi) POST Request Buffer Overflow Exploit                                                                  |         44 | Operating System and Services |          3 | Moderate
     1110107020 | Malware Backdoor.MSIL.Blahavi.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140724120 | HP Network Virtualization storedNtxFile Directory Traversal                                                                      |         31 | Application and Software      |          3 | Moderate
        2600912 | Microsoft Internet Explorer CVE-2014-4124 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          3 | Moderate
     1130513010 | Malware Trojan.Win32.UFRStealer.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140114311 | Oracle Java JNDI Sandbox Bypass                                                                                                  |         31 | Application and Software      |          3 | Moderate
        2600263 | Adobe Flash Player and AIR CVE-2014-0544 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          3 | Moderate
     1141014010 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
     1140801010 | Malware Trojan-Downloader.Win32.Qulkonwi.GHR Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
        2600495 | Firefox WebIDL Privileged Javascript Injection                                                                                   |         32 | Browsers                      |          3 | Moderate
          30786 | SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
     1140829051 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140805040 | Malware Virus.Win32.Expiro.CD Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141006070 | Malware Backdoor.Win32.Cakwerd.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600652 | ManageEngine Desktop Central StatusUpdate Arbitrary File Upload                                                                  |         31 | Application and Software      |          1 | Critical
     1140801040 | Malware Backdoor.Win32.Sysmain.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600636 | Microsoft Internet Explorer CMarkupPointer Use-After-Free Remote Code Execution Vulnerability                                    |         32 | Browsers                      |          2 | Major
     1121126011 | Malware Backdoor.Win32.Matsnu.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140728020 | Malware Trojan.Win32.Eratoma.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140930060 | ManageEngine Multiple Products FileCollector doPost Directory Traversal                                                          |         31 | Application and Software      |          1 | Critical
        2600264 | Adobe Flash Player and AIR CVE-2014-0538 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          3 | Moderate
     1110607140 | Malware Backdoor.Win32.Hassar.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1121022031 | Malware Backdoor.Win32.Asli.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1121022030 | Malware Backdoor.Win32.Asli.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2101881 | Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
     1110204070 | Malware Trojan.Win32.PassStealer.ird Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1130821070 | Malware Trojan.Win32.Chulastran.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140724130 | HP Network Virtualization toServerObject Directory Traversal                                                                     |         31 | Application and Software      |          3 | Moderate
     1110126080 | Malware Trojan-Downloader.Win32.Harnig.S Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1140723072 | HP Data Protector Opcode 305 Directory Traversal                                                                                 |         31 | Application and Software      |          1 | Critical
     1140718020 | Malware Trojan.Win32.Bayoboiz.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140819060 | Malware Backdoor.Win32.Tavdig.tur Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140711031 | HP Universal CMDB Default Credentials Arbitrary File Upload                                                                      |         31 | Application and Software      |          3 | Moderate
     1150714254 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1140730060 | Malware Trojan-Downloader.Win32.Kuluoz.E Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
           3147 | TELNET login buffer overflow attempt                                                                                             |         47 | Reconnaissance                |          3 | Moderate
     1140728022 | Malware Trojan.Win32.Eratoma.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601646 | Microsoft Internet Explorer Shadow Filter Direction Integer Overflow (CVE-2015-0036)                                             |         32 | Browsers                      |          1 | Critical
     1140815051 | Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption                                                     |         31 | Application and Software      |          3 | Moderate
        2600905 | Microsoft Internet Explorer CVE-2014-4137 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1161013010 | Malware Backdoor.MSIL.Vahodon.C Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600578 | Microsoft Internet Explorer CVE-2014-2799 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
        2100399 | Joomla Googlemaps XML Injection Vulnerability                                                                                    |         50 | Web Services and Applications |          2 | Major
        2600475 | ManageEngine Multiple Products Two Blind SQL injection                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1140909200 | HP Network Node Manager I ovopi.dll -p Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        7000230 | Adobe Acrobat and Acrobat Reader CVE-2016-1055 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
     1140912031 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1151110239 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140815053 | Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption                                                     |         31 | Application and Software      |          3 | Moderate
     1140715120 | HP Intelligent Management Center FaultDownloadServlet Information Disclosure                                                     |         31 | Application and Software      |          3 | Moderate
     1140721010 | Oracle Database Server LpxFSMSax QName Stack Buffer Overflow                                                                     |         33 | Database Management System    |          3 | Moderate
     1110803010 | Malware Backdoor.Win32.Murcy.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1140715130 | HP Intelligent Management Center IctDownloadServlet Information Disclosure                                                       |         31 | Application and Software      |          3 | Moderate
     1130827050 | Malware Backdoor.Win32.Piedacon.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140929050 | Malware Backdoor.MSIL.Lizarbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600983 | Adobe Flash Player and AIR CVE-2014-0559 Memory Corruption                                                                       |         42 | Multimedia                    |          1 | Critical
        1606033 | SQL injection attempt in Sinapsi (SCADA)                                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1120831041 | Malware Backdoor.Win32.Bezigate.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1120720050 | Malware Backdoor.MSIL.Jaktinier.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130604020 | Malware Backdoor.VBS.Iniduoh.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600762 | Adobe Reader and Acrobat CVE-2014-0565 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
        1606012 | 3S CoDeSys Gateway Server Directory Traversal attempt (SCADA)                                                                    |         38 | Industrial Control System     |          1 | Critical
        2600469 | Adobe Flash Player And AIR CVE-2014-0542 Use-After-Free Vulnerability                                                            |         42 | Multimedia                    |          3 | Moderate
        2600496 | Crescendo - Sales CRM Authentication Bypass Vulnerability                                                                        |         50 | Web Services and Applications |          3 | Moderate
        2600580 | Microsoft Internet Explorer CVE-2014-4065 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
         310072 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140829061 | Malware Backdoor.MSIL.Soaphrish.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        4000130 | Microsoft Internet Explorer CVE-2015-2384 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1141017031 | Malware Trojan.Win32.FrameworkPOS.B Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
        2600785 | Adobe Flash Player and AIR String Concatenation Integer Overflow                                                                 |         42 | Multimedia                    |          3 | Moderate
        2600757 | WordPress Acento Theme (view-pdf.php, file param) - Arbitrary File Download                                                      |         50 | Web Services and Applications |          3 | Moderate
     1150729010 | ISC BIND TKEY Queries Assertion Failure                                                                                          |         31 | Application and Software      |          2 | Major
        1606138 | Program area write attempt in Omron-Fins (SCADA protocol)                                                                        |         38 | Industrial Control System     |          3 | Moderate
     1140709080 | Malware Trojan.Win32.Puvespia.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161129020 | Malware Trojan-Downloader.Win32.DownPrill.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2600470 | Adobe Flash Player And AIR CVE-2014-0543 Use-After-Free Vulnerability                                                            |         42 | Multimedia                    |          3 | Moderate
     1140829050 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600640 | WordPress CK-And-SyntaxHighLighter Arbitrary File Upload                                                                         |         50 | Web Services and Applications |          3 | Moderate
     1160620063 | ESF pfSense squid_clwarn.php Cross Site Scripting                                                                                |         50 | Web Services and Applications |          3 | Moderate
     1140916040 | Malware Trojan.MSIL.Ezbro.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1150720140 | Oracle Endeca Information Discovery Integrator ETL Server RenameFile Directory Traversal                                         |         31 | Application and Software      |          2 | Major
     1140926021 | Malware Backdoor.Perl.Shellbot.S Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130924010 | Malware Backdoor.Win32.Loxes.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1060130021 | Nullsoft Winamp Player Computer Name Handling Buffer Overflow                                                                    |         42 | Multimedia                    |          1 | Critical
        2600132 | Omeka 2.2 - CSRF And Stored XSS Vulnerability                                                                                    |         50 | Web Services and Applications |          3 | Moderate
        2600471 | Adobe Flash Player And AIR CVE-2014-0545 Use-After-Free Vulnerability                                                            |         42 | Multimedia                    |          3 | Moderate
     1140923040 | Malware Trojan-Downloader.Win32.Hancitor.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2600890 | Adobe Flash Player and AIR CVE-2014-0569 Integer Overflow Vulnerability                                                          |         42 | Multimedia                    |          2 | Major
     1060130020 | Nullsoft Winamp Player Computer Name Handling Buffer Overflow                                                                    |         42 | Multimedia                    |          1 | Critical
     1121217050 | Malware Backdoor.Win32.Zelug.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140716170 | Oracle Business Intelligence Mobile App Designer Information Disclosure                                                          |         33 | Database Management System    |          3 | Moderate
         310073 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140917030 | Malware Trojan.MSIL.Akaza.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1140805050 | Samba nmbd unstrcpy Buffer Overflow                                                                                              |         44 | Operating System and Services |          1 | Critical
     1150408010 | Malware Trojan-Downloader.Win32.WIntruder.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1140904080 | Malware Trojan.MSIL.Honerep.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141216020 | Advantech ADAMView Conditional Bitmap Remote Code Execution                                                                      |         31 | Application and Software      |          3 | Moderate
     1141017030 | Malware Trojan.Win32.FrameworkPOS.B Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1140327076 | LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow                                                                |         43 | Office Tools                  |          2 | Major
     1110125061 | Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
        2600062 | Method Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                         |         50 | Web Services and Applications |          3 | Moderate
     1140924080 | Malware Trojan.Win32.Tinba.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160429130 | SolarWinds SRM Profiler FileActionAssignmentServlet assignedNames SQL Injection                                                  |         31 | Application and Software      |          2 | Major
        2600039 | WordPress Theme My Login 6.3.9 Local File Inclusion                                                                              |         50 | Web Services and Applications |          2 | Major
        4000131 | Microsoft Internet Explorer CVE-2015-2388 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        2600581 | Microsoft Internet Explorer CVE-2014-4080 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
         410149 | Microsoft Office CVE-2016-7277 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
     1080129081 | Oracle Database Server XDB PITRIG_TRUNCATE Procedure Buffer Overflow                                                             |         33 | Database Management System    |          1 | Critical
     1140922010 | Malware Trojan.MSIL.Larosden.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140815020 | AlienVault OSSIM av-centerd Util.pm remote_task Arbitrary Command Execution                                                      |         31 | Application and Software      |          1 | Critical
     1160412176 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1140916010 | Malware Trojan.Win32.Mujormel.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140904090 | Malware Backdoor.Win32.Waterspout.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
          21045 | EXPLOIT-KIT Blackhole exploit kit landing page                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140922020 | Malware Trojan.Win32.Boleteiro.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120106041 | Apple QuickTime JPEG 2000 COD Length Integer Underflow                                                                           |         42 | Multimedia                    |          3 | Moderate
         410148 | Microsoft Office CVE-2016-7276 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
     1150608020 | WordPress MailChimp Subscribe Forms PHP Code Execution                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600481 | Adobe Flash and AIR CVE-2014-0531 Unspecified Memory Corruption                                                                  |         42 | Multimedia                    |          3 | Moderate
     1161207070 | Malware Worm.Win32.Disttrack.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140807080 | Drupal Core XML-RPC Endpoint xmlrpc.php Internal Entity Expansion Denial of Service                                              |         50 | Web Services and Applications |          3 | Moderate
     1150109070 | Malware Backdoor.Win32.Dfgtaskn.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        7000104 | Microsoft Internet Explorer CVE-2015-6150 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        1604378 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1130301051 | Malware Backdoor.Win32.Anony.ac Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140805051 | Samba nmbd unstrcpy Buffer Overflow                                                                                              |         44 | Operating System and Services |          1 | Critical
     1080104150 | MySQL yaSSL SSL Hello Message Buffer Overflow                                                                                    |         31 | Application and Software      |          2 | Major
     1141009013 | Malware Backdoor.Linux.Honkcub.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600482 | Adobe Flash and AIR CVE-2014-0533 Unspecified Memory Corruption                                                                  |         42 | Multimedia                    |          3 | Moderate
        2600650 | ManageEngine DesktopCentral agentLogUploader Directory Traversal                                                                 |         31 | Application and Software      |          1 | Critical
     1140922061 | Malware Trojan.Win32.Somoca.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141006040 | HP System Management Homepage red2301.html RedirectUrl Cross Site Scripting                                                      |         50 | Web Services and Applications |          3 | Moderate
     1140513211 | Adobe Reader and Acrobat Sandbox Policy Bypass                                                                                   |         43 | Office Tools                  |          3 | Moderate
     1150401061 | Malware Backdoor.MSIL.Igliveforg.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
         310074 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151005020 | ManageEngine ServiceDesk FileDownload.jsp fName Directory Traversal                                                              |         31 | Application and Software      |          2 | Major
        2600585 | Microsoft Internet Explorer CVE-2014-4086 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1140919010 | Malware Trojan.Win32.Joinkjot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140611060 | HP Service Virtualization AutoPass License Server Directory Traversal                                                            |         31 | Application and Software      |          1 | Critical
        2211001 | Malware Backdoor.Win32.Minjat.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160122071 | Schneider Electric ProClima F1BookView SetValidationRule Memory Corruption                                                       |         38 | Industrial Control System     |          3 | Moderate
     1140710030 | HP SiteScope EmailServlet Information Disclosure                                                                                 |         31 | Application and Software      |          2 | Major
     1140820040 | Malware Trojan.Win32.Ragua.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140903070 | Malware Trojan.Win32.Pacespun.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140908020 | Malware Trojan.MSIL.Cryptolocker.I Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1140630073 | PHP unserialize Call SPL ArrayObject and SPLObjectStorage Memory Corruption                                                      |         50 | Web Services and Applications |          3 | Moderate
     1140221060 | Malware Backdoor.Win32.Plugx.H Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110512031 | HP Intelligent Management Center TFTP Server MODE Remote Code Execution                                                          |         31 | Application and Software      |          3 | Moderate
        2600579 | Microsoft Internet Explorer CVE-2014-2799 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1141006041 | HP System Management Homepage red2301.html RedirectUrl Cross Site Scripting                                                      |         50 | Web Services and Applications |          3 | Moderate
        2600582 | Microsoft Internet Explorer CVE-2014-4081 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1141014011 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1130729171 | PineApp Mail-SeCure livelog.html Command Injection                                                                               |         41 | Misc                          |          1 | Critical
        2600583 | Microsoft Internet Explorer CVE-2014-4082 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1150108051 | Malware Trojan.Win32.Saibipoc.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151023071 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1140818043 | Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption                                                    |         31 | Application and Software      |          3 | Moderate
        2600584 | Microsoft Internet Explorer CVE-2014-4084 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1140912010 | Malware Trojan.Win32.Rehtesyk.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140818040 | Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption                                                    |         31 | Application and Software      |          3 | Moderate
     1140818041 | Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption                                                    |         31 | Application and Software      |          3 | Moderate
     1151110230 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1081209122 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
        2601259 | Adobe Reader and Acrobat CVE-2014-8445 Unspecified Memory Corruption Vulnerability                                               |         43 | Office Tools                  |          1 | Critical
     1130514060 | Microsoft Windows HTTP.sys Denial Of Service                                                                                     |         50 | Web Services and Applications |          2 | Major
     1150903020 | Novell ZENworks Mobile Management Cross-Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600586 | Microsoft Internet Explorer CVE-2014-4089 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1154710233 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
        2600587 | Microsoft Internet Explorer CVE-2014-4087 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
        2600641 | HybridAuth 2.2.2 - Remote Code Execution                                                                                         |         31 | Application and Software      |          3 | Moderate
     1140829010 | Malware Trojan-Downloader.Win32.Yakes.foar Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1140818042 | Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption                                                    |         31 | Application and Software      |          3 | Moderate
     1150508080 | EMC AutoStart ftagent Opcode 83 Subcode 22 SQL Injection                                                                         |         31 | Application and Software      |          1 | Critical
        2600588 | Microsoft Internet Explorer CVE-2014-4088 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
        2600589 | Microsoft Internet Explorer CVE-2014-4092 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
        2600638 | HybridAuth 2.1.2 Remote Code Execution                                                                                           |         31 | Application and Software      |          3 | Moderate
          30787 | SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
        2600590 | Microsoft Internet Explorer CVE-2014-4094 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
        2600591 | Microsoft Internet Explorer CVE-2014-4095 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1141104080 | Malware Backdoor.MSIL.Calierot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140904070 | Malware Backdoor.MacOS.Xslcmd.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141008080 | Malware Trojan.Win32.Maener.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141028041 | Malware Trojan-Downloader.Win32.Coreshell.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1140127050 | Malware Backdoor.Win32.Coresh.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110615040 | Malware Backdoor.Win32.Babmote.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1140909032 | Malware Backdoor.Win32.Threebyte.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1140227010 | Malware Trojan.Win32.Projecthook.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1141111051 | Microsoft Windows OLE Automation Array Remote Code Execution (Published Exploit)                                                 |         44 | Operating System and Services |          1 | Critical
     1140909180 | HP Network Node Manager I ovopi.dll -T Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
         410124 | Adobe Flash Player CVE-2016-7863 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1141007064 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1150903021 | Novell ZENworks Mobile Management Cross-Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2600756 | Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability                                     |         50 | Web Services and Applications |          3 | Moderate
        2600877 | Microsoft Internet Explorer CVE-2014-4126 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2100130 | Kordil EDMS 2.2.60rc3 Arbitrary File Upload Vulnerability                                                                        |         31 | Application and Software      |          3 | Moderate
     1141124061 | Malware Backdoor.Win32.Speccom.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150108060 | Malware Backdoor.Win32.Konus.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140815060 | Malware Trojan.MSIL.ZeroLocker.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150304010 | Malware Trojan.Win32.Adelinoq.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140114060 | Malware Trojan.Win32.Mantal.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160119300 | Oracle ATS DownloadServlet scriptName Directory Traversal                                                                        |         31 | Application and Software      |          1 | Critical
     1150810050 | Mozilla Firefox Built-in PDF Viewer Same Origin Policy Bypass (Published Exploit)                                                |         32 | Browsers                      |          3 | Moderate
     1140820010 | Malware Trojan.Win32.Magnetor.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600643 | Microsoft Internet Explorer onreadystatechange Use After Free                                                                    |         32 | Browsers                      |          2 | Major
     1141007062 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
        2600644 | Microsoft Internet Explorer onreadystatechange Use After Free                                                                    |         32 | Browsers                      |          2 | Major
        2600789 | Android AOSP Browser SOP Bypass                                                                                                  |         32 | Browsers                      |          3 | Moderate
     1140718030 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
        2600790 | Android AOSP Browser SOP Bypass                                                                                                  |         32 | Browsers                      |          3 | Moderate
        2601413 | Microsoft Windows WebdavRedirector Privilege Escalation                                                                          |         44 | Operating System and Services |          3 | Moderate
     1150921081 | Ignite Realtime Openfire server-props.jsp Cross-Site Request Forgery                                                             |         50 | Web Services and Applications |          3 | Moderate
        2600792 | Android AOSP Browser SOP Bypass                                                                                                  |         32 | Browsers                      |          3 | Moderate
     1140718032 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
     1081209123 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1140924010 | Malware Trojan-Downloader.Win32.Exbuildab.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2600851 | Drupal Core database.inc expandArguments SQL Injection                                                                           |         46 | Other Web Server              |          2 | Major
        4000132 | Microsoft Internet Explorer CVE-2015-2389 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1141007066 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1140904110 | Mozilla Firefox CVE-2014-1510 WebIDL Implementation Privilege Escalation                                                         |         32 | Browsers                      |          3 | Moderate
     1150630020 | Malware Trojan.Shell.Comsteal.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141020010 | Malware Backdoor.Win32.Zoxpng.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601657 | Adobe Flash Player CVE-2015-0317 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1141014210 | Malware Backdoor.Win32.Nioupale.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140718033 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
     1140915032 | Malware Backdoor.Linux.Bossabot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1140718035 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
        2600913 | Microsoft Windows TrueType Font Parsing (CVE-2014-4148) Remote Code Execution                                                    |         44 | Operating System and Services |          3 | Moderate
        2600923 | HP Sprinter Tidestone Formula One DefaultFontName Buffer Overflow                                                                |         31 | Application and Software      |          3 | Moderate
     1150623040 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1140205040 | Malware Trojan.Win32.Wooki.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
            309 | EXPLOIT sniffit overflow                                                                                                         |         31 | Application and Software      |          2 | Major
     1141020011 | Malware Backdoor.Win32.Zoxpng.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1153510230 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140718031 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
     1160310030 | Malware Trojan.Win32.Gezaor.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601225 | Microsoft Internet Explorer CVE-2014-6366 Memory Corruption                                                                      |         32 | Browsers                      |          3 | Moderate
        1100007 | Hulk HTTP DoS Tool                                                                                                               |         50 | Web Services and Applications |          2 | Major
     1140909110 | HP Network Node Manager I ovopi.dll Buffer Overflow                                                                              |         31 | Application and Software      |          1 | Critical
        2600569 | Adobe Flash Player and AIR CVE-2014-0554 Memory Corruption                                                                       |         42 | Multimedia                    |          3 | Moderate
     1121213060 | Malware Trojan.Win32.Dexter.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140602050 | Malware Trojan.Win32.Soraya.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140718034 | HP Data Protector Opcode 28 and 11 Command Execution                                                                             |         31 | Application and Software      |          1 | Critical
        2600844 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
         410072 | Adobe Flash Player CVE-2016-6946 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
     1141007061 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1141007063 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1141007065 | PHP Fileinfo cdf_read_property_info Denial of Service                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1160411050 | Malware Trojan.MSIL.Cietromek.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161104055 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1060130023 | Nullsoft Winamp Player Computer Name Handling Buffer Overflow                                                                    |         42 | Multimedia                    |          1 | Critical
     1130918070 | Malware Trojan.Win32.Lumbko.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1121213061 | Malware Trojan.Win32.Dexter.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151002011 | VMware vCenter Server JMX Remote Code Execution (Published Exploit                                                               |         31 | Application and Software      |          1 | Critical
     1160615016 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1141016010 | Malware Backdoor.Win32.Zeus.Bdfb Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141016011 | Malware Backdoor.Win32.Zeus.Bdfb Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141017020 | Malware Backdoor.MacOS.Ventir.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1081209126 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1081209125 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1141015240 | Malware Trojan-Downloader.Win32.Beginto.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1140117051 | Malware Trojan.Win32.Ploscato.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150520040 | ManageEngine Applications Manager CommonAPIUtil getMGList groupId SQL Injection                                                  |         31 | Application and Software      |          1 | Critical
     1141017010 | Malware Backdoor.Win32.Blacken.B Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
           1959 | RPC portmap NFS request UDP                                                                                                      |         47 | Reconnaissance                |          4 | Minor
     1141023070 | Malware Backdoor.Win32.Taleretztbj.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1081209121 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1081209127 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1081209128 | Microsoft Windows GDI WMF File HeaderSize Buffer Overflow                                                                        |         44 | Operating System and Services |          3 | Moderate
     1141030030 | Malware Trojan.Win32.Regiskazi.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2600637 | TomatoCart 1.x Cross Site Scripting / SQL Injection                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1141022030 | Malware Backdoor.Win32.OrcaRAT.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140129050 | Malware Trojan.Win32.Decebal.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         310082 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1130401010 | Malware Trojan.Win32.Reedum.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1140626030 | Malware Trojan.Win32.Kalthanx.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141002060 | Malware Backdoor.MacOS.iWorm.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150415030 | ESF pfSense services_unbound_acls Cross Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1160328020 | Malware Trojan.Win32.Sysn.BGHF Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140930081 | ManageEngine Multiple Products multipartRequest Directory Traversal                                                              |         31 | Application and Software      |          1 | Critical
        2601237 | Microsoft Excel CVE-2014-6361 Memory Corruption Vulnerability                                                                    |         43 | Office Tools                  |          3 | Moderate
     1140312100 | Malware Trojan.Win32.Bruterdep.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141028040 | Malware Trojan-Downloader.Win32.Coreshell.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2601181 | HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption                                                             |         31 | Application and Software      |          3 | Moderate
     1140630040 | Malware Trojan.Win32.BlackEnergy.AO Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
        2601608 | Microsoft Internet Explorer CVE-2015-0055 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          1 | Critical
        2600828 | Microsoft Internet Explorer onpropertychange Use After Free                                                                      |         32 | Browsers                      |          2 | Major
        2600214 | Wordpress WPTouch Authenticated File Upload                                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1150710040 | Malware Backdoor.Win32.Ghost.EJPY Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161104054 | Memcached process_bin_update body_len Integer Overflow                                                                           |         41 | Misc                          |          2 | Major
     1140827040 | Novell GroupWise Admin Service FileUploadServlet Directory Traversal                                                             |         31 | Application and Software      |          1 | Critical
     1130211040 | Malware Trojan.Win32.Alina.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1141028030 | Malware Trojan.Win32.Injecshot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150715020 | pfSense WebGUI Zone Parameter Cross-Site Scripting                                                                               |         31 | Application and Software      |          1 | Critical
     1140909030 | Malware Backdoor.Win32.Threebyte.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        7000016 | Adobe FLash Player CVE-2015-7645 Confusion Vulnerability                                                                         |         42 | Multimedia                    |          1 | Critical
     1141003040 | Malware Backdoor.MSIL.Sanhotan.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1110907081 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
     1141015260 | Malware Virus.Win32.Jadtre.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
         310091 | PTC IsoView ActiveX Control ViewPort Heap Buffer Overflow                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1141007020 | Malware Backdoor.Win32.Matsune.xv Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2601189 | Microsoft Windows Kerberos KDC Privilege Escalation                                                                              |         44 | Operating System and Services |          1 | Critical
     1110808050 | Malware Trojan.Win32.Banker.BXF Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140324040 |       Microsoft Word RTF listoverridecount Memory Corruption                                                                     |         43 | Office Tools                  |          1 | Critical
        2600908 | Microsoft Internet Explorer CVE-2014-4140 ASLR Security Bypass Vulnerability                                                     |         32 | Browsers                      |          3 | Moderate
     1110721151 | Apple Safari WebKit SVG Markers Use-After-Free Memory Corruption                                                                 |         32 | Browsers                      |          3 | Moderate
     1140930020 | Malware Trojan.Linux.Lunixor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600891 | Adobe Flash Player and AIR CVE-2014-0569 Integer Overflow Vulnerability                                                          |         42 | Multimedia                    |          2 | Major
        2600872 | Microsoft .NET iriParsing Code Execution                                                                                         |         44 | Operating System and Services |          3 | Moderate
     1141014190 | Malware Trojan.Win32.Kovter.sm Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600985 | Microsoft Internet Explorer CTitleElement Use After Free                                                                         |         32 | Browsers                      |          1 | Critical
        2600901 | Microsoft Internet Explorer CVE-2014-4130 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141117010 | Malware Backdoor.Win32.Preft.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141016020 | Malware Trojan.Win32.Hesechca.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141113060 | Malware Backdoor.Win32.Comrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150109060 | McAfee ePolicy Orchestrator XML Entity Injection (Decrypted Traffic)                                                             |         31 | Application and Software      |          3 | Moderate
     1140909190 | HP Network Node Manager I ovopi.dll -D Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1141016040 | Malware Backdoor.Win32.Clemint.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140909031 | Malware Backdoor.Win32.Threebyte.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1140827050 | SolarWinds Storage Manager AuthenticationFilter Authentication Bypass                                                            |         31 | Application and Software      |          1 | Critical
        2600878 | Microsoft Internet Explorer CVE-2014-4127 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141111302 | Microsoft Office Bad Index Memory Corruption (Published Exploit)                                                                 |         43 | Office Tools                  |          1 | Critical
        2600873 | Schneider Electric SCADA Expert ClearSCADA Denial of Service                                                                     |         38 | Industrial Control System     |          1 | Critical
     1141229030 | Malware Trojan.Win32.Pedkeb.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160719050 | Drupal Coder Module coder_upgrade.run.php Remote Code Execution                                                                  |         31 | Application and Software      |          1 | Critical
     1140421031 | Nagios Remote Plugin Executor Command Injection                                                                                  |         50 | Web Services and Applications |          2 | Major
     1150227060 | Malware Trojan.Win32.Browhoo.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150529010 | Wavelink Emulation License Server HTTP Header Processing Buffer Overflow                                                         |         31 | Application and Software      |          1 | Critical
        2600898 | Microsoft Internet Explorer CVE-2014-4129 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600903 | Microsoft Internet Explorer CVE-2014-4133 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1140912035 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1140827051 | SolarWinds Storage Manager AuthenticationFilter Authentication Bypass                                                            |         31 | Application and Software      |          1 | Critical
        2601044 | Microsoft Office Multiple Unspecified Memory                                                                                     |         43 | Office Tools                  |          3 | Moderate
     1141111311 | Microsoft Office Word CVE-2014-6333 Use After Free                                                                               |         43 | Office Tools                  |          3 | Moderate
        4000080 | Microsoft Internet Explorer CVE-2015-1740 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1110721150 | Apple Safari WebKit SVG Markers Use-After-Free Memory Corruption                                                                 |         32 | Browsers                      |          3 | Moderate
        2600866 | Microsoft .NET ClickOnce Privilege Escalation                                                                                    |         44 | Operating System and Services |          3 | Moderate
     1150908141 | Microsoft Windows Media Center MCL Code Execution                                                                                |         42 | Multimedia                    |          1 | Critical
        2600986 | Microsoft Internet Explorer CTitleElement Use After Free                                                                         |         32 | Browsers                      |          1 | Critical
     1140827052 | SolarWinds Storage Manager AuthenticationFilter Authentication Bypass                                                            |         31 | Application and Software      |          1 | Critical
        2601064 | Microsoft Internet Explorer CVE-2014-6351 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
         410150 | Microsoft Internet Explorer and Edge CVE-2016-7278 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
        2600827 | Microsoft Internet Explorer CVE-2014-1776 Use After Free                                                                         |         32 | Browsers                      |          1 | Critical
     1154710232 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1141121043 | Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1161006070 | Symantec Web Gateway OS Command Injection (Decrypted Traffic)                                                                    |         44 | Operating System and Services |          1 | Critical
        2601182 | Microsoft ASP.NET MVC Cross-Site Scripting                                                                                       |         50 | Web Services and Applications |          1 | Critical
        2601110 | Adobe Flash Player and AIR CVE-2014-0581 Memory Corruption Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
        7000100 | Microsoft Internet Explorer CVE-2015-6145 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        2600904 | Microsoft Internet Explorer CVE-2014-4134 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2601108 | Adobe Flash Player and AIR CVE-2014-0581 Memory Corruption Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
        2600909 | Microsoft Internet Explorer CVE-2014-4141 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2600911 | Microsoft Internet Explorer CVE-2014-4123 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          3 | Moderate
     1140829030 | Squid Range Header Denial of Service                                                                                             |         39 | Malware Communication         |          1 | Critical
     1141105040 | Malware Trojan-Downloader.Win32.Roffakata.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2600999 | Mozilla Firefox DOMSVGLength Reflected Attribute Use-After-Free                                                                  |         32 | Browsers                      |          1 | Critical
        2601587 | Microsoft Internet Explorer CVE-2015-0030 Remote Memory  Corruption Vulnerability                                                |         32 | Browsers                      |          1 | Critical
     1110412190 | Adobe Flash Player ActionScript callMethod Type Confusion Code Execution                                                         |         42 | Multimedia                    |          1 | Critical
     1150908142 | Microsoft Windows Media Center MCL Code Execution                                                                                |         42 | Multimedia                    |          1 | Critical
     1101012050 | Microsoft Windows Media Player Network Sharing Service RTSP Code Execution                                                       |         31 | Application and Software      |          2 | Major
     1140912032 | PowerDNS Recursor Denial of Service                                                                                              |         31 | Application and Software      |          1 | Critical
     1150406091 | Schneider Electric VAMPSET COMTRADE Records Buffer Overflow                                                                      |         38 | Industrial Control System     |          3 | Moderate
           1992 | FTP LIST directory traversal attempt                                                                                             |         37 | FTP                           |          4 | Minor
     1140811050 | AlienVault OSSIM Framework Backup Command Execution                                                                              |         31 | Application and Software      |          1 | Critical
     1150514131 | Malware Backdoor.Win32.BlackCoffee.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
        2600871 | Microsoft .NET iriParsing Code Execution                                                                                         |         44 | Operating System and Services |          3 | Moderate
     1140930070 | ManageEngine Multiple Products FileCollector Directory Traversal                                                                 |         31 | Application and Software      |          1 | Critical
        2601230 | Microsoft Internet Explorer XSS Filter CVE-2014-6328 Security Bypass Vulnerability                                               |         32 | Browsers                      |          3 | Moderate
     1141003060 | FreePBX Framework Asterisk Recording Interface unserialize Code Execution                                                        |         49 | VoIP and Instant Messaging    |          2 | Major
        2601084 | Microsoft Internet Explorer Clipboard Information Disclosure                                                                     |         32 | Browsers                      |          3 | Moderate
     1151130025 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
        2601070 | Gerber WebPDM Product Data Management System Multiple Vulnerabilities                                                            |         50 | Web Services and Applications |          3 | Moderate
     1140929011 | Malware Trojan.Linux.Powbot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601429 | Adobe Flash Player and AIR CVE-2015-0309 Unspecified Heap Based Buffer Overflow Vulnerability                                    |         42 | Multimedia                    |          1 | Critical
     1140925020 | Mozilla Network Security Services RSA Signature Forgery                                                                          |         32 | Browsers                      |          1 | Critical
        2601290 | Adobe Acrobat and Adobe Reader CVE-2014-9165 Code Execution Vulnerability                                                        |         43 | Office Tools                  |          1 | Critical
        4000084 | Microsoft Internet Explorer CVE-2015-1745 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601102 | Adobe Flash Player and AIR CVE-2014-0576 Memory Corruption Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
     1120514051 | Adobe Photoshop Asset Elements Stack Buffer Overflow                                                                             |         42 | Multimedia                    |          3 | Moderate
        2601112 | Adobe Flash Player and AIR CVE-2014-0584 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          3 | Moderate
         410083 | Microsoft Windows CVE-2016-3340 Privilege Escalation                                                                             |         44 | Operating System and Services |          1 | Critical
        2601213 | Microsoft Exchange Server Outlook Web Access CVE-2014-6326 Cross Site Scripting Vulnerability                                    |         44 | Operating System and Services |          1 | Critical
     1160303061 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601050 | Microsoft Internet Explorer CVE-2014-6340 Cross Domain Information Disclosure Vulnerability                                      |         32 | Browsers                      |          3 | Moderate
     1141106090 | Malware Trojan.MacOS.Wirelurker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2601037 | Microsoft Internet Explorer CVE-2014-6337 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141104040 | Visual Mining NetCharts Server File Upload Directory Traversal                                                                   |         31 | Application and Software      |          1 | Critical
     1141205050 | Malware Backdoor.Win32.Pvzin.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141106110 | ManageEngine EventLog Analyzer agentHandler Information Disclosure                                                               |         31 | Application and Software      |          1 | Critical
        2601049 | Microsoft Internet Explorer ASLR Bypass                                                                                          |         32 | Browsers                      |          3 | Moderate
     1150722010 | Malware Backdoor.Win32.Chaapt.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           3067 | IMAP examine literal overflow attempt                                                                                            |         45 | Other Mail Server             |          3 | Moderate
     1141006010 | RSYSLOG PRI Value Parsing Integer Overflow Denial of Service                                                                     |         31 | Application and Software      |          1 | Critical
        2601278 | Adobe Flash Player CVE-2014-9162 Information Disclosure Vulnerability                                                            |         43 | Office Tools                  |          3 | Moderate
     1152310235 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1140925021 | Mozilla Network Security Services RSA Signature Forgery                                                                          |         32 | Browsers                      |          1 | Critical
     1130527060 | Apache Struts URL and Anchor tag includeParams OGNL Command Execution                                                            |         30 | Apache HTTP Server            |          1 | Critical
     1120313020 | Microsoft Expression Design Insecure Library Loading                                                                             |         44 | Operating System and Services |          1 | Critical
        2601036 | Microsoft Internet Explorer CVE-2014-4143 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2701032 | Microsoft Windows OLE Automation Array Remote Code Execution                                                                     |         44 | Operating System and Services |          1 | Critical
     1141128020 | Advantech ADAMView Display Properties Parameter Remote Code Execution                                                            |         31 | Application and Software      |          1 | Critical
           1378 | FTP wu-ftp bad file completion attempt {                                                                                         |         37 | FTP                           |          4 | Minor
     1141106091 | Malware Trojan.MacOS.Wirelurker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150107080 | Schneider Electric ProClima MetaDraw ArrangeObjects Memory Corruption                                                            |         38 | Industrial Control System     |          1 | Critical
        2500243 | Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141111252 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
        2601024 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption                                                               |         32 | Browsers                      |          2 | Major
     1130527061 | Apache Struts URL and Anchor tag includeParams OGNL Command Execution                                                            |         30 | Apache HTTP Server            |          1 | Critical
        4000099 | Adobe Flash Player ActionScript3 ByteArray Class Use After Free Vulnerability                                                    |         42 | Multimedia                    |          1 | Critical
     1141117021 | Malware Trojan.Win32.Loodir.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110606021 | Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption                                                      |         31 | Application and Software      |          3 | Moderate
     1041021010 | Microsoft Windows Graphics Rendering Engine Buffer Overflow (Published Exploit)                                                  |         44 | Operating System and Services |          3 | Moderate
         310037 | Squid Range Header Denial of Service                                                                                             |         39 | Malware Communication         |          1 | Critical
        2601028 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption                                                               |         32 | Browsers                      |          2 | Major
        2601060 | Microsoft Internet Explorer CVE-2014-6347 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2601099 | Adobe Flash Player CVE-2014-0588 Use-after-free                                                                                  |         42 | Multimedia                    |          3 | Moderate
     1141127010 | Malware Worm.Win32.Ultramine.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141113050 | Malware Trojan-Downloader.Win32.Trontoz.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
        2601029 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption                                                               |         32 | Browsers                      |          2 | Major
     1141111237 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1141110030 | Malware Trojan.Win32.Vrepsit.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141111160 | Microsoft XML Core Services XML Content Parsing Memory Corruption                                                                |         44 | Operating System and Services |          3 | Moderate
     1141209230 | Malware Trojan.Win32.Sanusra.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601045 | Microsoft Office Multiple Unspecified Memory                                                                                     |         43 | Office Tools                  |          3 | Moderate
        2601051 | Microsoft Internet Explorer CVE-2014-6341 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2601052 | Microsoft Internet Explorer CVE-2014-6342 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2601061 | Microsoft Internet Explorer CVE-2014-6347 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150428010 | WordPress Comments Stored Cross Site Scripting                                                                                   |         50 | Web Services and Applications |          3 | Moderate
     1141111250 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1101201071 | HP Data Protector Manager MMD Service Stack Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1151206011 | Malware Trojan.MSIL.Hakopsbot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160726060 | Malware Trojan-Downloader.Win32.Kongsynph.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2601062 | Microsoft Internet Explorer CVE-2014-6348 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150729051 | Malware Backdoor.Win32.Shoive.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1100416030 | Malware Trojan.Win32.Torpig Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
        2601068 | Microsoft Internet Explorer CVE-2014-6351 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        1606132 | Forced set/reset cancel attempt in Omron-Fins (SCADA protocol)                                                                   |         38 | Industrial Control System     |          3 | Moderate
     1240915040 | ManageEngine EventLog Analyzer agentUpload Directory Traversal                                                                   |         31 | Application and Software      |          1 | Critical
     1130212230 | Microsoft Windows TCP-IP Stack Denial of Service                                                                                 |         44 | Operating System and Services |          2 | Major
     1141111230 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1150508061 | Malware Trojan-Downloader.MSIL.Muxif.A Runtime Detection                                                                         |         39 | Malware Communication         |          1 | Critical
        7000160 | Adobe Flash Player CVE-2016-0991 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1150421101 | Malware Backdoor.Win32.Chkngrbot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150121151 | Attachmate Reflection FTP Client PWD Command Buffer Overflow                                                                     |         37 | FTP                           |          3 | Moderate
     1141111231 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1150707020 | Adobe Flash Player ActionScript3 ByteArray Class Use After Free (Published Exploit)                                              |         42 | Multimedia                    |          3 | Moderate
     1141230011 | Malware Trojan.MSIL.Sabeba.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2100102 | Hiverr v2.2 Multiple Shell Upload Vulnerability                                                                                  |         50 | Web Services and Applications |          3 | Moderate
     1141111232 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1141125030 | Malware Worm.MSIL.Mozibe.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1141111233 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1110323092 | RealFlex RealWin Tag Manipulation Buffer Overflow                                                                                |         38 | Industrial Control System     |          2 | Major
     1141201030 | Malware Trojan.VBA.Finforst.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141117020 | Malware Trojan.Win32.Loodir.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2600183 | Silver Peak VX user_id Parameter Cross Site Scripting                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1141111234 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
        5000004 | Malware Worm.Linux.Moose.A Runtime Detection                                                                                     |         39 | Malware Communication         |          5 | Warning
     1141121040 | Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1160412173 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1141121020 | Malware Trojan.Win32.Crypaura.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141111301 | Microsoft Office Bad Index Memory Corruption (Published Exploit)                                                                 |         43 | Office Tools                  |          1 | Critical
     1141230010 | Malware Trojan.MSIL.Sabeba.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160429131 | SolarWinds SRM Profiler FileActionAssignmentServlet assignedNames SQL Injection                                                  |         31 | Application and Software      |          2 | Major
        2601252 | Adobe Flash Player and AIR CVE-2014-0585 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
     1141111235 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1141111236 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1141118050 | Malware Trojan.Win32.Kspypro.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141111238 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
         410081 | Microsoft Windows CVE-2016-0027 Common Log File System Driver Local Privilege Escalation Vulnerability                           |         44 | Operating System and Services |          1 | Critical
     1150623045 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1150414180 | Malware Backdoor.Win32.Backspace.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150630170 | IBM Tivoli Storage Manager FastBack Server Opcode 1301 Format String Vulnerability                                               |         31 | Application and Software      |          1 | Critical
     1140808071 | Apache Tomcat FileUpload Content-Type Header Infinite Loop                                                                       |         31 | Application and Software      |          1 | Critical
     1151130026 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1130708044 | Corel PDF Fusion wintab32.dll Insecure Library Loading                                                                           |         31 | Application and Software      |          3 | Moderate
     1141203020 | Malware Trojan.MSIL.Tzeebot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        4000081 | Microsoft Internet Explorer CVE-2015-1741 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1151206010 | Malware Trojan.MSIL.Hakopsbot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     2081028120 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     1141121042 | Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
        4000032 | Microsoft Internet Explorer CVE-2015-1667 Use After Free Vulnerability                                                           |         32 | Browsers                      |          2 | Major
     1140307040 | Malware Backdoor.Win32.Sloth.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        4000016 | Adobe Flash Player CVE-2015-0336 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1141111251 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1140915040 | ManageEngine EventLog Analyzer agentUpload Directory Traversal                                                                   |         31 | Application and Software      |          1 | Critical
     1160120020 | ISC BIND buffer.c REQUIRE Assertion Failure Denial of Service                                                                    |         41 | Misc                          |          1 | Critical
     1141111050 | Microsoft Windows OLE Automation Array Remote Code Execution (Published Exploit)                                                 |         44 | Operating System and Services |          1 | Critical
         410035 | Microsoft Windows CVE-2016-0070 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
     1141110021 | Symantec Endpoint Protection Manager Cross-Site Scripting (Decrypted Traffic)                                                    |         31 | Application and Software      |          3 | Moderate
        2601282 | Adobe Flash Player CVE-2014-9163 Stack Based Buffer Overflow Vulnerability                                                       |         43 | Office Tools                  |          1 | Critical
        2601679 | Microsoft Windows DLL Planting CVE-2015-0096 Code Execution Vulnerability                                                        |         44 | Operating System and Services |          1 | Critical
        2601103 | Safari 8.0 / OS X 10.10 - Crash                                                                                                  |         32 | Browsers                      |          3 | Moderate
     1110131092 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
        2601104 | Adobe Flash Player and AIR CVE-2014-0577 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          3 | Moderate
        2601111 | Adobe Flash Player and AIR CVE-2014-0584 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          3 | Moderate
        2601113 | Adobe Flash Player and AIR CVE-2014-8441 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          3 | Moderate
     1110928020 | Sunway ForceControl SNMP NetDBServer Integer Signedness Buffer Overflow                                                          |         38 | Industrial Control System     |          2 | Major
     1141231040 | Malware Backdoor.Win32.Zupdax.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141121041 | Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
        2601116 | Mozilla Foundation Multiple Products Multiple Vulnerabilities                                                                    |         32 | Browsers                      |          1 | Critical
        2601212 | Microsoft Exchange Server Outlook Web Access CVE-2014-6325 Cross Site Scripting Vulnerability                                    |         44 | Operating System and Services |          1 | Critical
     1141110020 | Symantec Endpoint Protection Manager Cross-Site Scripting (Decrypted Traffic)                                                    |         31 | Application and Software      |          3 | Moderate
         310101 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1141210020 | Malware Worm.Win32.Klogwjds.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150819050 | Malware Backdoor.Win32.Systec.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        4000087 | Microsoft Internet Explorer CVE-2015-1750 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601214 | Microsoft Internet Explorer CVE-2014-8966 Memory Corruption                                                                      |         32 | Browsers                      |          3 | Moderate
     1140620030 | Malware Backdoor.Win32.Krompt.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1141127030 | Malware Trojan.Win32.Endstar.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151130027 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1141127060 | Malware Trojan.Win32.Mantal.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130207020 | Malware Backdoor.Win32.Jaktinier.B Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
         310076 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160913190 | Microsoft Windows Domain User Code Execution                                                                                     |         31 | Application and Software      |          1 | Critical
        2100894 | Malware Worm.Win32.Joanap.A Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
     1141219030 | Malware Backdoor.Win32.Azbot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1141211070 | ManageEngine NetFlow Analyzer And IT360 CSVServlet Arbitrary File Download                                                       |         31 | Application and Software      |          1 | Critical
     1121128050 | Malware Trojan.Win32.Thetatic.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150916060 | GE MDS PulseNET FileDownloadServlet Directory Traversal                                                                          |         31 | Application and Software      |          1 | Critical
        4000105 | Adobe Flash Player CVE-2014-0578 Same Origin Policy Bypass Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
     1150423060 | Malware Backdoor.Win32.Capimac.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601168 | Internet Explorer 8 Fixed Col Span ID Full ASLR, DEP, And EMET 5.0 Bypass                                                        |         32 | Browsers                      |          3 | Moderate
           1973 | FTP MKD overflow attempt                                                                                                         |         37 | FTP                           |          4 | Minor
     2092326080 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1141201010 | Malware Backdoor.Win32.Betabot.B Runtime Detection - (Generic)                                                                   |         39 | Malware Communication         |          1 | Critical
     1141202030 | Malware Backdoor.Win32.Klabnoom.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     2092326082 | Malware Win32.Conficker.C Runtime Detection (RPC Bind)                                                                           |         39 | Malware Communication         |          1 | Critical
        2601215 | Microsoft Internet Explorer CVE-2014-6327 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1120313021 | Microsoft Expression Design Insecure Library Loading                                                                             |         44 | Operating System and Services |          1 | Critical
        2100363 | Microsoft IE Unspecified Memory Corruption(2013-3116)                                                                            |         32 | Browsers                      |          2 | Major
     1120313022 | Microsoft Expression Design Insecure Library Loading                                                                             |         44 | Operating System and Services |          1 | Critical
        1606015 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
     1120313023 | Microsoft Expression Design Insecure Library Loading                                                                             |         44 | Operating System and Services |          1 | Critical
     1110829030 | Squid Proxy Gopher Response Processing Buffer Overflow                                                                           |         50 | Web Services and Applications |          2 | Major
     1141211071 | ManageEngine NetFlow Analyzer And IT360 CSVServlet Arbitrary File Download (Published Exploit)                                   |         31 | Application and Software      |          1 | Critical
     1150408011 | Malware Trojan-Downloader.Win32.WIntruder.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
         410151 | Microsoft Internet Explorer and Edge CVE-2016-7279 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
     1160630091 | WECON LeviStudio ScreenInfo ScrnName Heap Buffer Overflow                                                                        |         41 | Misc                          |          1 | Critical
           2100 | BACKDOOR SubSeven 2.1 Gold server connection response                                                                            |         39 | Malware Communication         |          1 | Critical
     1150703021 | Malware Backdoor.MSIL.Apolmy.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        4000082 | Microsoft Internet Explorer CVE-2015-1742 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1141210040 | Malware Trojan.Win32.Lagulon.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        1606046 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
     2090130205 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     2090130201 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     1141209050 | Malware Backdoor.Win32.Zelocat.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141219041 | Malware Backdoor.Win32.Tendrit.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141209080 | Malware Trojan.Win32.Banklaed.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601428 | Adobe Flash Player and AIR CVE-2015-0309 Unspecified Heap Based Buffer Overflow Vulnerability                                    |         42 | Multimedia                    |          1 | Critical
     1080708055 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
     1141211060 | ManageEngine NetFlow Analyzer And IT360 DisplayChartPDF Directory Traversal                                                      |         31 | Application and Software      |          1 | Critical
     1150205040 | Malware Trojan.MSIL.Gefetroe.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        4000135 | Adobe Flash Player CVE:2015-5562 Remote Code Execute Vulnerability                                                               |         42 | Multimedia                    |          1 | Critical
         310067 | RSYSLOG PRI Value Parsing Integer Overflow Denial of Service                                                                     |         31 | Application and Software      |          1 | Critical
        2601235 | Microsoft Excel Global Free Remote Code Execution(CVE-2014-6360)                                                                 |         43 | Office Tools                  |          3 | Moderate
        2601223 | Microsoft Internet Explorer CVE-2014-8966 Memory Corruption                                                                      |         32 | Browsers                      |          3 | Moderate
     1153510238 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1160926040 | Malware Trojan.Win32.Sabresac.C Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601224 | Microsoft Internet Explorer CVE-2014-8966 Memory Corruption                                                                      |         32 | Browsers                      |          3 | Moderate
     1141219100 | Network Time Protocol Daemon ctl_putdata Buffer Overflow                                                                         |         41 | Misc                          |          3 | Moderate
        2601264 | Adobe Reader and Acrobat CVE-2014-8448 Information Disclosure Vulnerability                                                      |         43 | Office Tools                  |          3 | Moderate
     1151005050 | Malware Trojan-Downloader.Win32.Banload.WNL Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1141006011 | RSYSLOG PRI Value Parsing Integer Overflow Denial of Service                                                                     |         31 | Application and Software      |          1 | Critical
        2500238 | Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1141209030 | Malware Trojan.Win32.Bruecimig.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150507041 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
        2601232 | Microsoft Internet Explorer CVE-2014-6329 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601233 | Microsoft Internet Explorer CVE-2014-6330 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601240 | Microsoft Internet Explorer CVE-2014-6369 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150828011 | Malware Backdoor.Win32.Gepidetoo.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        7000064 | Microsoft Internet Explorer CVE-2015-6086 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     2092326081 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
        2601241 | Microsoft Internet Explorer CVE-2014-6373 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1141211072 | ManageEngine NetFlow Analyzer And IT360 CSVServlet Arbitrary File Download (Published Exploit)                                   |         31 | Application and Software      |          1 | Critical
     1150824050 | ManageEngine ServiceDesk File Upload Directory Traversal                                                                         |         31 | Application and Software      |          1 | Critical
        2601242 | Microsoft Internet Explorer CVE-2014-6374 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601243 | Microsoft Internet Explorer CVE-2014-6375 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1161020030 | Malware Trojan-Downloader.Win32.Blocrypt.AK Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2601255 | Adobe Flash Player and AIR CVE-2014-0586 Type Confusion Remote Code Execution Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
     1150812060 | Malware Backdoor.MSIL.Zremotectr.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
            305 | EXPLOIT delegate proxy overflow                                                                                                  |         50 | Web Services and Applications |          2 | Major
     1150903022 | Novell ZENworks Mobile Management Cross-Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
        2601260 | Adobe Reader and Acrobat CVE-2014-8446 Unspecified Memory Corruption Vulnerability                                               |         43 | Office Tools                  |          1 | Critical
     1160630092 | WECON LeviStudio ScreenInfo ScrnName Heap Buffer Overflow                                                                        |         41 | Misc                          |          1 | Critical
        2601266 | Adobe Reader and Acrobat CVE-2014-8449 Unspecified Remote Integer Overflow Vulnerability                                         |         43 | Office Tools                  |          1 | Critical
     2081028124 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
        2601267 | Adobe Reader and Acrobat CVE-2014-8451 Information Disclosure Vulnerability                                                      |         43 | Office Tools                  |          3 | Moderate
     2090326081 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1150511040 | ManageEngine Desktop Central MSP FileUploadServlet Arbitrary File Upload                                                         |         31 | Application and Software      |          1 | Critical
     2090326082 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1151023073 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1111027041 | Malware Backdoor.Win32.VBasddsa.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     2090130200 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     2090326083 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     2090326084 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     2090326085 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     2090326086 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
          30788 | SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
     2092130200 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     1080603021 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1140324044 | Microsoft Word RTF listoverridecount Memory Corruption                                                                           |         43 | Office Tools                  |          1 | Critical
          31478 | SERVER-OTHER OpenSSL TLSv1.0 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
     1130829051 | Malware Backdoor.Win32.Dondat.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        2601274 | Adobe Reader and Acrobat CVE-2014-8453 Same Origin Policy Multiple Security Bypass Vulnerability                                 |         43 | Office Tools                  |          3 | Moderate
     1141218060 | Malware Trojan-Downloader.Win32.Penget.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2601347 | Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow                                                           |         38 | Industrial Control System     |          3 | Moderate
     2090326087 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1150819051 | Malware Backdoor.Win32.Systec.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100376 | Microsoft IE Unspecified Memory Corruption(2013-3125)                                                                            |         32 | Browsers                      |          2 | Major
        2601607 | Microsoft Internet Explorer CVE-2015-0055 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     2090326088 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1150630110 | IBM Tivoli Storage Manager FastBack Server Opcode 1332 Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     2090130206 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     2090130208 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     1141217030 | Malware Trojan.Win32.Laimfin.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     2090130203 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     2090130207 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     2090326089 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1110323081 | RealFlex RealWin FC_RFUSER_FCS_LOGIN Buffer Overflow                                                                             |         38 | Industrial Control System     |          2 | Major
        7000233 | Adobe Flash Player CVE-2016-1097 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
        6000089 | CVE-2015-6124 execution of arbitrary code Vulnerability                                                                          |         43 | Office Tools                  |          1 | Critical
     1150107070 | Schneider Electric ProClima ATX45 SetHtmlFileName Heap Buffer Overflow                                                           |         38 | Industrial Control System     |          3 | Moderate
     1140918042 | Digium Asterisk res_pjsip_pubsub Module SIP SUBSCRIBE Type Confusion Denial of Service                                           |         49 | VoIP and Instant Messaging    |          3 | Moderate
        1606018 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
     1120104040 | Malware Backdoor.Win32.Wergimog.C Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     2092326083 | Malware Win32.Conficker.C Runtime Detection (RPC DCOM Vulnerability)                                                             |         39 | Malware Communication         |          1 | Critical
     1060208137 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
     2090130202 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     1151117012 | Malware Trojan-Downloader.Win32.Idsohtu.I Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     2090130204 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
     1150521050 | ManageEngine EventLog Analyzer Cross Site Request Forgery                                                                        |         31 | Application and Software      |          4 | Minor
     1141118031 | Malware Backdoor.Java.Adwind.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151203090 | Malware Trojan.MSIL.Mihucile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         410107 | Microsoft Office CVE-2016-7232 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1140324043 | Microsoft Word RTF listoverridecount Memory Corruption                                                                           |         43 | Office Tools                  |          1 | Critical
         410082 | Microsoft Windows CVE-2016-3332 Privilege Escalation Vulnerability                                                               |         44 | Operating System and Services |          1 | Critical
     1141118032 | Malware Backdoor.Java.Adwind.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151313110 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     2090130209 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
         310044 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     2092130201 | Malware W32.Conficker.worm Runtime Detection (RPC Request Buffer Overflow)                                                       |         39 | Malware Communication         |          1 | Critical
        2601268 | Adobe Reader and Acrobat CVE-2014-8452 XML External Entity Information Disclosure Vulnerability                                  |         43 | Office Tools                  |          3 | Moderate
        2601269 | Adobe Reader and Acrobat CVE-2014-8452 XML External Entity Information Disclosure Vulnerability                                  |         43 | Office Tools                  |          3 | Moderate
        7000239 | Adobe Flash Player CVE-2016-1108 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1160314070 | Apache Jetspeed PageManagementService Cross-Site Scripting                                                                       |         31 | Application and Software      |          2 | Major
        2601275 | Adobe Reader and Acrobat CVE-2014-8457 Heap Buffer Overflow Vulnerability                                                        |         43 | Office Tools                  |          1 | Critical
     1140918041 | Digium Asterisk res_pjsip_pubsub Module SIP SUBSCRIBE Type Confusion Denial of Service                                           |         49 | VoIP and Instant Messaging    |          3 | Moderate
        7000164 | Adobe Flash Player CVE-2016-1005 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        7000231 | Adobe Acrobat and Acrobat Reader CVE-2016-1054 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
     1120403032 | Quest InTrust Annotation Objects ActiveX Control Index out of Bounds                                                             |         31 | Application and Software      |          3 | Moderate
        4000076 | Microsoft Internet Explorer CVE-2015-1735 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1140324041 |       Microsoft Word RTF listoverridecount Memory Corruption                                                                     |         43 | Office Tools                  |          1 | Critical
     2081028125 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     1140324042 |        Microsoft Word RTF listoverridecount Memory Corruption                                                                    |         43 | Office Tools                  |          1 | Critical
     1150522050 | Visual Mining NetCharts Server saveFile.jsp Page Directory Traversal                                                             |         41 | Misc                          |          1 | Critical
     1160118230 | Advantech WebAccess webvrpcs Service BwWebSvc.dll Buffer Overflow                                                                |         31 | Application and Software      |          1 | Critical
     1160421020 | Malware Worm.Win32.Recusenu.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141215010 | Malware Backdoor.Win32.Nepigon.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141215011 | Malware Backdoor.Win32.Nepigon.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141223010 | Malware Worm.MSIL.Mafusc.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1130318024 | Oracle MySQL Server Geometry Query Denial Of Service                                                                             |         33 | Database Management System    |          3 | Moderate
     1160720070 | SolarWinds SRM Profiler ScriptServlet state upload SQL Injection                                                                 |         31 | Application and Software      |          2 | Major
     1140918040 | Digium Asterisk res_pjsip_pubsub Module SIP SUBSCRIBE Type Confusion Denial of Service                                           |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1150106030 | ManageEngine Multiple Products WsDiscoveryServlet Directory Traversal                                                            |         31 | Application and Software      |          1 | Critical
        2601432 | Adobe Flash Player and AIR CVE-2015-0307 Out of Bounds Read Memory Corruption Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
     1151519034 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1150514190 | ManageEngine OpManager AgentDetailsUtil agentKey SQL Injection                                                                   |         31 | Application and Software      |          1 | Critical
     1160118240 | Advantech WebAccess webvrpcs Service strncpy Buffer Overflow                                                                     |         38 | Industrial Control System     |          1 | Critical
     1141231030 | Malware Backdoor.MSIL.Twerket.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000077 | Microsoft Outlook CVE-2015-6123 Mac HTML Input Spoofing Vulnerability                                                            |         43 | Office Tools                  |          1 | Critical
     1141204090 | Samsung SmartViewer CNC_Ctrl ActiveX Control Buffer Overflow                                                                     |         31 | Application and Software      |          3 | Moderate
     1160927020 | Malware Trojan-Downloader.Win32.Stemacusert.A Runtime Detection                                                                  |         39 | Malware Communication         |          1 | Critical
     1150327040 | ESF pfSense webgui deletefile Directory Traversal                                                                                |         50 | Web Services and Applications |          3 | Moderate
     1141118070 | Microsoft Windows Kerberos KDC Privilege Escalation (Published Exploit)                                                          |         44 | Operating System and Services |          1 | Critical
        7000073 | Microsoft Windows Journal CVE-2015-6097 Heap Overflow Vulnerability                                                              |         44 | Operating System and Services |          1 | Critical
     1141204091 | Samsung SmartViewer CNC_Ctrl ActiveX Control Buffer Overflow                                                                     |         31 | Application and Software      |          3 | Moderate
     1120110173 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1141219070 | Malware Backdoor.Win32.EvilBunny.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1141208091 | Zenoss Core Version Check Remote Code Execution                                                                                  |         31 | Application and Software      |          3 | Moderate
     1150501060 | Squid Proxy SSL-Bump Certificate Validation Bypass                                                                               |         31 | Application and Software      |          3 | Moderate
     1141219040 | Malware Backdoor.Win32.Tendrit.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151130010 | Malware Trojan.Win32.Emliam.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150501061 | Squid Proxy SSL-Bump Certificate Validation Bypass                                                                               |         31 | Application and Software      |          3 | Moderate
     1151116010 | Malware Backdoor.Win32.Wibisebot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
           3458 | EXPLOIT Arkeia backup client type 84 overflow attempt                                                                            |         31 | Application and Software      |          3 | Moderate
        7000069 | Microsoft Office CVE-2015-6092 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1150903023 | Novell ZENworks Mobile Management Cross-Site Scripting                                                                           |         50 | Web Services and Applications |          3 | Moderate
     1150409010 | Digium Asterisk TLS Certificate Common Name NULL Byte Input Validation Error                                                     |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1150102010 | Malware Backdoor.Linux.Fysbis.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2601584 | Microsoft Internet Explorer CVE-2015-0023 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150113140 | Microsoft Windows Telnet Service Buffer Overflow                                                                                 |         44 | Operating System and Services |          1 | Critical
     1110202080 | Symantec Alert Management System Modem String Stack Buffer Overflow                                                              |         31 | Application and Software      |          1 | Critical
     1150319048 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
     1150917080 | Malware Trojan-Downloader.MSIL.Litusop.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1150107071 | Schneider Electric ProClima ATX45 SetHtmlFileName Heap Buffer Overflow                                                           |         38 | Industrial Control System     |          3 | Moderate
     1151130040 | Malware Trojan-Downloader.MSIL.Lenosyo.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1151203010 | Malware Trojan.MSIL.Dopinfotik.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        4000124 | Microsoft Internet Explorer CVE-2015-1733 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1160120032 | ISC BIND apl_42.c INSIST Assertion Failure Denial of Service                                                                     |         41 | Misc                          |          1 | Critical
     1150316090 | Malware Backdoor.MSIL.Dictaor.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160412250 | Novell Service Desk clientImportUploadForm Directory Traversal                                                                   |         31 | Application and Software      |          1 | Critical
        1606014 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
     1150408090 | OpenLDAP slapd Deref Overlay Null Pointer Dereference                                                                            |         31 | Application and Software      |          3 | Moderate
     1150526050 | Malware Backdoor.Win32.Waketagat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150408091 | OpenLDAP slapd Deref Overlay Null Pointer Dereference                                                                            |         31 | Application and Software      |          3 | Moderate
     1160419071 | Malware Trojan.Win32.Naibe.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150707040 | Malware Trojan.Win32.Ursnif.HM Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150618051 | Malware Trojan.MSIL.Diatraha.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2701031 | Microsoft Windows OLE Automation Array Remote Code Execution                                                                     |         44 | Operating System and Services |          1 | Critical
     1160301020 | Malware Trojan.Win32.TeslaCrypt.I Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150709010 | Malware Backdoor.Win32.Jiripbot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160307020 | Malware Trojan-Downloader.Win32.Vilsel.cpgs Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160307010 | Malware Trojan.MSIL.Banbra.tkka Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150722011 | Malware Backdoor.Win32.Chaapt.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150902040 | Malware Trojan.Win32.Shifu.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150720070 | Malware Trojan.Win32.Senseiup.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151208296 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1151112090 | Malware Backdoor.MSIL.Listoami.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150515010 | Malware Trojan-Downloader.Win32.Dujfudg.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
        2601135 | Disqus for Wordpress 2.7.5 Admin Stored CSRF and XSS                                                                             |         50 | Web Services and Applications |          3 | Moderate
     1140103095 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1150825040 | Malware Trojan-Downloader.MSIL.Hamamer.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1150825020 | Malware Backdoor.Win32.Misdat.AB Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150826040 | Malware Trojan.Win32.Tomalced.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000058 | Microsoft Internet Explorer CVE-2015-6079 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150828020 | Malware Trojan.Win32.Trfijan.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160106030 | Unitronics VisiLogic OPLC IDE vlp File Parsing Heap Buffer Overflow                                                              |         38 | Industrial Control System     |          3 | Moderate
     1111102041 | Malware Backdoor.Win32.Dorkbot.I Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1150901050 | Malware Trojan.MSIL.Continsel.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160118243 | Advantech WebAccess webvrpcs Service strncpy Buffer Overflow                                                                     |         38 | Industrial Control System     |          1 | Critical
     1160728080 | Malware Trojan.Win32.Ronisimy.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160118260 | Advantech WebAccess datacore Service Function 0x5228 strcpy Heap Buffer Overflow                                                 |         31 | Application and Software      |          1 | Critical
     1160317030 | Malware Trojan.Win32.Volatexa.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150519090 | Malware Trojan.MSIL.Pwsfcbk.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1090706018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1160118271 | Advantech WebAccess webvrpcs Service Function 0x013C80 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1160419010 | Hewlett Packard Enterprise Vertica validateAdminConfig Remote Command Injection (Decrypted Traffic)                              |         31 | Application and Software      |          1 | Critical
     1160307050 | Malware Trojan.Win32.BestaFera.jax Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160323030 | Malware Trojan.MSIL.Regurdenas.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000169 | Microsoft Windows SAM and LSAD Downgrade Privilege Escalation Vulnerability                                                      |         44 | Operating System and Services |          1 | Critical
     1080708050 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
        7000176 | Microsoft Internet Explorer and Edge CVE-2016-0157 Memory Corruption Vulnerability                                               |         32 | Browsers                      |          2 | Major
        7000162 | Adobe Flash Player CVE-2016-0994 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1160120031 | ISC BIND apl_42.c INSIST Assertion Failure Denial of Service                                                                     |         41 | Misc                          |          1 | Critical
     1131205080 | Cisco Prime Data Center Network Manager FileUploadServlet Arbitrary File Upload                                                  |         31 | Application and Software      |          1 | Critical
     1160314040 | Apache Jetspeed Portal Site Manager ZIP File Upload Directory Traversal                                                          |         30 | Apache HTTP Server            |          2 | Major
     1090737010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1160229071 | Squid Long String Header Processing Assertion Failure                                                                            |         41 | Misc                          |          1 | Critical
     1160106031 | Unitronics VisiLogic OPLC IDE vlp File Parsing Heap Buffer Overflow                                                              |         38 | Industrial Control System     |          3 | Moderate
     1160412170 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1160322050 | Malware Trojan.MSIL.Hastudioz.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160322080 | Apple QuickTime PSD File Parsing CVE-2016-1769 Memory Corruption                                                                 |         41 | Misc                          |          3 | Moderate
     1160308010 | Malware Trojan.Win32.KeyLogger.PEA Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        7000166 | Adobe Flash Player CVE-2016-1007 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1160120030 | ISC BIND apl_42.c INSIST Assertion Failure Denial of Service                                                                     |         41 | Misc                          |          1 | Critical
     1160310040 | Malware Trojan.Win32.Alphaleonbt.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
         410084 | Microsoft Windows CVE-2016-7194 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
     1160308040 | Malware Trojan.Win32.Tavirpe.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000098 | Microsoft Internet Explorer CVE-2015-6142 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151105050 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
        1606108 | File access attempt in Tecnomatix FactoryLink vrn.exe (SCADA)                                                                    |         38 | Industrial Control System     |          3 | Moderate
     1150709030 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
        7000234 | Adobe Flash Player CVE-2016-1098 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1151002060 | Avast Antivirus X.509 Certificate Common Name Remote Command Execution                                                           |         31 | Application and Software      |          1 | Critical
     1100510010 | RedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass                                                   |         44 | Operating System and Services |          1 | Critical
     1151105051 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1160118241 | Advantech WebAccess webvrpcs Service strncpy Buffer Overflow                                                                     |         38 | Industrial Control System     |          1 | Critical
        7000071 | Microsoft Office CVE-2015-6094 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        7000070 | Microsoft Office CVE-2015-6093 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1090737014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        7000180 | Microsoft Internet Explorer and Edge CVE-2016-0164 Memory Corruption Vulnerability                                               |         32 | Browsers                      |          2 | Major
     1151105052 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1161011220 | Malware Backdoor.Win32.Odinaff.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1150709037 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
     1151105054 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1160421060 | Malware Trojan.Win32.Serviprolog.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1151105055 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1161011222 | Malware Backdoor.Win32.Odinaff.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1160309030 | Malware Trojan-Downloader.MSIL.Insupodev.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1151105056 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
         410093 | Microsoft Windows CVE-2016-7210 OpenType Font Information Disclosure Vulnerability                                               |         44 | Operating System and Services |          1 | Critical
     1140401071 | Malware Worm.Win32.Pixipos.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1151105057 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1153510237 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1160322081 | Apple QuickTime PSD File Parsing CVE-2016-1769 Memory Corruption                                                                 |         41 | Misc                          |          3 | Moderate
     1150903220 | Borland AccuRev SaveContentServiceImpl Servlet Directory Traversal                                                               |         31 | Application and Software      |          1 | Critical
        2600266 | Trojan.Win32.Backoff.A                                                                                                           |         39 | Malware Communication         |          1 | Critical
     1151105058 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
          31479 | SERVER-OTHER OpenSSL TLSv1.1 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
        1100032 | Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow                                                                     |         31 | Application and Software      |          3 | Moderate
        2601256 | PTC IsoView ActiveX Control ViewPort Heap Buffer Overflow                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1160620081 | Micro Focus Rumba WallData.Macro PlayMacro Memory Corruption                                                                     |         41 | Misc                          |          1 | Critical
        7000092 | Microsoft Internet Explorer CVE-2015-6135 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        7000124 | Adobe Flash Player CVE-2015-8439 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
          31480 | SERVER-OTHER OpenSSL TLSv1.2 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
     1151105059 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
        2600176 | Kanboard 1.0.5 Cross Site Request Forgery                                                                                        |         50 | Web Services and Applications |          3 | Moderate
        7000108 | Windows Internet Explorer CVE-2015-6154 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
     1140401072 | Malware Worm.Win32.Pixipos.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150709038 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
         310105 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1161011221 | Malware Backdoor.Win32.Odinaff.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1150709032 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
           1930 | IMAP auth literal overflow attempt                                                                                               |         45 | Other Mail Server             |          2 | Major
     1150526010 | HP SiteScope Log Analyzer Information Disclosure                                                                                 |         31 | Application and Software      |          2 | Major
     1150709033 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
     1150522060 | Visual Mining NetCharts Server projectContents.jsp File Rename Denial of Service                                                 |         41 | Misc                          |          1 | Critical
     1152305050 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
        7000182 | Microsoft Windows Kernel CVE-2016-0167 Local Privilege Escalation Vulnerability                                                  |         32 | Browsers                      |          2 | Major
     1160422030 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1150731047 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1160407010 | Cisco Prime Infrastructure and EPNM Deserialization Code Execution                                                               |         50 | Web Services and Applications |          1 | Critical
     1152305051 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1120725070 | ISC DHCP Server DUID Handling Stack Buffer Overflow                                                                              |         41 | Misc                          |          2 | Major
        7000091 | Microsoft Internet Explorer CVE-2015-6134 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151111074 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
        7000175 | Microsoft Internet Explorer and Edge CVE-2016-0156 Memory Corruption Vulnerability                                               |         32 | Browsers                      |          2 | Major
        7000232 | Adobe Acrobat and Acrobat Reader CVE-2016-1053 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
        7000177 | Microsoft Edge CVE-2016-0158 Privilege Escalation Vulnerability                                                                  |         32 | Browsers                      |          3 | Moderate
        7000178 | Microsoft Internet Explorer and Edge CVE-2016-0159 Memory Corruption Vulnerability                                               |         32 | Browsers                      |          2 | Major
        7000123 | Adobe Flash Player CVE-2015-8438 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1150709031 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
     1150709034 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
     1150709035 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
        7000107 | Windows Internet Explorer CVE-2015-6153 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
     1151023081 | Network Time Protocol Daemon crypto-NAK Authentication Bypass                                                                    |         41 | Misc                          |          1 | Critical
           1894 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
     1080408038 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1150709036 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
     1150709039 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
           2105 | IMAP authenticate literal overflow attempt                                                                                       |         45 | Other Mail Server             |          2 | Major
     1160429160 | SolarWinds SRM Profiler BackupAssociationServlet add SQL Injection                                                               |         31 | Application and Software      |          1 | Critical
     1151909030 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
        7000057 | Microsoft Internet Explorer CVE-2015-6078 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000102 | Microsoft Internet Explorer CVE-2015-6148 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151909031 | OpenSSL Alternative Chains Certificate Forgery Policy Bypass                                                                     |         50 | Web Services and Applications |          1 | Critical
          33600 | MALWARE-CNC Win.Trojan.Ramnit variant outbound detected                                                                          |         39 | Malware Communication         |          1 | Critical
     1140304010 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
        7000121 | Adobe Flash Player CVE-2015-8436 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1120109040 | Malware Backdoor.Win32.Saeeka.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1140304011 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
        7000078 | Adobe Flash Player CVE-2015-7651 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
        7000103 | Microsoft Internet Explorer CVE-2015-6149 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000051 | Microsoft Internet Explorer CVE-2015-6071 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151013070 | Microsoft Windows Toolbar Object Handling Use After Free                                                                         |         43 | Office Tools                  |          1 | Critical
     1140304012 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
         310084 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1099106016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2500212 | Asus RT Series Web Interface Cross Site Scripting Vulnerability                                                                  |         31 | Application and Software      |          2 | Major
        7000059 | Microsoft Internet Explorer CVE-2015-6080 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000065 | Microsoft Internet Explorer CVE-2015-6087 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140304013 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1151023078 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1151215010 | ManageEngine Desktop Central FileUploadServlet connectionId Arbitrary File Upload                                                |         31 | Application and Software      |          1 | Critical
     1140304014 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
        7000050 | Microsoft Internet Explorer CVE-2015-6070 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        2101885 | Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
        7000062 | Microsoft Internet Explorer CVE-2015-6084 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000061 | Microsoft Internet Explorer CVE-2015-6082 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150928020 | Malware Trojan.MSIL.Centerpos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        1100026 | Simple Web Server 2.2 rc2 Remote Buffer Overflow Exploit                                                                         |         46 | Other Web Server              |          3 | Moderate
        7000056 | Microsoft Internet Explorer CVE-2015-6077 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150630090 | IBM Tivoli Storage Manager FastBack Server Opcode 1331 rmdir Command Injection                                                   |         31 | Application and Software      |          1 | Critical
        7000060 | Microsoft Internet Explorer CVE-2015-6081 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150414140 | Microsoft HTTP.sys Remote Code Execution                                                                                         |         44 | Operating System and Services |          1 | Critical
        7000063 | Microsoft Internet Explorer CVE-2015-6085 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000093 | Microsoft Internet Explorer CVE-2015-6136 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        7000097 | Microsoft Internet Explorer CVE-2015-6142 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1111101030 | Squid DNS Replies Invalid Free (Published Exploit)                                                                               |         34 | DNS                           |          2 | Major
     1150729031 | Foxit Multiple Products PNG To PDF Conversion Heap Buffer Overflow                                                               |         31 | Application and Software      |          3 | Moderate
        7000112 | Windows Browser CVE-2015-6158 Memory Corruption Vulnerability                                                                    |         32 | Browsers                      |          1 | Critical
        7000095 | Microsoft Internet Explorer CVE-2015-6140 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150630100 | IBM Tivoli Storage Manager FastBack Server Opcode 1331 lza32 Command Injection                                                   |         31 | Application and Software      |          1 | Critical
        7000096 | Microsoft Internet Explorer CVE-2015-6141 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000099 | Microsoft Internet Explorer CVE-2015-6143 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1150630140 | IBM Tivoli Storage Manager FastBack Server Opcode 1330 Command Injection                                                         |         31 | Application and Software      |          1 | Critical
        7000106 | Windows Internet Explorer CVE-2015-6152 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
        7000114 | Windows Internet Explorer CVE-2015-6160 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
        7000109 | Windows Internet Explorer CVE-2015-6155 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
        2101903 | Microsoft Internet Explorer CVE-2014-0312 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1151021010 | Microsoft Internet Explorer CVE-2015-6049 Memory Corruption                                                                      |         32 | Browsers                      |          3 | Moderate
        1604549 | Internet Explorer CVE-2013-1309 Use After Free Vulnerability                                                                     |         32 | Browsers                      |          2 | Major
        7000110 | Windows Internet Explorer CVE-2015-6156 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
        7000111 | Windows Internet Explorer CVE-2015-6157 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
     1130715020 | Squid HTTP Host Header Port Handling Denial of Service                                                                           |         50 | Web Services and Applications |          1 | Critical
        7000126 | Adobe Flash Player CVE-2015-8445 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1150925030 | Squid SSL-Bump Denial of Service                                                                                                 |         50 | Web Services and Applications |          1 | Critical
     1111208015 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
        7000113 | Windows Browser CVE-2015-6159 Memory Corruption Vulnerability                                                                    |         32 | Browsers                      |          1 | Critical
        2500210 | Asus RT Series Remote Code Execution Vulnerability                                                                               |         31 | Application and Software      |          2 | Major
        7000117 | Microsoft Browser CVE-2015-6170 Elevation of Privilege Vulnerability                                                             |         32 | Browsers                      |          1 | Critical
        7000119 | Adobe Flash Player CVE-2015-8408 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1151023091 | Network Time Protocol Daemon Pidfile Driftfile Arbitrary File Overwrite                                                          |         41 | Misc                          |          3 | Moderate
     1150921040 | Malware Trojan.Win32.Batlopma.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151023030 | Network Time Protocol Daemon decodenetnum Assertion Failure                                                                      |         41 | Misc                          |          1 | Critical
        1606057 | Cookie detected in Siemens SIMATIC HMI Administrator (SCADA)                                                                     |         38 | Industrial Control System     |          3 | Moderate
     1111102042 | Malware Backdoor.Win32.Dorkbot.I Runtime Detection (BOTNET) (Generic)                                                            |         39 | Malware Communication         |          1 | Critical
     1151023031 | Network Time Protocol Daemon decodenetnum Assertion Failure                                                                      |         41 | Misc                          |          1 | Critical
        7000125 | Adobe Flash Player CVE-2015-8443 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1150526041 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
     1120214160 | Microsoft Windows Indeo Codec Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1150918030 | Malware Backdoor.Win32.Nisinul.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000127 | Adobe Flash Player CVE-2015-8447 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
     1150925031 | Squid SSL-Bump Denial of Service                                                                                                 |         50 | Web Services and Applications |          1 | Critical
     1150807061 | Malware Trojan.MSIL.Redlonam.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151002061 | Avast Antivirus X.509 Certificate Common Name Remote Command Execution                                                           |         31 | Application and Software      |          1 | Critical
     1160714060 | Malware Trojan.Win32.Cryptolocker.AW Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1150720170 | Oracle Endeca IDI ETL Server DownloadFileContent Directory Traversal                                                             |         46 | Other Web Server              |          1 | Critical
     1151023090 | Network Time Protocol Daemon Pidfile Driftfile Arbitrary File Overwrite                                                          |         41 | Misc                          |          3 | Moderate
           2183 | SMTP Content-Transfer-Encoding overflow attempt                                                                                  |         48 | Sendmail                      |          3 | Moderate
     1110131095 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1150921041 | Malware Trojan.Win32.Batlopma.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           1409 | SNMP community string buffer overflow attempt                                                                                    |         41 | Misc                          |          2 | Major
     1150930020 | Malware Trojan.MSIL.Cisulog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        4000095 | Microsoft Windows CVE-2015-2360 Privilege Escalation Vulnerability                                                               |         44 | Operating System and Services |          1 | Critical
         310088 | Squid HTTP Host Header Port Handling Denial of Service                                                                           |         50 | Web Services and Applications |          1 | Critical
     1150526042 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
            574 | RPC mountd TCP export request                                                                                                    |         44 | Operating System and Services |          4 | Minor
     1140513170 | Microsoft SharePoint Server Cross-Site Scripting                                                                                 |         50 | Web Services and Applications |          2 | Major
     1150922020 | Malware Trojan.Win32.Qytags.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110412250 | Microsoft Host Integration Server snabase.exe Infinite Loop Denial of Service                                                    |         31 | Application and Software      |          2 | Major
     1150807060 | Malware Trojan.MSIL.Redlonam.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140416142 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
     1150917090 | Malware Trojan.Win32.Mwzlesson.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1060208135 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
        2500221 | Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability                                          |         42 | Multimedia                    |          2 | Major
         410096 | Microsoft CVE-2016-7214 Windows Win32k Local Information Disclosure Vulnerability                                                |         44 | Operating System and Services |          1 | Critical
         310128 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1150925010 | Malware Backdoor.Win32.Rusrushel.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1140103091 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1100503011 | Malware Worm.Win32.Yimfoca Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1151215030 | Apache Subversion mod_dav_svn Integer Overflow                                                                                   |         30 | Apache HTTP Server            |          3 | Moderate
        2100398 | Voice Logger File Download Vulnerability                                                                                         |         50 | Web Services and Applications |          2 | Major
        1100031 | Microsoft Office SharePoint Server 2007 Remote Code Execution                                                                    |         50 | Web Services and Applications |          3 | Moderate
           1895 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
     1151005060 | Malware Trojan.MSIL.Nesxlh.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1110404014 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1151008051 | Malware Trojan.MSIL.Koistebr.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150623051 | Malware Trojan.MSIL.Evmork.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        4000089 | Microsoft Internet Explorer CVE-2015-1752 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1131127050 | Malware Trojan.Win32.Crowti.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110727061 | Malware Backdoor.Win32.Yayih.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
           1426 | SNMP PROTOS test-suite-req-app attempt                                                                                           |         41 | Misc                          |          4 | Minor
        2500209 | Asus RT Series Remote Code Execution Vulnerability                                                                               |         31 | Application and Software      |          2 | Major
     1140401070 | Malware Worm.Win32.Pixipos.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
           2351 | NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode                                                      |         44 | Operating System and Services |          3 | Moderate
     1141219031 | Malware Backdoor.Win32.Azbot.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150623050 | Malware Trojan.MSIL.Evmork.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
           2352 | NETBIOS DCERPC ISystemActivator path overflow attempt big endian unicode                                                         |         44 | Operating System and Services |          3 | Moderate
     1111102063 | Bennet-Tec TList ActiveX SaveData Arbitrary File Creation                                                                        |         31 | Application and Software      |          3 | Moderate
           2508 | NETBIOS DCERPC LSASS DsRolerUpgradeDownlevelServer Exploit attempt                                                               |         44 | Operating System and Services |          3 | Moderate
     1111027032 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1121113150 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        2100052 | eXtplorer v2.1 Arbitrary File Upload Vulnerability                                                                               |         50 | Web Services and Applications |          3 | Moderate
     1110125060 | Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1151112030 | PowerDNS Authoritative Server DNS Packet Processing Denial of Service                                                            |         42 | Multimedia                    |          2 | Major
        1100027 | Simple Web Server Connection Header Buffer Overflow                                                                              |         46 | Other Web Server              |          3 | Moderate
        1100028 | Malware Backdoor.Win32.Halnine.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          3 | Moderate
        1100030 | Microsoft Internet Explorer Fixed Table Col Span Heap Overflow                                                                   |         32 | Browsers                      |          3 | Moderate
           2039 | MISC bootp hostname format string attempt                                                                                        |         41 | Misc                          |          4 | Minor
           2511 | NETBIOS SMB DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt                                                           |         44 | Operating System and Services |          3 | Moderate
     1120217070 | Malware Backdoor.Win32.Dama.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          1 | Critical
     1111102060 | Bennet-Tec TList ActiveX SaveData Arbitrary File Creation                                                                        |         31 | Application and Software      |          3 | Moderate
     1090310022 | IBM Tivoli Storage Manager Express Backup Heap Corruption                                                                        |         31 | Application and Software      |          1 | Critical
     1111027030 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
        1604223 | Malware Virus.Win32.Xpaj.C Runtime Detection (VIRUS)                                                                             |         39 | Malware Communication         |          2 | Major
     1130613070 | Malware Backdoor.Win32.Botime.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
           3158 | NETBIOS DCERPC CoGetInstanceFromFile little endian overflow attempt                                                              |         44 | Operating System and Services |          3 | Moderate
     1130613071 | Malware Backdoor.Win32.Botime.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1111027033 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
           3159 | NETBIOS DCERPC CoGetInstanceFromFile overflow attempt                                                                            |         44 | Operating System and Services |          3 | Moderate
     1070809087 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1120110172 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
           3197 | NETBIOS DCERPC ISystemActivator path overflow attempt little endian                                                              |         44 | Operating System and Services |          3 | Moderate
     1060613170 | FSC SMB DCERPC PnP bind attempt - port 139                                                                                       |         47 | Reconnaissance                |          2 | Major
     1130619101 | Oracle Java sun.tracing.ProviderSkeleton Sandbox Bypass (Published Exploit)                                                      |         31 | Application and Software      |          3 | Moderate
     1110412101 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
           3198 | NETBIOS DCERPC ISystemActivator path overflow attempt big endian                                                                 |         44 | Operating System and Services |          3 | Moderate
     1111027031 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1111101020 | Cisco NX-OS section and less Privilege Escalation (Published Exploit)                                                            |         44 | Operating System and Services |          3 | Moderate
        1606043 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
           1899 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
     1091008010 | VMware Authorization Service User Credential Parsing Denial of Service                                                           |         31 | Application and Software      |          3 | Moderate
           1905 | RPC AMD UDP amqproc_mount plog overflow attempt                                                                                  |         50 | Web Services and Applications |          4 | Minor
        4000091 | Microsoft Internet Explorer CVE-2015-1755 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
           1897 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
        4000125 | Microsoft Internet Explorer CVE-2015-1738 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
           1422 | SNMP community string buffer overflow attempt with evasion                                                                       |         41 | Misc                          |          2 | Major
     1061208164 | Computer Associates BrightStor ARCserve Backup Tape Engine RPC opnum37                                                           |         31 | Application and Software      |          2 | Major
     1130625040 | Malware Backdoor.Win32.Swenupd.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
        4000042 | Adobe Flash Player CVE-2015-0358 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
           1907 | RPC CMSD UDP CMSD_CREATE buffer overflow attempt                                                                                 |         50 | Web Services and Applications |          4 | Minor
           3455 | EXPLOIT Bontago Game Server Nickname Buffer Overflow                                                                             |         41 | Misc                          |          3 | Moderate
     1150421170 | Novell ZENworks Configuration Management schedule.ScheduleQuery SQL Injection                                                    |         31 | Application and Software      |          2 | Major
     1110412105 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
     1130516010 | Malware Win32.Lesirt.A Runtime Detection (Backdoor)                                                                              |         39 | Malware Communication         |          2 | Major
        1606020 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
           2094 | RPC CMSD UDP CMSD_CREATE array buffer overflow attempt                                                                           |         47 | Reconnaissance                |          4 | Minor
     1130619130 | Oracle Java SE XML Digital Signature Spoofing                                                                                    |         31 | Application and Software      |          3 | Moderate
     1080603025 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1110404011 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1150519102 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
     1110309041 | Malware Backdoor.Win32.Dorkbot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1130619131 | Oracle Java SE XML Digital Signature Spoofing                                                                                    |         31 | Application and Software      |          3 | Moderate
     1130621020 | Apple QuickTime enof Atom Parsing Heap Buffer Overflow                                                                           |         42 | Multimedia                    |          3 | Moderate
     1150828010 | Malware Backdoor.Win32.Gepidetoo.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
           1898 | EXPLOIT kadmind buffer overflow attempt                                                                                          |         50 | Web Services and Applications |          2 | Major
           1906 | RPC AMD TCP amqproc_mount plog overflow attempt                                                                                  |         50 | Web Services and Applications |          4 | Minor
     1140121010 | Malware Backdoor.Win32.Horsum.D Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
           1908 | RPC CMSD TCP CMSD_CREATE buffer overflow attempt                                                                                 |         50 | Web Services and Applications |          4 | Minor
        1100043 | Alucar php shell download attempt                                                                                                |         50 | Web Services and Applications |          3 | Moderate
           2003 | MS-SQL Worm propagation attempt                                                                                                  |         33 | Database Management System    |          1 | Critical
        1000019 | WEB-MISC ALT-N WebAdmin user param overflow attempt                                                                              |         47 | Reconnaissance                |          3 | Moderate
     1150326061 | Malware Backdoor.Win32.Plez.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
           2136 | WEB-MISC philboard_admin.asp authentication bypass attempt                                                                       |         47 | Reconnaissance                |          4 | Minor
           1913 | RPC STATD UDP stat mon_name format string exploit attempt                                                                        |         50 | Web Services and Applications |          4 | Minor
     1151726077 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
           1914 | RPC STATD TCP stat mon_name format string exploit attempt                                                                        |         50 | Web Services and Applications |          4 | Minor
           1909 | RPC CMSD TCP CMSD_INSERT buffer overflow attempt                                                                                 |         50 | Web Services and Applications |          4 | Minor
        1100040 | php-shell remote command shell upload attempt                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1150715250 | Malware Worm.MSIL.Hukbro.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1061208160 | Computer Associates BrightStor ARCserve Backup Tape Engine RPC opnum37                                                           |         31 | Application and Software      |          2 | Major
           1910 | RPC CMSD udp CMSD_INSERT buffer overflow attempt                                                                                 |         47 | Reconnaissance                |          4 | Minor
        1100005 | Possible Skywiper/Win32_Flame Worm POST HTTP                                                                                     |         39 | Malware Communication         |          2 | Major
     1110708025 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
           1916 | RPC STATD TCP monitor mon_name format string exploit attempt                                                                     |         50 | Web Services and Applications |          4 | Minor
     1080408039 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
        1100033 | IBM Rational ClearQuest CQOle Remote Code Execution                                                                              |         31 | Application and Software      |          3 | Moderate
     1120924071 | Malware Worm.Win32.Roslog.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
        1604372 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1090706011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
           2028 | RPC yppasswd old password overflow attempt TCP                                                                                   |         50 | Web Services and Applications |          4 | Minor
           1911 | RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt                                                               |         47 | Reconnaissance                |          4 | Minor
           2103 | NETBIOS SMB trans2open buffer overflow attempt                                                                                   |         44 | Operating System and Services |          3 | Moderate
     1090706015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150508021 | Malware Backdoor.Win32.Mocelpa.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
           1912 | RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt                                                               |         50 | Web Services and Applications |          4 | Minor
           3200 | EXPLOIT WINS name query overflow attempt UDP                                                                                     |         44 | Operating System and Services |          3 | Moderate
           1915 | RPC STATD UDP monitor mon_name format string exploit attempt                                                                     |         50 | Web Services and Applications |          4 | Minor
        2101472 | Adobe Flash Player and AIR CVE-2013-5324 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
           2024 | RPC RQUOTA getquota overflow attempt TCP                                                                                         |         50 | Web Services and Applications |          4 | Minor
           2025 | RPC yppasswd username overflow attempt UDP                                                                                       |         47 | Reconnaissance                |          4 | Minor
           2026 | RPC yppasswd username overflow attempt TCP                                                                                       |         47 | Reconnaissance                |          4 | Minor
           2027 | RPC yppasswd old password overflow attempt UDP                                                                                   |         50 | Web Services and Applications |          4 | Minor
     1096706014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
         310077 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
     1050513010 | Mozilla Firefox IFRAME Cross Site Scripting                                                                                      |         32 | Browsers                      |          3 | Moderate
     1110314132 | Adobe Flash Player Memory Corruption (Published Exploit)                                                                         |         42 | Multimedia                    |          2 | Major
     1060808042 | FSC SMB SRVSVC DCERPC bind attempt - port 445                                                                                    |         47 | Reconnaissance                |          2 | Major
     1160429161 | SolarWinds SRM Profiler BackupAssociationServlet add SQL Injection                                                               |         31 | Application and Software      |          1 | Critical
           2029 | RPC yppasswd new password overflow attempt UDP                                                                                   |         50 | Web Services and Applications |          4 | Minor
     1110620030 | Malware Backdoor.Win32.Xlahlah.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
           2030 | RPC yppasswd new password overflow attempt TCP                                                                                   |         50 | Web Services and Applications |          4 | Minor
     1060421141 | Symantec Scan Engine Authentication Bypass (Published Exploit)                                                                   |         31 | Application and Software      |          1 | Critical
     1110817020 | ISC DHCP Server Packet Processing Denial of Service                                                                              |         41 | Misc                          |          3 | Moderate
           2045 | RPC snmpXdmi overflow attempt UDP                                                                                                |         50 | Web Services and Applications |          4 | Minor
           2087 | SMTP From comment overflow attempt                                                                                               |         45 | Other Mail Server             |          2 | Major
           2093 | RPC portmap proxy integer overflow attempt TCP                                                                                   |         47 | Reconnaissance                |          4 | Minor
           2095 | RPC CMSD TCP CMSD_CREATE array buffer overflow attempt                                                                           |         47 | Reconnaissance                |          4 | Minor
     1110404010 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1130709051 | Malware Backdoor.Java.Adwind.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1161013040 | Malware Trojan-Downloader.MSIL.CollecLoader.A Runtime Detection                                                                  |         39 | Malware Communication         |          1 | Critical
     1130506061 | Malware Backdoor.Win32.Zuza.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
           3235 | NETBIOS Messenger message overflow attempt                                                                                       |         44 | Operating System and Services |          3 | Moderate
           2101 | NETBIOS SMB SMB_COM_TRANSACTION Max Parameter and Max Count of 0 DOS Attempt                                                     |         44 | Operating System and Services |          3 | Moderate
           2126 | MISC Microsoft PPTP Start Control Request buffer overflow attempt                                                                |         50 | Web Services and Applications |          2 | Major
     1060208133 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
           2184 | RPC mountd TCP mount path overflow attempt                                                                                       |         47 | Reconnaissance                |          4 | Minor
           2185 | RPC mountd UDP mount path overflow attempt                                                                                       |         47 | Reconnaissance                |          4 | Minor
     1051020010 | Snort Back Orifice Pre-Processor Buffer Overflow                                                                                 |         41 | Misc                          |          1 | Critical
     1110822020 | Freefloat FTP Server Invalid Command Buffer Overflow                                                                             |         37 | FTP                           |          2 | Major
        2101487 | Adobe Reader and Acrobat CVE-2013-3357 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
        2101485 | Adobe Reader and Acrobat CVE-2013-3357 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1110308043 | Microsoft Remote Desktop Connection Insecure Library Loading                                                                     |         44 | Operating System and Services |          2 | Major
     1150514050 | Malware Trojan-Downloader.MSIL.Kayfcbk.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1120222090 | Malware Backdoor.Win32.Zxshell.B Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1161013011 | Malware Backdoor.MSIL.Vahodon.C Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          15452 | MALWARE-CNC possible Conficker.C HTTP traffic 2                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151030040 | Samsung SmartViewer STWAxConfigNVR Memory Corruption                                                                             |         31 | Application and Software      |          2 | Major
     1150505060 | Malware Trojan.Win32.Gamaredon.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1110714040 | Citrix Access Gateway Plug-in ActiveX Code Execution                                                                             |         31 | Application and Software      |          2 | Major
        2101467 | Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
        2101387 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2101482 | Adobe Reader and Acrobat CVE-2013-3355 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1070710132 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1110629050 | Malware Backdoor.Win32.Showjiao.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
        2601414 | Microsoft Windows TS WebProxy Directory Traversal                                                                                |         32 | Browsers                      |          3 | Moderate
     1160429162 | SolarWinds SRM Profiler BackupAssociationServlet add SQL Injection                                                               |         31 | Application and Software      |          1 | Critical
        2101370 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3912)                                                |         32 | Browsers                      |          1 | Critical
     1100531020 | Malware Backdoor.Win32.Zlob.P Runtime Detection (Client request) (BACKDOOR)                                                      |         39 | Malware Communication         |          2 | Major
        4000044 | Adobe Flash Player CVE-2015-0359 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1060711172 | Microsoft Excel Malformed FNGROUPCOUNT Value Code Execution                                                                      |         43 | Office Tools                  |          2 | Major
     1120131090 | Malware Backdoor.Win32.IRCBot.TO Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1090706012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2101371 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3914)                                                |         32 | Browsers                      |          1 | Critical
        2101465 | Adobe Flash Player and AIR CVE-2013-3361 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1061114125 | SMB DCERPC WKSSVC bind attempt (port 139)                                                                                        |         47 | Reconnaissance                |          2 | Major
     1050512011 | Microsoft Windows Message Queuing Buffer Overflow                                                                                |         31 | Application and Software      |          2 | Major
        2101479 | Adobe Reader and Acrobat CVE-2013-3354 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1050602010 | RSA Authentication Agent for Web Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
     1060126101 | Oracle Database Server XDB.DBMS_XMLSCHEMA Buffer Overflow                                                                        |         33 | Database Management System    |          1 | Critical
     1150623041 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1080603024 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
        2101483 | Adobe Reader and Acrobat CVE-2013-3356 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1050512010 | Microsoft Windows Message Queuing Buffer Overflow                                                                                |         31 | Application and Software      |          2 | Major
        2101372 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3915)                                                |         32 | Browsers                      |          1 | Critical
        2101373 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3916)                                                |         32 | Browsers                      |          1 | Critical
     1061208161 | Computer Associates BrightStor ARCserve Backup Tape Engine RPC opnum37                                                           |         31 | Application and Software      |          2 | Major
         410097 | Microsoft CVE-2016-7215 Windows Win32k Local Information Disclosure Vulnerability                                                |         44 | Operating System and Services |          1 | Critical
        2100067 | WordPress File Uploader Plugin PHP File Upload Vulnerability                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1150908220 | Malware Trojan.MSIL.Kapento.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1060525160 | Symantec Antivirus Real Time Virus Scan Service Stack Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1110916010 | Malware Backdoor.Win32.Ramagedos.A Runtime Detection (BOTNET)                                                                    |         39 | Malware Communication         |          1 | Critical
        2101374 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3917)                                                |         32 | Browsers                      |          1 | Critical
        2101480 | Adobe Reader and Acrobat CVE-2013-3354 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1061018090 | Oracle Database Server SDO_CS.TRANSFORM_LAYER Buffer Overflow                                                                    |         33 | Database Management System    |          1 | Critical
        2101489 | Adobe Acrobat and Reader JavaScript URI Scheme Policy Bypass                                                                     |         43 | Office Tools                  |          1 | Critical
        2101490 | Adobe Acrobat and Reader JavaScript URI Scheme Policy Bypass                                                                     |         43 | Office Tools                  |          1 | Critical
     1150327090 | ESF pfSense firewall_shaper Cross Site Scripting                                                                                 |         50 | Web Services and Applications |          3 | Moderate
     1060208132 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
     1070413010 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1150623020 | Malware Trojan-Downloader.Win32.Baisogu.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1150713041 | Malware Trojan-Downloader.Win32.Sofacy.B Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1111017010 | Malware Backdoor.Win32.Ixeshe.F Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1080326251 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1060126100 | Oracle Database Server XDB.DBMS_XMLSCHEMA Buffer Overflow                                                                        |         33 | Database Management System    |          1 | Critical
     1060421140 | Symantec Scan Engine Authentication Bypass (Published Exploit)                                                                   |         31 | Application and Software      |          1 | Critical
        2101332 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1060509153 | NOT Microsoft .CHM File Download                                                                                                 |         47 | Reconnaissance                |          2 | Major
     1060808045 | FSC SMB SRVSVC DCERPC bind attempt - port 139                                                                                    |         47 | Reconnaissance                |          2 | Major
     1061023100 | Oracle Database Server MDSYS.SDO_LRS Package SQL Injection                                                                       |         33 | Database Management System    |          1 | Critical
     1061023101 | Oracle Database Server MDSYS.SDO_LRS Package SQL Injection                                                                       |         33 | Database Management System    |          1 | Critical
     1070809089 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1110131081 | HP OpenView Performance Insight Server Backdoor Account Code Execution                                                           |         31 | Application and Software      |          1 | Critical
     1110621120 | Malware Backdoor.Win32.Hinds.A Runtime Detection (Malicious User-Agent) (BOTNET)                                                 |         39 | Malware Communication         |          2 | Major
         410098 | Microsoft Windows CVE-2016-7217 Graphics Component Code Execution Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1070413011 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1080408033 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1111018132 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160412178 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
         310085 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1110125080 | HP OpenView NNM nnmRptconfig.exe schdParams and nameParams Buffer Overflow                                                       |         31 | Application and Software      |          2 | Major
     1081608030 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1070413012 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1090706019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150716010 | NetIQ Security Solutions for ISeries SafeShellExecute Stack Buffer Overflow                                                      |         31 | Application and Software      |          3 | Moderate
     1070413019 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1082726251 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
          31481 | SERVER-OTHER OpenSSL SSL ChangeCipherSpec man-in-the-middle exploitation attempt                                                 |         41 | Misc                          |          1 | Critical
     1161108081 | Microsoft Windows LSASS Authenticate Message Denial of Service                                                                   |         44 | Operating System and Services |          1 | Critical
        2600060 | Infocus Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                        |         50 | Web Services and Applications |          3 | Moderate
     1160407011 | Cisco Prime Infrastructure and EPNM Deserialization Code Execution                                                               |         50 | Web Services and Applications |          1 | Critical
     1110412106 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
     1070413013 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1160725030 | Malware Trojan-Downloader.MSIL.Stardustil.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1070413140 | LANDesk Management Suite alert Service Stack Overflow Vulnerability (Published Exploit)                                          |         35 | ERP System                    |          1 | Critical
     1070921173 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1080408031 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1070510012 | CA Multiple Products Console Server Login Credentials Handling Buffer Overflow                                                   |         31 | Application and Software      |          1 | Critical
     1150319037 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1110502013 | Embarcadero InterBase Connect Request Multiple Stack Buffer Overflows                                                            |         33 | Database Management System    |          2 | Major
     1151123011 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
     1070413014 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1083926256 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1090310021 | IBM Tivoli Storage Manager Express Backup Heap Corruption                                                                        |         31 | Application and Software      |          1 | Critical
        7000165 | Adobe Flash Player CVE-2016-1006 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1070413015 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1130531011 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
     1161003020 | Malware Trojan.MSIL.Spawkenouds.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110822050 | RealNetworks RealPlayer QCP Parsing Buffer Overflow                                                                              |         42 | Multimedia                    |          3 | Moderate
     1070515180 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1070515184 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1070413016 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1110201130 | Symantec Alert Management System Pin Number Stack Buffer Overflow                                                                |         31 | Application and Software      |          1 | Critical
     1150825011 | Malware Trojan-Downloader.Win32.Seyelifon.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1111213201 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1070515181 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1110118020 | Malware Backdoor.Win32.Pefsire.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1081526250 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1160720071 | SolarWinds SRM Profiler ScriptServlet state upload SQL Injection                                                                 |         31 | Application and Software      |          2 | Major
     1110414010 | Microsoft Internet Explorer CSS Use After Free Memory Corruption                                                                 |         32 | Browsers                      |          3 | Moderate
     1070413017 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1110128071 | SAP Crystal Reports 2008 Directory Traversal                                                                                     |         35 | ERP System                    |          4 | Minor
     1150526044 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
     1070809080 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1070424140 | CA BrightStor ARCserve Backup Media Server SUN RPC Service Buffer Overflow                                                       |         31 | Application and Software      |          1 | Critical
     1130604091 | HP Data Protector CRS Opcode 305 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1070413018 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (little endian)                                            |         34 | DNS                           |          1 | Critical
     1070515210 | Samba SRVSVC RPC sec_io_acl Request Handling Heap Buffer Overflow                                                                |         44 | Operating System and Services |          1 | Critical
     1110308035 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110513031 | Adobe Audition Session File Stack Buffer Overflow                                                                                |         42 | Multimedia                    |          2 | Major
     1070809081 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1090737011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150421090 | Malware Backdoor.Win32.Phase.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1070418120 | Oracle Database DBMS_SNAP_INTERNAL Package Buffer Overflow                                                                       |         33 | Database Management System    |          1 | Critical
     1070515186 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1160930020 | Malware Trojan-Downloader.Win32.Gpupdatinst.A Runtime Detection                                                                  |         39 | Malware Communication         |          1 | Critical
     1070710111 | Microsoft Windows Active Directory Crafted LDAP Request Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
     1080228171 | Symantec Backup Exec for Windows Server Scheduler ActiveX Control Buffer Overflow                                                |         31 | Application and Software      |          3 | Moderate
     1110118030 | HP OpenView Network Node Manager nnmRptConfig.exe schd_select1 Remote Code Execution                                             |         31 | Application and Software      |          2 | Major
     1110715020 | Oracle Business Intelligence WB_OLAP_AW_SET_SOLVE_ID SQL Injection                                                               |         33 | Database Management System    |          1 | Critical
     1110607012 | Malware Trojan.Win32.Carberp.D Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
     1070418121 | Oracle Database DBMS_SNAP_INTERNAL Package Buffer Overflow                                                                       |         33 | Database Management System    |          1 | Critical
     1151202120 | Unitronics UniDownloader and VisiLogic OPLC IDE IPWorksSSL.HTTPS Memory Corruption                                               |         38 | Industrial Control System     |          3 | Moderate
     1150528020 | Malware Worm.Python.Liberpy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1070515185 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1110511031 | Postfix SMTP Server SASL AUTH Handle Reuse Memory Corruption (Published Exploit)                                                 |         45 | Other Mail Server             |          2 | Major
     1070809088 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1110330041 | Malware Worm.Win32.Rorpian.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          2 | Major
     1151028051 | Samsung SmartViewer CNC_Ctrl ActiveX Control Out of Bounds Indexing                                                              |         31 | Application and Software      |          1 | Critical
        2601655 | Adobe Flash Player CVE-2015-0316 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1162302021 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1070515211 | Samba SRVSVC RPC sec_io_acl Request Handling Heap Buffer Overflow                                                                |         44 | Operating System and Services |          1 | Critical
     1110314131 | Adobe Flash Player Memory Corruption (Published Exploit)                                                                         |         42 | Multimedia                    |          2 | Major
     1110817011 | Malware Backdoor.Win32.SensLiceld.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1110125030 | HP OpenView Network Node Manager jovgraph.exe displayWidth Buffer Overflow                                                       |         31 | Application and Software      |          2 | Major
     1070710110 | Microsoft Windows Active Directory Crafted LDAP Request Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
     1110111021 | Microsoft Windows Backup Manager Insecure Library Loading Code Execution                                                         |         44 | Operating System and Services |          3 | Moderate
     1070921170 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1110121042 | Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption (Published Exploit)                               |         31 | Application and Software      |          3 | Moderate
     1110119070 | Oracle GoldenGate Veridata Server XML SOAP Request Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
     1110121041 | Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption (Published Exploit)                               |         31 | Application and Software      |          3 | Moderate
     1070710130 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1110404015 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1110120060 | Citrix Provisioning Services Opcode 40020010 Stack Buffer Overflow                                                               |         31 | Application and Software      |          1 | Critical
     1110110010 | Malware Backdoor.Win32.Zewit.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1110308033 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110104033 | Microsoft Windows Graphics Rendering Engine Thumbnail Image Stack Buffer Overflow                                                |         44 | Operating System and Services |          3 | Moderate
     1110614051 | Microsoft Windows OLE Automation Remote Code Execution                                                                           |         44 | Operating System and Services |          3 | Moderate
     1070710131 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1070809086 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1103501030 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110308031 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110120020 | HP OpenView Network Node Manager nnmRptConfig.exe Template Format String Code Execution                                          |         31 | Application and Software      |          2 | Major
     1110104031 | Microsoft Windows Graphics Rendering Engine Thumbnail Image Stack Buffer Overflow                                                |         44 | Operating System and Services |          3 | Moderate
     1110104032 | Microsoft Windows Graphics Rendering Engine Thumbnail Image Stack Buffer Overflow                                                |         44 | Operating System and Services |          3 | Moderate
     1110111020 | Microsoft Windows Backup Manager Insecure Library Loading Code Execution                                                         |         44 | Operating System and Services |          3 | Moderate
     1110511032 | Postfix SMTP Server SASL AUTH Handle Reuse Memory Corruption (Published Exploit)                                                 |         45 | Other Mail Server             |          2 | Major
     1110207020 | Malware Backdoor.Win32.Talsab.B Runtime Detection (Request info) (BOTNET)                                                        |         39 | Malware Communication         |          2 | Major
     1110128011 | Realplayer vidplin.dll AVI Header Parsing Code Execution                                                                         |         31 | Application and Software      |          3 | Moderate
     1110111040 | Microsoft Windows Data Access Components ADO Record Code Execution (Published Exploit)                                           |         44 | Operating System and Services |          3 | Moderate
     1110117020 | HP OpenView Network Node Manager nnmRptConfig.exe nameParams text1 Buffer Overflow                                               |         31 | Application and Software      |          2 | Major
     1110502011 | Embarcadero InterBase Connect Request Multiple Stack Buffer Overflows                                                            |         33 | Database Management System    |          2 | Major
     1110614350 | Microsoft Internet Explorer toStaticHTML Cross-Site Scripting                                                                    |         32 | Browsers                      |          3 | Moderate
     1110606022 | Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption                                                      |         31 | Application and Software      |          3 | Moderate
     1110207021 | Malware Backdoor.Win32.Talsab.B Runtime Detection (Send info) (BOTNET)                                                           |         39 | Malware Communication         |          2 | Major
     1110308041 | Microsoft Remote Desktop Connection Insecure Library Loading                                                                     |         44 | Operating System and Services |          2 | Major
     1110308034 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110211010 | Malware Trojan.Win32.Trup.CX Runtime Detection (TROJAN)                                                                          |         39 | Malware Communication         |          2 | Major
     1110412108 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
     1110321070 | RealNetworks RealPlayer IVR Handling Heap Buffer Overflow (Published Exploit)                                                    |         42 | Multimedia                    |          2 | Major
     1110214050 | Microsoft Windows Active Directory BROWSER ELECTION Buffer Overflow                                                              |         44 | Operating System and Services |          2 | Major
     1120907040 | Malware Trojan-Downloader.Win32.Ntrdaze.A Runtime Detection (TRICKLER)                                                           |         39 | Malware Communication         |          1 | Critical
     1110214051 | Microsoft Windows Active Directory BROWSER ELECTION Buffer Overflow                                                              |         44 | Operating System and Services |          2 | Major
     1111103120 | Microsoft Office VBA Module Stream Use after Free (Published Exploit)                                                            |         43 | Office Tools                  |          3 | Moderate
     1110214052 | Microsoft Windows Active Directory BROWSER ELECTION Buffer Overflow                                                              |         44 | Operating System and Services |          2 | Major
     1110214053 | Microsoft Windows Active Directory BROWSER ELECTION Buffer Overflow                                                              |         44 | Operating System and Services |          2 | Major
     1110214054 | Microsoft Windows Active Directory BROWSER ELECTION Buffer Overflow                                                              |         44 | Operating System and Services |          2 | Major
     1110223090 | Novell Netware XNFS.NLM Stack Buffer Overflow                                                                                    |         44 | Operating System and Services |          1 | Critical
     1110511030 | Postfix SMTP Server SASL AUTH Handle Reuse Memory Corruption (Published Exploit)                                                 |         45 | Other Mail Server             |          2 | Major
     1110614052 | Microsoft Windows OLE Automation Remote Code Execution                                                                           |         44 | Operating System and Services |          3 | Moderate
     1110223091 | Novell Netware XNFS.NLM Stack Buffer Overflow                                                                                    |         44 | Operating System and Services |          1 | Critical
     1110308032 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110412102 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
     1110317081 | Oracle Java Applet2ClassLoader Remote Code Execution                                                                             |         31 | Application and Software      |          3 | Moderate
        2600798 | Adobe Flash Player and AIR CVE-2014-0551 Unspecified Memory Corruption                                                           |         42 | Multimedia                    |          3 | Moderate
     1110317082 | Oracle Java Applet2ClassLoader Remote Code Execution                                                                             |         31 | Application and Software      |          3 | Moderate
     1110412120 | Microsoft Windows Messenger ActiveX Control Code Execution                                                                       |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1110404013 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1110418032 | Malware Backdoor.Win32.Quejob.evl Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1110425010 | CA Total Defense Suite UNCWS UnassignFunctionalRoles Stored Procedure SQL Injection                                              |         31 | Application and Software      |          1 | Critical
     1110317083 | Oracle Java Applet2ClassLoader Remote Code Execution                                                                             |         31 | Application and Software      |          3 | Moderate
     1110429044 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1110425020 | CA Total Defense Suite UNCWS getDBConfigSettings Credential Information Disclosure                                               |         31 | Application and Software      |          1 | Critical
     1151109040 | Malware Trojan.Win32.Sircorm.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150702050 | Malware Trojan.Win32.Kliper.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110414011 | Microsoft Internet Explorer CSS Use After Free Memory Corruption                                                                 |         32 | Browsers                      |          3 | Moderate
     1110317084 | Oracle Java Applet2ClassLoader Remote Code Execution                                                                             |         31 | Application and Software      |          3 | Moderate
     1111213202 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1110418030 | Malware Backdoor.Win32.Quejob.evl Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1110512101 | Quest Software Big Brother Arbitrary File Deletion and Overwriting                                                               |         31 | Application and Software      |          1 | Critical
     1110321071 | RealNetworks RealPlayer IVR Handling Heap Buffer Overflow (Published Exploit)                                                    |         42 | Multimedia                    |          2 | Major
     1110330040 | Malware Worm.Win32.Rorpian.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          2 | Major
     1110401040 | 7T Interactive Graphical SCADA System Arbitrary File Read And Overwrite                                                          |         38 | Industrial Control System     |          1 | Critical
     1110815071 | MPlayer SAMI Subtitle sub_read_line_sami Buffer Overflow                                                                         |         42 | Multimedia                    |          3 | Moderate
     1110412060 | Microsoft Windows LLMNR Request Stack Memory Corruption                                                                          |         34 | DNS                           |          2 | Major
     1110412121 | Microsoft Windows Messenger ActiveX Control Code Execution                                                                       |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1110425011 | CA Total Defense Suite UNCWS UnassignFunctionalRoles Stored Procedure SQL Injection                                              |         31 | Application and Software      |          1 | Critical
     1110429040 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1111018131 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1110429041 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1120220026 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1110429043 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1130122070 | EMC AlphaStor Device Manager Format String Vulnerability                                                                         |         31 | Application and Software      |          1 | Critical
     1110429045 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1151216085 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1110429046 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1110429047 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1110502010 | Embarcadero InterBase Connect Request Multiple Stack Buffer Overflows                                                            |         33 | Database Management System    |          2 | Major
     1110502014 | Embarcadero InterBase Connect Request Multiple Stack Buffer Overflows                                                            |         33 | Database Management System    |          2 | Major
        2600008 | D-Link authentication.cgi Buffer Overflow                                                                                        |         44 | Operating System and Services |          3 | Moderate
     1110916030 | Microsoft Office Excel Record Out of Bounds Index                                                                                |         43 | Office Tools                  |          3 | Moderate
     1130523093 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1110614330 | Microsoft Internet Explorer Time Element Memory Corruption                                                                       |         32 | Browsers                      |          3 | Moderate
     1110503020 | HP Data Protector Backup Client Service GET_FILE Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1110617040 | Malware Backdoor.Win32.Ferabsa.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1150526071 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1110614370 | Microsoft Internet Explorer VML vgx.dll Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1110503021 | HP Data Protector Backup Client Service GET_FILE Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1110729051 | Sybase Open Server Function Pointer Array Code Execution                                                                         |         35 | ERP System                    |          2 | Major
     1110503031 | HP Data Protector Backup Client Service GET_FILE Directory Traversal                                                             |         31 | Application and Software      |          2 | Major
     1160519030 | Malware Trojan.MSIL.Limlspy.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110503033 | HP Data Protector Backup Client Service GET_FILE Directory Traversal                                                             |         31 | Application and Software      |          2 | Major
     1160309080 | ISC BIND rndc Control Channel Assertion Failure Denial of Service                                                                |         39 | Malware Communication         |          1 | Critical
     1110518020 | Malware Trojan.Win32.Chowspy.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110518021 | Malware Trojan.Win32.Chowspy.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110524030 | IBM Lotus Domino HPRAgentName Parameter Stack Buffer Overflow                                                                    |         50 | Web Services and Applications |          2 | Major
     1110531020 | Malware Backdoor.Win32.Downbot.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
        2600602 | Kolibri WebServer 2.0 - GET Request SEH Exploit                                                                                  |         50 | Web Services and Applications |          3 | Moderate
     1110601050 | Cisco Network Registrar Default Credentials Authentication Bypass                                                                |         44 | Operating System and Services |          1 | Critical
     1110614050 | Microsoft Windows OLE Automation Remote Code Execution                                                                           |         44 | Operating System and Services |          3 | Moderate
     1110614371 | Microsoft Internet Explorer VML vgx.dll Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1140103098 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1110614372 | Microsoft Internet Explorer VML vgx.dll Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1130604092 | HP Data Protector CRS Opcode 305 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1110721143 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1110823061 | Malware Backdoor.Win32.Xtrat.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1110614373 | Microsoft Internet Explorer VML vgx.dll Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1110615041 | Malware Backdoor.Win32.Babmote.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1110617041 | Malware Backdoor.Win32.Ferabsa.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1110620031 | Malware Backdoor.Win32.Xlahlah.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1110913051 | Microsoft Office Excel BIFF5 Record Parsing Use After Free                                                                       |         43 | Office Tools                  |          3 | Moderate
     1110621122 | Malware Backdoor.Win32.Hinds.A Runtime Detection (Send information) (BOTNET)                                                     |         39 | Malware Communication         |          2 | Major
     1110708022 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1161013041 | Malware Trojan-Downloader.MSIL.CollecLoader.A Runtime Detection                                                                  |         39 | Malware Communication         |          1 | Critical
     1160412177 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1110627020 | IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow (Published Exploit)                                                  |         31 | Application and Software      |          2 | Major
     1140603086 | PHP CDF File Handling Infinite Loop                                                                                              |         50 | Web Services and Applications |          2 | Major
     1121010162 | Mozilla Multiple Products WAV Processing Buffer Overflow                                                                         |         31 | Application and Software      |          3 | Moderate
     1150911040 | Malware Worm.MSIL.Shtepler.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150825010 | Malware Trojan-Downloader.Win32.Seyelifon.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1110823011 | Malware Backdoor.Win32.Russkill.C Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110721060 | Oracle Outside In CorelDRAW File Parser Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1130802040 | Malware Trojan.Win32.Huxerox.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1110914011 | Microsoft Office Insecure Library Loading                                                                                        |         43 | Office Tools                  |          3 | Moderate
     1111110042 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1120110023 | Microsoft Windows Object Packager Insecure Executable Loading                                                                    |         44 | Operating System and Services |          3 | Moderate
     1120319091 | Malware Backdoor.Win32.Litmpuca.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2600597 | Bilboplanet 2.0 - Multiple XSS Vulnerabilities                                                                                   |         50 | Web Services and Applications |          3 | Moderate
        2600512 | AVG Safeguard and Secure Search ScriptHelperApi ActiveX Code                                                                     |         31 | Application and Software      |          3 | Moderate
     1130409250 | HP Intelligent Management Center SyslogDownloadServlet Information Disclosure                                                    |         31 | Application and Software      |          2 | Major
     1140217040 | Malware Backdoor.Win32.Ziyazo.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151130022 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1111020010 | Malware Backdoor.Win32.Small.kbu Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1140317060 | Google Chrome V8 JavaScript Engine Memory Corruption                                                                             |         32 | Browsers                      |          2 | Major
     1120123031 | IBM solidDB SQL SELECT Statement Denial of Service                                                                               |         33 | Database Management System    |          3 | Moderate
     1140919050 | Google Android Browser Same Origin Policy Bypass                                                                                 |         32 | Browsers                      |          3 | Moderate
        2601131 | VMTurbo Operations Manager 4.6 vmtadmin.cgi Remote Command Execution                                                             |         31 | Application and Software      |          3 | Moderate
        2601132 | VMTurbo Operations Manager 4.6 vmtadmin.cgi Remote Command Execution                                                             |         31 | Application and Software      |          3 | Moderate
     1120117042 | Malware Backdoor.Win32.Sojax.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1110907082 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
        2600059 | Fusion Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                         |         50 | Web Services and Applications |          3 | Moderate
     1130708042 | Corel PDF Fusion wintab32.dll Insecure Library Loading                                                                           |         31 | Application and Software      |          3 | Moderate
     1160429120 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
     1141209160 | Microsoft Windows Graphics Component Information Disclosure (Published Exploit)                                                  |         44 | Operating System and Services |          2 | Major
     1110912051 | Malware Backdoor.Win32.Protux.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110826010 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
     1110927020 | Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1141111253 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1110812010 | Malware Backdoor.Win32.Shiz.ivr Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1110912080 | EMC AutoStart Error Logging Stack Buffer Overflow                                                                                |         31 | Application and Software      |          1 | Critical
     1141111254 | Microsoft Windows SChannel Buffer Overflow                                                                                       |         44 | Operating System and Services |          1 | Critical
     1140808070 | Apache Tomcat FileUpload Content-Type Header Infinite Loop                                                                       |         31 | Application and Software      |          1 | Critical
     1110829010 | Malware Worm.Win32.Morto.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1110913011 | Malware Backdoor.Win32.Qinubot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1110809104 | Microsoft Windows Data Access Components Insecure Library Loading                                                                |         44 | Operating System and Services |          3 | Moderate
        2601119 | Joomla Akeeba Kickstart Unserialize Remote Code Execution Exploit                                                                |         50 | Web Services and Applications |          3 | Moderate
        2601127 | Wordpress XMLRPC DoS                                                                                                             |         50 | Web Services and Applications |          3 | Moderate
     1131031022 | GNOME Vino VNC Server Denial of Service (Published Exploit)                                                                      |         31 | Application and Software      |          2 | Major
     1110815010 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110822060 | Malware Backdoor.Win32.Agobot.ast Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2600279 | Adobe Flash Player ActionScript callMethod Type Confusion Code Execution                                                         |         42 | Multimedia                    |          1 | Critical
     1130308040 | Squid strHdrAcptLangGetItem Value Denial of Service                                                                              |         31 | Application and Software      |          2 | Major
     1110809130 | Microsoft Remote Desktop Web Access Cross Site Scripting                                                                         |         44 | Operating System and Services |          2 | Major
     1110809082 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1141124050 | Microsoft Internet Explorer CVE-2014-2782 Use After Free (Published Exploit)                                                     |         32 | Browsers                      |          3 | Moderate
     1161013080 | Malware Trojan-Downloader.Win32.Owaredldr.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1110809080 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1110809200 | Microsoft Report Viewer Control Cross Site Scripting                                                                             |         44 | Operating System and Services |          3 | Moderate
     1110809081 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1110906050 | Malware Backdoor.Win32.Doschald.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110811010 | Malware Backdoor.Win32.Msposer.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1111223031 | Malware Backdoor.Win32.Fynlos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2600055 | Construct Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                      |         50 | Web Services and Applications |          3 | Moderate
     1160809182 | Malware Trojan.Win32.Kates.IJIX Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110912031 | Malware Backdoor.Win32.Caphaw.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110817010 | Malware Backdoor.Win32.SensLiceld.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1151726073 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1110823040 | Malware Backdoor.Win32.WootBot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1110809083 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1153510233 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1110908010 | Malware Trojan.Win32.Sofacy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110928021 | Sunway ForceControl SNMP NetDBServer Integer Signedness Buffer Overflow                                                          |         38 | Industrial Control System     |          2 | Major
     1110809084 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1110815070 | MPlayer SAMI Subtitle sub_read_line_sami Buffer Overflow                                                                         |         42 | Multimedia                    |          3 | Moderate
     1110809085 | Microsoft DNS Server NAPTR Record Sign Extension Memory Corruption                                                               |         34 | DNS                           |          1 | Critical
     1110914013 | Microsoft Office Insecure Library Loading                                                                                        |         43 | Office Tools                  |          3 | Moderate
     1110823024 | Mozilla Firefox and Thunderbird sensor.dll Insecure Library Loading                                                              |         31 | Application and Software      |          3 | Moderate
     1110825100 | Malware Backdoor.Win32.Derusbi.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1160429121 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
     1110919010 | Malware Worm.Win32.Crass.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1110815011 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110923041 | Malware Backdoor.MacOS.Imuler.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110826014 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
     1120814200 | Adobe Reader and Acrobat WKT String Buffer Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1110815012 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110927021 | Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1110906051 | Malware Backdoor.Win32.Doschald.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110815013 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110822061 | Malware Backdoor.Win32.Agobot.ast Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1110826020 | Malware Backdoor.Win32.Inject.raw Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2600057 | Echelon Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                        |         50 | Web Services and Applications |          3 | Moderate
     1120327010 | Flexera FlexNet Publisher License Server Manager lmgrd Stack Buffer Overflow                                                     |         50 | Web Services and Applications |          2 | Major
     1110826015 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
     1110815014 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110914012 | Microsoft Office Insecure Library Loading                                                                                        |         43 | Office Tools                  |          3 | Moderate
     1110907080 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
         310215 | Multiple Vendor Anti-Virus Magic Byte Detection Evasion I                                                                        |         41 | Misc                          |          1 | Critical
     1110815015 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1160429163 | SolarWinds SRM Profiler BackupAssociationServlet add SQL Injection                                                               |         31 | Application and Software      |          1 | Critical
     1110815016 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1120110171 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1110815017 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1150225041 | Malware Trojan-Downloader.Win32.Toopu.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1111011260 | Microsoft Windows Media Center Insecure Library Loading                                                                          |         31 | Application and Software      |          3 | Moderate
     1110815018 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110914014 | Microsoft Office Insecure Library Loading                                                                                        |         43 | Office Tools                  |          3 | Moderate
     1110913050 | Microsoft Office Excel BIFF5 Record Parsing Use After Free                                                                       |         43 | Office Tools                  |          3 | Moderate
     1160915020 | WebNMS Framework Server FileUploadServlet Arbitrary File Upload                                                                  |         50 | Web Services and Applications |          2 | Major
     1120220024 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1110916031 | Microsoft Office Excel Record Out of Bounds Index                                                                                |         43 | Office Tools                  |          3 | Moderate
     1110912053 | Malware Backdoor.Win32.Protux.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111011120 | Microsoft Forefront UAG Default Reflected Cross-site Scripting                                                                   |         43 | Office Tools                  |          2 | Major
     1110815019 | Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1110913010 | Malware Backdoor.Win32.Qinubot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1151216086 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1111213207 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1111004010 | Novell GroupWise Internet Agent RRULE Weekday Parsing Buffer Overflow                                                            |         43 | Office Tools                  |          1 | Critical
     1110829011 | Malware Worm.Win32.Morto.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1110907083 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
     1110916011 | Malware Backdoor.Win32.Ramagedos.A Runtime Detection (BOTNET)                                                                    |         39 | Malware Communication         |          1 | Critical
     1150526045 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
     1110912030 | Malware Backdoor.Win32.Caphaw.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111103121 | Microsoft Office VBA Module Stream Use after Free (Published Exploit)                                                            |         43 | Office Tools                  |          3 | Moderate
     1110912050 | Malware Backdoor.Win32.Protux.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110912052 | Malware Backdoor.Win32.Protux.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110916040 | Microsoft SharePoint Calendar Cross-Site Scripting                                                                               |         50 | Web Services and Applications |          3 | Moderate
     1110919040 | Malware Backdoor.Win32.Dekara.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1110921050 | Malware Backdoor.Win32.Simbot.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        1606130 | Parameter area clear attempt in Omron-Fins (SCADA protocol)                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1110919050 | Malware Backdoor.Win32.Aldibot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1110927040 | Malware Worm.Win32.Cridex.B Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1150114040 | Malware Backdoor.Win32.Ingomaci.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110919080 | Microsoft SharePoint XML Handling Remote File Disclosure (Published Exploit)                                                     |         50 | Web Services and Applications |          3 | Moderate
     1111005030 | Novell GroupWise iCal RRULE Time Conversion Invalid Array Indexing                                                               |         43 | Office Tools                  |          1 | Critical
     1111018171 | Oracle Database CTXSYS.DRVDISP.TABLEFUNC_ASOWN Buffer Overflow                                                                   |         33 | Database Management System    |          1 | Critical
     1110920060 | Malware Backdoor.Win32.Zapchast.qz Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1120220021 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1110920061 | Malware Backdoor.Win32.Zapchast.qz Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1110922010 | Malware Worm.Win32.Balucaf.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1110923040 | Malware Backdoor.MacOS.Imuler.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1110923050 | Microsoft Excel Incorrect BIFF2 Record Parsing Code Execution                                                                    |         43 | Office Tools                  |          3 | Moderate
     1110928010 | Malware Backdoor.MacOS.Flashback.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1111006020 | Malware Backdoor.Win32.Domsingx.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1121420026 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1160720080 | Schneider Electric SoMachine HVAC AxEditGrid ActiveX Untrusted Pointer Dereference                                               |         41 | Misc                          |          2 | Major
     1111011230 | Microsoft Internet Explorer Virtual Function Table Memory Corruption                                                             |         32 | Browsers                      |          3 | Moderate
     1140721041 | Malware Backdoor.Win32.Korgapam.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111213208 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1111103130 | Malware Backdoor.Win32.Louisdreyfu.A Runtime Detection (BACKDOOR)                                                                |         39 | Malware Communication         |          2 | Major
     1120217071 | Malware Backdoor.Win32.Dama.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          1 | Critical
     1111011140 | Microsoft Forefront Unified Access Gateway NULL Session Cookie Denial of Service                                                 |         31 | Application and Software      |          2 | Major
     1111213206 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1111011141 | Microsoft Forefront Unified Access Gateway NULL Session Cookie Denial of Service                                                 |         31 | Application and Software      |          2 | Major
     1111017011 | Malware Backdoor.Win32.Ixeshe.F Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111017013 | Malware Backdoor.Win32.Ixeshe.F Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111020012 | Malware Backdoor.Win32.Small.kbu Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1111011210 | Microsoft Internet Explorer Select Element Memory Corruption                                                                     |         32 | Browsers                      |          3 | Moderate
     1120424050 | Malware Backdoor.Win32.Runagry.abt Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1141030010 | Malware Backdoor.Win32.Tenbus.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1111011211 | Microsoft Internet Explorer Select Element Memory Corruption                                                                     |         32 | Browsers                      |          3 | Moderate
     1111018170 | Oracle Database CTXSYS.DRVDISP.TABLEFUNC_ASOWN Buffer Overflow                                                                   |         33 | Database Management System    |          1 | Critical
     1111229040 | Microsoft ASP.NET Forms Authentication Insecure Redirect                                                                         |         47 | Reconnaissance                |          3 | Moderate
     1120926032 | Malware Backdoor.Win32.Misbot.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1111111020 | HP Data Protector Multiple Products GetPolicies SQL Injection                                                                    |         31 | Application and Software      |          2 | Major
     1150612050 | OpenSSL X509_cmp_time Denial of Service (Published Exploit)                                                                      |         31 | Application and Software      |          1 | Critical
     1111229050 | Microsoft ASP.NET Forms Authentication Elevation of Privilege                                                                    |         50 | Web Services and Applications |          2 | Major
     1111024010 | Malware Worm.Java.JBossjmx.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1120221093 | ASUS Net4Switch ipswcom.dll ActiveX Control Stack Buffer Overflow                                                                |         31 | Application and Software      |          3 | Moderate
     1120110178 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1120217030 | Oracle Java zip_util readCEN Stack Overflow                                                                                      |         31 | Application and Software      |          2 | Major
     1161121050 | Network Time Protocol Daemon read_mru_list Denial of Service                                                                     |         44 | Operating System and Services |          2 | Major
     1150731040 | Dell NetVault Backup Denial of Service                                                                                           |         39 | Malware Communication         |          1 | Critical
     1161102060 | Adobe Reader DC JPEG2000 CVE-2016-7854 Out-of-Bounds Read                                                                        |         42 | Multimedia                    |          1 | Critical
     1111012030 | Symantec IM Manager Administrator Console Code Injection                                                                         |         44 | Operating System and Services |          3 | Moderate
     1111017012 | Malware Backdoor.Win32.Ixeshe.F Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1111017020 | Digium Asterisk SIP Channel Driver Denial Of Service                                                                             |         49 | VoIP and Instant Messaging    |          2 | Major
     1120127020 | Apache HTTPD mod_log_config Cookie Handling Denial of Service(Published Exploit)                                                 |         30 | Apache HTTP Server            |          3 | Moderate
     1111017022 | Digium Asterisk SIP Channel Driver Denial Of Service                                                                             |         49 | VoIP and Instant Messaging    |          2 | Major
     1111021071 | Symantec IM Manager Web Interface ProcessAction Code Execution                                                                   |         44 | Operating System and Services |          2 | Major
     1120113041 | HP Easy Printer Care ActiveX Control Directory Traversal                                                                         |         31 | Application and Software      |          3 | Moderate
     1111021062 | Oracle AutoVue AutoVueX ActiveX Control SaveViewStateToFile Remote File Creation                                                 |         31 | Application and Software      |          3 | Moderate
     1120123030 | IBM solidDB SQL SELECT Statement Denial of Service                                                                               |         33 | Database Management System    |          3 | Moderate
     1111213060 | Microsoft Time Remote Code Execution                                                                                             |         44 | Operating System and Services |          3 | Moderate
        1604374 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1111103042 | Microsoft Excel Substream Parsing Integer Overflow                                                                               |         43 | Office Tools                  |          3 | Moderate
     1111220070 | Malware Backdoor.Win32.Anglenop.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1120217040 | Novell GroupWise Messenger nmma.exe Login Memory Corruption                                                                      |         49 | VoIP and Instant Messaging    |          1 | Critical
     1161102027 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1111025010 | Malware Backdoor.Win32.Kcahneila.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1111019010 | Malware Backdoor.Win32.Duqu.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          1 | Critical
        4000069 | Microsoft Windows CVE-2015-1719 Information Disclosure Vulnerability                                                             |         44 | Operating System and Services |          1 | Critical
     1111020011 | Malware Backdoor.Win32.Small.kbu Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1111021021 | Apple Safari Webkit libxslt Arbitrary File Creation (Published Exploit)                                                          |         32 | Browsers                      |          3 | Moderate
     1120110174 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1111021022 | Apple Safari Webkit libxslt Arbitrary File Creation (Published Exploit)                                                          |         32 | Browsers                      |          3 | Moderate
     1111021070 | Symantec IM Manager Web Interface ProcessAction Code Execution                                                                   |         44 | Operating System and Services |          2 | Major
        2600184 | WordPress Slider Revolution Responsive 4.1.4 File Download                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1111110047 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1111021023 | Apple Safari Webkit libxslt Arbitrary File Creation (Published Exploit)                                                          |         32 | Browsers                      |          3 | Moderate
     1120220020 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
            283 | EXPLOIT Netscape 4.7 client overflow                                                                                             |         32 | Browsers                      |          4 | Minor
     1120306043 | Adobe Flash Player MP4 File Memory Corruption                                                                                    |         42 | Multimedia                    |          3 | Moderate
     1111110041 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1111021060 | Oracle AutoVue AutoVueX ActiveX Control SaveViewStateToFile Remote File Creation                                                 |         31 | Application and Software      |          3 | Moderate
     1111021061 | Oracle AutoVue AutoVueX ActiveX Control SaveViewStateToFile Remote File Creation                                                 |         31 | Application and Software      |          3 | Moderate
     1150824070 | Malware Trojan.Win32.Ranbyus.M Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         310071 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
         410001 | Microsoft Internet Explorer CVE-2016-3292 Elevation of Privilege Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        2600215 | Bitdefender GravityZone File Disclosure / Missing Authentication                                                                 |         31 | Application and Software      |          3 | Moderate
        2100312 | Gallery Server Pro File Upload Vulnerability                                                                                     |         50 | Web Services and Applications |          2 | Major
     1120214151 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
     1111021063 | Oracle AutoVue AutoVueX ActiveX Control SaveViewStateToFile Remote File Creation                                                 |         31 | Application and Software      |          3 | Moderate
     1111024011 | Malware Worm.Java.JBossjmx.A Runtime Detection (WORM)                                                                            |         39 | Malware Communication         |          1 | Critical
     1111123031 | HP Data Protector Multiple Products RequestCopy SQL Injection                                                                    |         31 | Application and Software      |          2 | Major
     1111103122 | Microsoft Office VBA Module Stream Use after Free (Published Exploit)                                                            |         43 | Office Tools                  |          3 | Moderate
     1160216050 | Oracle GlassFish Server ThemeServlet Directory Traversal                                                                         |         31 | Application and Software      |          1 | Critical
     1150526046 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
     1111024060 | Oracle AutoVue AutoVueX ActiveX Control ExportEdaBom Remote File Creation (Published Exploit)                                    |         31 | Application and Software      |          3 | Moderate
     1120116020 | Malware Worm.Win32.Vaxpy.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1120106031 | HP OpenView Network Node Manager webappmon.exe Buffer Overflow                                                                   |         31 | Application and Software      |          2 | Major
     1111024070 | Oracle AutoVue AutoVueX ActiveX Control Export3DBom Remote File Creation                                                         |         31 | Application and Software      |          3 | Moderate
     1111111021 | HP Data Protector Multiple Products GetPolicies SQL Injection                                                                    |         31 | Application and Software      |          2 | Major
     1120110022 | Microsoft Windows Object Packager Insecure Executable Loading                                                                    |         44 | Operating System and Services |          3 | Moderate
     1111024071 | Oracle AutoVue AutoVueX ActiveX Control Export3DBom Remote File Creation                                                         |         31 | Application and Software      |          3 | Moderate
     1111024072 | Oracle AutoVue AutoVueX ActiveX Control Export3DBom Remote File Creation                                                         |         31 | Application and Software      |          3 | Moderate
     1120124101 | Malware Backdoor.Win32.Shindo.A Runtime Detection (BACKDOOR) (get info)                                                          |         39 | Malware Communication         |          1 | Critical
     1111024073 | Oracle AutoVue AutoVueX ActiveX Control Export3DBom Remote File Creation                                                         |         31 | Application and Software      |          3 | Moderate
     1111103041 | Microsoft Excel Substream Parsing Integer Overflow                                                                               |         43 | Office Tools                  |          3 | Moderate
        2600221 | IBM Sametime Meet Server 8.5 Cross Site Scripting                                                                                |         50 | Web Services and Applications |          3 | Moderate
     1111110040 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1111220022 | Microsoft Windows win32k.sys Memory Corruption (Published Exploit)                                                               |         44 | Operating System and Services |          1 | Critical
     1111110043 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1120217031 | Oracle Java zip_util readCEN Stack Overflow                                                                                      |         31 | Application and Software      |          2 | Major
     1120203020 | Malware Backdoor.Win32.GGDoor.22 Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1111110044 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1120110021 | Microsoft Windows Object Packager Insecure Executable Loading                                                                    |         44 | Operating System and Services |          3 | Moderate
     1160120050 | Malware Trojan.MSIL.Soclubrospy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111110045 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1130708051 | Corel PDF Fusion XPS Stack Buffer Overflow                                                                                       |         43 | Office Tools                  |          3 | Moderate
     1111213209 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1111110046 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1111117011 | HP Data Protector Multiple Products FinishedCopy SQL Injection                                                                   |         31 | Application and Software      |          2 | Major
     1111123030 | HP Data Protector Multiple Products RequestCopy SQL Injection                                                                    |         31 | Application and Software      |          2 | Major
     1111110048 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1120220027 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120117041 | Malware Backdoor.Win32.Sojax.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1120321031 | Malware Worm.Win32.Simkot.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
        2600036 | Endeca Latitude 2.2.2 Cross Site Request Forgery                                                                                 |         33 | Database Management System    |          3 | Moderate
     1111110049 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1120104011 | Malware Backdoor.Win32.Rokiwobi.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111115030 | HP Data Protector Media Operations Directory Traversal (Published Exploit)                                                       |         31 | Application and Software      |          1 | Critical
     1111115050 | Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflows                                                            |         50 | Web Services and Applications |          3 | Moderate
     1150114041 | Malware Backdoor.Win32.Ingomaci.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111115052 | Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflows                                                            |         50 | Web Services and Applications |          3 | Moderate
     1111115053 | Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflows                                                            |         50 | Web Services and Applications |          3 | Moderate
     1111213204 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1111125050 | Malware Backdoor.Win32.Prvblickey.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1120220028 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120106030 | HP OpenView Network Node Manager webappmon.exe Buffer Overflow                                                                   |         31 | Application and Software      |          2 | Major
     1111125051 | Malware Backdoor.Win32.Prvblickey.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1111207010 | Adobe Acrobat and Reader U3D Uninitialized Variable                                                                              |         43 | Office Tools                  |          3 | Moderate
     1112310040 | HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities                                                          |         31 | Application and Software      |          3 | Moderate
     1150428030 | Malware Trojan.Win32.Cheprobnk.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1111220021 | Microsoft Windows win32k.sys Memory Corruption (Published Exploit)                                                               |         44 | Operating System and Services |          1 | Critical
     1120104060 | Apache Struts 2 CookieInterceptor OGNL Script Injection                                                                          |         30 | Apache HTTP Server            |          2 | Major
     1120202060 | Novell iPrint Server attributes-natural-language Buffer Overflow                                                                 |         44 | Operating System and Services |          2 | Major
     1120208090 | CA Total Defense Suite UNCWS exportReport SQL Injection                                                                          |         31 | Application and Software      |          1 | Critical
     1111207011 | Adobe Acrobat and Reader U3D Uninitialized Variable                                                                              |         43 | Office Tools                  |          3 | Moderate
     1121009081 | Microsoft Office Word RTF File listid Memory Corruption                                                                          |         43 | Office Tools                  |          3 | Moderate
     1120118030 | Malware Backdoor.Win32.Hoverox.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
           1934 | POP2 FOLD overflow attempt                                                                                                       |         45 | Other Mail Server             |          3 | Moderate
     1111207012 | Adobe Acrobat and Reader U3D Uninitialized Variable (Published Exploit)                                                          |         43 | Office Tools                  |          3 | Moderate
     1120207020 | Malware Backdoor.Win32.Broonject.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1111213203 | Microsoft Office PowerPoint Insecure Library Loading                                                                             |         43 | Office Tools                  |          3 | Moderate
     1151123015 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
     1120113040 | HP Easy Printer Care ActiveX Control Directory Traversal                                                                         |         31 | Application and Software      |          3 | Moderate
     1130523094 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1120301062 | Novell GroupWise Addressbook Heap Buffer Overflow                                                                                |         43 | Office Tools                  |          3 | Moderate
     1150526072 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1120118031 | Malware Backdoor.Win32.Hoverox.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120110140 | Citrix Provisioning Services streamprocess.exe Opcode 40020006 Integer Underflow                                                 |         31 | Application and Software      |          1 | Critical
     1120605020 | Malware Worm.Win32.Hspam.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1111219020 | Malware Trojan-Downloader.Win32.Drepitt.A Runtime Detection (TRICKLER)                                                           |         39 | Malware Communication         |          1 | Critical
     1111219030 | Malware Worm.Win32.Zaphal.B Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1120110024 | Microsoft Windows Object Packager Insecure Executable Loading                                                                    |         44 | Operating System and Services |          3 | Moderate
     1120109010 | Malware Backdoor.Win32.Noobot.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120313035 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1120214110 | Microsoft SharePoint wizardlist.aspx Cross-Site Scripting                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1120110130 | Novell Netware XNFS.NLM Caller Name xdrDecodeString Heap Buffer Overflow                                                         |         44 | Operating System and Services |          1 | Critical
     1120110179 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1151008042 | Malware Trojan.Win32.Droot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1120116081 | PHP Exif Header Parsing Integer Overflow (Published Exploit)                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1120110177 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1120222040 | Malware Backdoor.Win32.Lowzone.bmc Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1141111245 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1120217050 | Novell GroupWise Messenger nmma.exe createsearch Memory Corruption                                                               |         49 | VoIP and Instant Messaging    |          2 | Major
     1150811290 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1120504030 | Malware Backdoor.Win32.Pasam.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1120210041 | IBM solidDB Redundant WHERE Clause Denial Of Service(Published Exploit)                                                          |         33 | Database Management System    |          3 | Moderate
     1120222091 | Malware Backdoor.Win32.Zxshell.B Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120110131 | Novell Netware XNFS.NLM Caller Name xdrDecodeString Heap Buffer Overflow                                                         |         44 | Operating System and Services |          1 | Critical
     1130423080 | Oracle Java Final Field Overwrite (Published Exploit)                                                                            |         31 | Application and Software      |          3 | Moderate
     1111921140 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1120124102 | Malware Backdoor.Win32.Shindo.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120106032 | HP OpenView Network Node Manager webappmon.exe Buffer Overflow                                                                   |         31 | Application and Software      |          2 | Major
     1120220025 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1151726070 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1161108082 | Microsoft Windows LSASS Authenticate Message Denial of Service                                                                   |         44 | Operating System and Services |          1 | Critical
     1120104010 | Malware Backdoor.Win32.Rokiwobi.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1120110176 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1121420023 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
          31482 | SERVER-OTHER OpenSSL TLSv1.0 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
     1120405050 | EMC Data Protection Advisor Denial of Service                                                                                    |         31 | Application and Software      |          2 | Major
     1120214154 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
     1120131040 | Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     1120127011 | EMC NetWorker nsrindexd.exe Procedure 0x01 Buffer Overflow                                                                       |         31 | Application and Software      |          1 | Critical
     1120127060 | Malware Backdoor.PHP.Nomno.A Runtime Detection (BACKDOOR)                                                                        |         39 | Malware Communication         |          1 | Critical
     1111921141 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1141127031 | Malware Trojan.Win32.Endstar.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120130040 | Malware Backdoor.Win32.Minitalviv.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1111921142 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
        7000242 | Adobe Flash Player CVE-2016-4108 Vulnerabilities                                                                                 |         30 | Apache HTTP Server            |          1 | Critical
     1120113042 | HP Easy Printer Care ActiveX Control Directory Traversal                                                                         |         31 | Application and Software      |          3 | Moderate
     1120221092 | ASUS Net4Switch ipswcom.dll ActiveX Control Stack Buffer Overflow                                                                |         31 | Application and Software      |          3 | Moderate
     1120116021 | Malware Worm.Win32.Vaxpy.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1120214111 | Microsoft SharePoint wizardlist.aspx Cross-Site Scripting                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1120214030 | Microsoft SharePoint Foundation inplnview.aspx Cross-Site Scripting                                                              |         50 | Web Services and Applications |          3 | Moderate
     1120214161 | Microsoft Windows Indeo Codec Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1120607030 | Apple QuickTime QTVR QTVRStringAtom Parsing Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1120116022 | Malware Worm.Win32.Vaxpy.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1120214112 | Microsoft SharePoint wizardlist.aspx Cross-Site Scripting                                                                        |         50 | Web Services and Applications |          3 | Moderate
     1120116080 | PHP Exif Header Parsing Integer Overflow (Published Exploit)                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1120214153 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
     1120316010 | Digium Asterisk Management Interface HTTP Digest Authentication Stack Buffer Overflow                                            |         49 | VoIP and Instant Messaging    |          2 | Major
     1120208091 | CA Total Defense Suite UNCWS exportReport SQL Injection                                                                          |         31 | Application and Software      |          1 | Critical
     1120214150 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
     1120208020 | Malware Backdoor.Win32.Ayuther.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          3 | Moderate
     1120130041 | Malware Backdoor.Win32.Minitalviv.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1120313033 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1120214164 | Microsoft Windows Indeo Codec Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1120222041 | Malware Backdoor.Win32.Lowzone.bmc Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1123012261 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120210040 | IBM solidDB Redundant WHERE Clause Denial Of Service(Published Exploit)                                                          |         33 | Database Management System    |          3 | Moderate
     1120210050 | Malware Backdoor.Win32.Weavun.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120214013 | Oracle Java Web Start Command Argument Injection Remote Code Execution                                                           |         31 | Application and Software      |          3 | Moderate
        7000235 | Adobe Flash Player CVE-2016-1100 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1120214163 | Microsoft Windows Indeo Codec Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1120131041 | Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     1120328020 | Malware Backdoor.Win32.Thoper.C Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1160429122 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
     1120131042 | Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     1120203010 | Malware Worm.Win32.Bagman.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1120214152 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
     1120221090 | ASUS Net4Switch ipswcom.dll ActiveX Control Stack Buffer Overflow                                                                |         31 | Application and Software      |          3 | Moderate
     1120228011 | Malware Trojan.Win32.Neloweg.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120208021 | Malware Backdoor.Win32.Ayuther.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          3 | Moderate
     1121009080 | Microsoft Office Word RTF File listid Memory Corruption                                                                          |         43 | Office Tools                  |          3 | Moderate
     1120306041 | Adobe Flash Player MP4 File Memory Corruption                                                                                    |         42 | Multimedia                    |          3 | Moderate
     1120214010 | Oracle Java Web Start Command Argument Injection Remote Code Execution                                                           |         31 | Application and Software      |          3 | Moderate
     1120214011 | Oracle Java Web Start Command Argument Injection Remote Code Execution                                                           |         31 | Application and Software      |          3 | Moderate
     1120306042 | Adobe Flash Player MP4 File Memory Corruption                                                                                    |         42 | Multimedia                    |          3 | Moderate
     1120214012 | Oracle Java Web Start Command Argument Injection Remote Code Execution                                                           |         31 | Application and Software      |          3 | Moderate
        4000114 | Adobe Flash Player CVE-2015-3121 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1120214155 | Microsoft Windows C Runtime Library Heap Buffer Overflow                                                                         |         44 | Operating System and Services |          3 | Moderate
         410029 | Microsoft Windows CVE-2016-3371 Kernel API Privilege Escalation Vulnerability                                                    |         43 | Office Tools                  |          1 | Critical
     1120410101 | Microsoft Office Works File Converter Heap Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120403030 | Quest InTrust Annotation Objects ActiveX Control Index out of Bounds                                                             |         31 | Application and Software      |          3 | Moderate
     1120511040 | Malware Trojan.Win32.Brrad.A Runtime Detection (BOTNET)                                                                          |         39 | Malware Communication         |          1 | Critical
     1120313034 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1120221091 | ASUS Net4Switch ipswcom.dll ActiveX Control Stack Buffer Overflow                                                                |         31 | Application and Software      |          3 | Moderate
     1120228013 | Malware Trojan.Win32.Neloweg.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120222080 | ABB Multiple Products RobNetScanHost.exe Stack Buffer Overflow                                                                   |         38 | Industrial Control System     |          1 | Critical
     1120223010 | Malware Backdoor.Win32.Blohi.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1160429123 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
        4000030 | Microsoft Internet Explorer CVE-2015-1665 Use After Free Vulnerability                                                           |         32 | Browsers                      |          2 | Major
     1120306040 | Adobe Flash Player MP4 File Memory Corruption                                                                                    |         42 | Multimedia                    |          3 | Moderate
     1130222030 | Malware Backdoor.Win32.Fudu.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          1 | Critical
     1120224010 | Samba smbd Packets Chaining AndX Offset Infinite Loop                                                                            |         50 | Web Services and Applications |          2 | Major
        2600529 | WordPress acento theme Arbitrary File Download Vulnerability                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1120322080 | GnuTLS TLS Record Application GenericBlockCipher Parsing Integer Overflow                                                        |         50 | Web Services and Applications |          2 | Major
     1120224011 | Samba smbd Packets Chaining AndX Offset Infinite Loop                                                                            |         50 | Web Services and Applications |          2 | Major
     1120314100 | Malware Backdoor.Win32.Demtranc.AA Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
        4000070 | Microsoft Windows CVE-2015-1722 Privilege Escalation Vulnerability                                                               |         44 | Operating System and Services |          1 | Critical
     1141120030 | Malware Trojan-Downloader.Win32.Elvatka.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1120228012 | Malware Trojan.Win32.Neloweg.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
        4000050 | Adobe Flash Player CVE-2015-3043 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1150618050 | Malware Trojan.MSIL.Diatraha.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130709052 | Malware Backdoor.Java.Adwind.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1120322081 | GnuTLS TLS Record Application GenericBlockCipher Parsing Integer Overflow                                                        |         50 | Web Services and Applications |          2 | Major
     1120229010 | Malware Worm.Win32.Joanap.A Runtime Detection                                                                                    |         39 | Malware Communication         |          2 | Major
     1120301061 | Novell GroupWise Addressbook Heap Buffer Overflow                                                                                |         43 | Office Tools                  |          3 | Moderate
     1121420025 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120301063 | Novell GroupWise Addressbook Heap Buffer Overflow                                                                                |         43 | Office Tools                  |          3 | Moderate
     1120410060 | Microsoft Internet Explorer VML Use-after-free                                                                                   |         32 | Browsers                      |          3 | Moderate
     1120301090 | IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection                                                       |         31 | Application and Software      |          1 | Critical
     1120301091 | IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection                                                       |         31 | Application and Software      |          1 | Critical
     1120329091 | Malware Trojan.Win32.Banker.hcm Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          1 | Critical
        4000113 | Adobe Flash Player CVE-2015-3119 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1120313031 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1120514040 | Malware Backdoor.Win32.Spindest.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2101712 | Adobe Acrobat And Reader CVE-2014-0496 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          3 | Moderate
     1120313032 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1120313030 | Microsoft Windows Remote Desktop Protocol Memory Corruption                                                                      |         44 | Operating System and Services |          1 | Critical
     1130625041 | Malware Backdoor.Win32.Swenupd.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1120529011 | Malware Backdoor.Win32.TKcik.B Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1130208010 | Nagios XI Autodiscovery Arbitrary Command Execution                                                                              |         50 | Web Services and Applications |          2 | Major
         410002 | Microsoft Edge CVE-2016-3294 Memory Corruption                                                                                   |         32 | Browsers                      |          1 | Critical
     1120514041 | Malware Backdoor.Win32.Spindest.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1120416010 | Malware Backdoor.Win32.Riler.svr Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120301092 | IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection                                                       |         31 | Application and Software      |          1 | Critical
     1120326060 | Novell ZENworks Configuration Management PreBoot Service Opcode 4c Request Buffer Overflow                                       |         31 | Application and Software      |          1 | Critical
     1120601080 | Symantec Web Gateway Management Console Remote Shell Command Execution                                                           |         44 | Operating System and Services |          1 | Critical
     1150526073 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1120814040 | Microsoft Visio DXF File Format Buffer Overflow                                                                                  |         43 | Office Tools                  |          3 | Moderate
     1120403020 | IBM Tivoli Provisioning Manager Express Isig.isigCtl.1 ActiveX Buffer Overflow                                                   |         31 | Application and Software      |          3 | Moderate
     1120316050 | IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross-site Scripting                                                       |         31 | Application and Software      |          3 | Moderate
     1120322082 | GnuTLS TLS Record Application GenericBlockCipher Parsing Integer Overflow                                                        |         50 | Web Services and Applications |          2 | Major
     1120418090 | Malware Backdoor.Win32.Comfoo.C Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120301093 | IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection                                                       |         31 | Application and Software      |          1 | Critical
     1120301100 | IBM Tivoli Provisioning Manager Express Asset.getMimeType SQL Injection                                                          |         31 | Application and Software      |          1 | Critical
     1120302040 | Malware Backdoor.Win32.Geratid.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1130122060 | EMC AlphaStor Device Manager Command Injection                                                                                   |         31 | Application and Software      |          1 | Critical
     1120302041 | Malware Backdoor.Win32.Geratid.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120504032 | Malware Backdoor.Win32.Pasam.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1140409070 | Malware Backdoor.MSIL.Hulpob.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151726074 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1120322030 | GnuTLS libtasn1 ASN1 Length DER Decoding Buffer Overflow (Published Exploit)                                                     |         50 | Web Services and Applications |          2 | Major
     1120326070 | Novell ZENworks Configuration Management PreBoot Service Opcode 6c Request Buffer Overflow                                       |         31 | Application and Software      |          1 | Critical
     1150602060 | Malware Trojan.Win32.Dowinit.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1091013290 | Microsoft Windows GDIplus WMF Integer Overflow                                                                                   |         44 | Operating System and Services |          3 | Moderate
     1120403021 | IBM Tivoli Provisioning Manager Express Isig.isigCtl.1 ActiveX Buffer Overflow                                                   |         31 | Application and Software      |          3 | Moderate
     1120328021 | Malware Backdoor.Win32.Thoper.C Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120516110 | Apple QuickTime PICT File Processing Memory Corruption                                                                           |         42 | Multimedia                    |          3 | Moderate
     1120410100 | Microsoft Office Works File Converter Heap Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1130404050 | Malware Worm.Win32.Tenavt.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1120605021 | Malware Worm.Win32.Hspam.A Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          1 | Critical
     1121109071 | VMware OVF Tool Format String Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
     1120612050 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120411030 | Novell iManager Create Attribute EnteredAttrName Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1120409060 | Malware Backdoor.Win32.Chcod.A Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120515010 | Malware Backdoor.Win32.Bluenet.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120430010 | Malware Backdoor.Win32.Elefin.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120508161 | Microsoft Excel MergeCells Record Parsing Memory Corruption                                                                      |         43 | Office Tools                  |          3 | Moderate
     1120316051 | IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross-site Scripting                                                       |         31 | Application and Software      |          3 | Moderate
        7000116 | Microsoft Edge CVE-2015-6151 Memory Corruption Vulnerability                                                                     |         32 | Browsers                      |          1 | Critical
     1120316070 | Microsoft Windows RDP DisconnectProviderUltimatum Use After Free                                                                 |         44 | Operating System and Services |          1 | Critical
     1120319010 | Malware Backdoor.Win32.Caphaw.B Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1120319011 | Malware Backdoor.Win32.Caphaw.B Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1120319090 | Malware Backdoor.Win32.Litmpuca.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1120607031 | Apple QuickTime QTVR QTVRStringAtom Parsing Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1130529012 | Exim with Dovecot LDA sender_address Parameter Remote Command Execution                                                          |         45 | Other Mail Server             |          2 | Major
     1120410091 | Microsoft Windows WinVerifyTrust PE Validation Security Bypass                                                                   |         44 | Operating System and Services |          3 | Moderate
     1130403090 | Malware Backdoor.Win32.Banechant.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          3 | Moderate
     1120403022 | IBM Tivoli Provisioning Manager Express Isig.isigCtl.1 ActiveX Buffer Overflow                                                   |         31 | Application and Software      |          3 | Moderate
     1120508160 | Microsoft Excel MergeCells Record Parsing Memory Corruption                                                                      |         43 | Office Tools                  |          3 | Moderate
     1120419083 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Socket Check) (BOTNET)                                                       |         39 | Malware Communication         |          1 | Critical
     1120516111 | Apple QuickTime PICT File Processing Memory Corruption                                                                           |         42 | Multimedia                    |          3 | Moderate
     1120409100 | RealNetworks Helix Server rn5auth Credential Parsing Buffer Overflow                                                             |         42 | Multimedia                    |          1 | Critical
     1120410103 | Microsoft Office Works File Converter Heap Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120411032 | Novell iManager Create Attribute EnteredAttrName Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110629051 | Malware Backdoor.Win32.Showjiao.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1120424010 | Malware Trojan.Win32.Duojeen.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120409101 | RealNetworks Helix Server rn5auth Credential Parsing Buffer Overflow                                                             |         42 | Multimedia                    |          1 | Critical
     1120410061 | Microsoft Internet Explorer VML Use-after-free                                                                                   |         32 | Browsers                      |          3 | Moderate
     1121113120 | Microsoft Excel SerAuxErrBar Heap Memory Corruption                                                                              |         43 | Office Tools                  |          3 | Moderate
         410104 | Microsoft Office CVE-2016-7229 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1130215050 | Malware Trojan.Win32.OutFlare.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1120410090 | Microsoft Windows WinVerifyTrust PE Validation Security Bypass                                                                   |         44 | Operating System and Services |          3 | Moderate
     1140127060 | Malware Backdoor.MSIL.Bogoclak.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120410092 | Microsoft Windows WinVerifyTrust PE Validation Security Bypass                                                                   |         44 | Operating System and Services |          3 | Moderate
     1120410102 | Microsoft Office Works File Converter Heap Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120410115 | Microsoft Windows Common Controls MSCOMCTL.OCX Stack Buffer Overflow                                                             |         44 | Operating System and Services |          3 | Moderate
     1120411031 | Novell iManager Create Attribute EnteredAttrName Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1120419085 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Backconnect) (BOTNET)                                                        |         39 | Malware Communication         |          1 | Critical
     1120419086 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Backconnect) (BOTNET)                                                        |         39 | Malware Communication         |          1 | Critical
     1120418150 | Oracle GlassFish Enterprise Server REST Interface Cross Site Request Forgery (Published Exploit)                                 |         31 | Application and Software      |          3 | Moderate
     1120418151 | Oracle GlassFish Enterprise Server REST Interface Cross Site Request Forgery (Published Exploit)                                 |         31 | Application and Software      |          3 | Moderate
     1131024081 | Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow                                                                      |         31 | Application and Software      |          1 | Critical
     1120504033 | Malware Backdoor.Win32.Pasam.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1120917130 | Novell GroupWise Internet Agent iCalendar Parsing Denial of Service                                                              |         43 | Office Tools                  |          2 | Major
     1121420028 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120510031 | Malware Backdoor.Win32.Priter.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120529070 | Malware Backdoor.Win32.Sicisono.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1120518040 | Malware Worm.Win32.Zwr.A Runtime Detection (WORM)                                                                                |         39 | Malware Communication         |          1 | Critical
     1130311071 | Malware Trojan.Win32.MaxerDDoS.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
          33121 | BLACKLIST DNS request for known malware domain butterfly.BigMoney.biz - Win.Trojan.Mariposa                                      |         39 | Malware Communication         |          2 | Major
     1120423040 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120830010 | EMC AutoStart ftAgent.exe Null Byte Write                                                                                        |         31 | Application and Software      |          1 | Critical
            530 | NETBIOS NT NULL session                                                                                                          |         47 | Reconnaissance                |          4 | Minor
     1120530030 | SAP NetWeaver DiagTraceHex Denial of Service (Published Exploit)                                                                 |         35 | ERP System                    |          2 | Major
     1120814203 | Adobe Reader and Acrobat WKT String Buffer Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120418152 | Oracle GlassFish Enterprise Server REST Interface Cross Site Request Forgery (Published Exploit)                                 |         31 | Application and Software      |          3 | Moderate
     1120419082 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Screenshot) (BOTNET)                                                         |         39 | Malware Communication         |          1 | Critical
     1120419084 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Socket Check) (BOTNET)                                                       |         39 | Malware Communication         |          1 | Critical
     1120430011 | Malware Backdoor.Win32.Elefin.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120516112 | Apple QuickTime PICT File Processing Memory Corruption                                                                           |         42 | Multimedia                    |          3 | Moderate
     1120420040 | Malware Backdoor.MacOS.MacKontrol.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1120423041 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120612056 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120528051 | Malware Trojan.Win32.Papras.BX Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120423042 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120510060 | Malware Trojan-Downloader.Win32.Kuluoz.A Runtime Detection (TRICKLER)                                                            |         39 | Malware Communication         |          1 | Critical
     1121109073 | VMware OVF Tool Format String Vulnerability                                                                                      |         31 | Application and Software      |          3 | Moderate
     1120718040 | Malware Backdoor.Win32.Radil.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1120423043 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120423044 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1121420024 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120522021 | Malware Virus.Win32.Quervar.A Runtime Detection (VIRUS)                                                                          |         39 | Malware Communication         |          1 | Critical
     1161110050 | Malware Trojan.MSIL.Taschosrv.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120423045 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120424070 | Digium Asterisk Skinny Channel Driver Heap Buffer Overflow                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1151216084 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1130326060 | Malware Backdoor.Win32.Hupigon.axbr Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1120601040 | SAP NetWeaver DiagiEventSource Denial of Service (Published Exploit)                                                             |         35 | ERP System                    |          2 | Major
     1120924070 | Malware Worm.Win32.Roslog.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          1 | Critical
     1130128080 | Malware Backdoor.Win32.Minjat.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120423046 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120719030 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1150806011 | Malware Trojan.Win32.Setaclod.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150806072 | Malware Backdoor.Win32.Liudoor.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120612054 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1121420029 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1120508162 | Microsoft Excel MergeCells Record Parsing Memory Corruption                                                                      |         43 | Office Tools                  |          3 | Moderate
     1120612052 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120423047 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120504031 | Malware Backdoor.Win32.Pasam.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          1 | Critical
     1120612051 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120423048 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120504040 | Adobe Flash Player RTMP Error Message Object Type Confusion (Published Exploit)                                                  |         42 | Multimedia                    |          3 | Moderate
     1120423049 | Oracle GlassFish Enterprise Server Multiple Reflected Cross Site Scripting Vulnerabilities                                       |         31 | Application and Software      |          3 | Moderate
     1120427060 | Malware Backdoor.Python.Aharm.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1120606030 | Malware Backdoor.Win32.Gregsilr.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1121812265 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120502080 | Malware Virus.Win32.Xpaj.A Runtime Detection (VIRUS)                                                                             |         39 | Malware Communication         |          1 | Critical
     1120625010 | Apple iTunes m3u Playlist Multiple Buffer Overflows                                                                              |         42 | Multimedia                    |          3 | Moderate
     1120612030 | Malware Trojan.Win32.Dishigy.D Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120503030 | Oracle Database TNS Listener Service Registration Lack of Authentication                                                         |         33 | Database Management System    |          3 | Moderate
     1150811294 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1121203010 | Oracle MySQL GRANT Command Stack Buffer Overflow                                                                                 |         33 | Database Management System    |          3 | Moderate
     1120516070 | Malware Backdoor.Win32.Linfo.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1120522020 | Malware Virus.Win32.Quervar.A Runtime Detection (VIRUS)                                                                          |         39 | Malware Communication         |          1 | Critical
     1130923050 | Malware Trojan.Win32.Spyex.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
     1120612265 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1150526090 | Malware Worm.Linux.Moose.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1121420022 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1124212262 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120528050 | Malware Trojan.Win32.Papras.BX Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          1 | Critical
     1120529013 | Malware Backdoor.Win32.TKcik.B Runtime Detection (BOTNET)                                                                        |         39 | Malware Communication         |          1 | Critical
     1130208011 | Nagios XI Autodiscovery Arbitrary Command Execution                                                                              |         50 | Web Services and Applications |          2 | Major
     1153510231 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1121228030 | Nagios history.cgi Parameter Buffer Overflow                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        2100065 | Joomla GarysCookBook 3.0.x Shell Upload                                                                                          |         50 | Web Services and Applications |          3 | Moderate
     1120612053 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120612057 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1121113180 | Microsoft .NET Framework Proxy Auto-Discovery Code Execution                                                                     |         44 | Operating System and Services |          3 | Moderate
     1120612058 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1120612059 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1161110051 | Malware Trojan.MSIL.Taschosrv.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120612070 | Microsoft Multiple Products HTML Sanitization Cross-Site Scripting                                                               |         50 | Web Services and Applications |          3 | Moderate
     1120719031 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1120814152 | Microsoft Remote Administration Protocol Stack Buffer Overflow                                                                   |         44 | Operating System and Services |          2 | Major
     1120612267 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120612268 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121919032 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1120612150 | Microsoft Internet Explorer Same ID Property Use After Free (Published Exploit)                                                  |         32 | Browsers                      |          3 | Moderate
     1120612260 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120612261 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120620041 | Malware Worm.Win32.Rombrast.A Runtime Detection (WORM)                                                                           |         39 | Malware Communication         |          1 | Critical
     1151123017 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
     1120612269 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120612262 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1150424011 | ProFTPD mod_copy Unauthenticated Remote File Copying                                                                             |         37 | FTP                           |          3 | Moderate
     1121025020 | Samsung Kies Arbitrary Command Execution                                                                                         |         31 | Application and Software      |          3 | Moderate
     1120612263 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121009083 | Microsoft Office Word RTF File listid Memory Corruption                                                                          |         43 | Office Tools                  |          3 | Moderate
     1120612264 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120801070 | Symantec Web Gateway blocked.php Blind SQL Injection                                                                             |         44 | Operating System and Services |          2 | Major
     1120612266 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1130130021 | EMC AlphaStor Device Manager Buffer Overflow                                                                                     |         31 | Application and Software      |          1 | Critical
     1150306030 | Malware Trojan.Win32.Cozer.A Runtime Detection - (DECRYPTED TRAFFIC)                                                             |         39 | Malware Communication         |          1 | Critical
     1150421120 | Novell ZENworks Configuration Management Rtrlet Directory Traversal                                                              |         31 | Application and Software      |          1 | Critical
     1120927011 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
     1120814041 | Microsoft Visio DXF File Format Buffer Overflow                                                                                  |         43 | Office Tools                  |          3 | Moderate
     1161102061 | Adobe Reader DC JPEG2000 CVE-2016-7854 Out-of-Bounds Read                                                                        |         42 | Multimedia                    |          1 | Critical
     1120814030 | Microsoft Internet Explorer Layout Use After Free                                                                                |         32 | Browsers                      |          3 | Moderate
     1120626020 | Malware Worm.Win32.Printlove.A Runtime Detection (WORM)                                                                          |         39 | Malware Communication         |          1 | Critical
     1120709010 | Malware Backdoor.Win32.Halnine.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1120726060 | HP Operations Agent Opcode 0x34 Stack Buffer Overflow                                                                            |         31 | Application and Software      |          1 | Critical
     1150807050 | Malware Trojan.MSIL.Povbop.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1130729021 | ISC BIND RDATA Handling Assertion Failure Denial of Service                                                                      |         41 | Misc                          |          2 | Major
     1121812264 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120629030 | Avaya IP Office Customer Call Reporter ImageUpload.ashx Unrestricted File Upload                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1120719035 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1130726061 | Malware Trojan.Win32.Firefly.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1150527030 | Malware Trojan.Win32.Cnlocker.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        4000128 | Microsoft Internet Explorer CVE-2015-2383 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1120719034 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1121113121 | Microsoft Excel SerAuxErrBar Heap Memory Corruption                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120719038 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1130912041 | Malware Trojan.Win32.Fexel.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
     1120629031 | Avaya IP Office Customer Call Reporter ImageUpload.ashx Unrestricted File Upload                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1120704010 | Malware Trojan.Win32.Boxgo.A Runtime Detection (BOTNET)                                                                          |         39 | Malware Communication         |          1 | Critical
     1120716030 | Malware Trojan.Win32.Banker.AIG Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          1 | Critical
     1121115020 | Novell NetIQ Privileged User Manager modifyAccounts Policy Bypass                                                                |         31 | Application and Software      |          1 | Critical
         310123 | Microsoft Windows Els.dll Insecure Library Loading                                                                               |         44 | Operating System and Services |          3 | Moderate
     1120716032 | Malware Trojan.Win32.Banker.AIG Runtime Detection (TROJAN)                                                                       |         39 | Malware Communication         |          1 | Critical
     1131008210 | Malware Backdoor.Win32.Hupigon.hlji Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1120814190 | Adobe Flash Player OpenType Font Parsing Integer Overflow (Published Exploit)                                                    |         42 | Multimedia                    |          3 | Moderate
     1120716040 | HP Data Protector Express Multiple Opcode Parsing Stack Buffer Overflow                                                          |         31 | Application and Software      |          1 | Critical
     1120717020 | Malware Trojan.Win32.Bledoor.A Runtime Detection (udp) (TROJAN)                                                                  |         39 | Malware Communication         |          1 | Critical
     1120719032 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1120719033 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1120719036 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1130305040 | Apache HTTPD mod_proxy_balancer Cross Site Scripting                                                                             |         30 | Apache HTTP Server            |          3 | Moderate
     1120719039 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1120724020 | Mozilla Multiple Products Table Frames Memory Corruption (Published Exploit)                                                     |         31 | Application and Software      |          3 | Moderate
     1120724021 | Mozilla Multiple Products Table Frames Memory Corruption (Published Exploit)                                                     |         31 | Application and Software      |          3 | Moderate
     1121004020 | Malware Trojan-Downloader.Win32.Gafcouy.A Runtime Detection (TRICKLER)                                                           |         39 | Malware Communication         |          1 | Critical
     1120801012 | Oracle Outside In FlashPix Image Processing Heap Buffer Overflow (Published Exploit)                                             |         31 | Application and Software      |          1 | Critical
     1120725040 | HP StorageWorks File Migration Agent RsaCIFS.dll Stack Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     1120726061 | HP Operations Agent Opcode 0x34 Stack Buffer Overflow                                                                            |         31 | Application and Software      |          1 | Critical
        4000040 | Adobe Flash Player CVE-2015-0357 ASLR Security Bypass Vulnerability                                                              |         42 | Multimedia                    |          3 | Moderate
     1120726062 | HP Operations Agent Opcode 0x34 Stack Buffer Overflow                                                                            |         31 | Application and Software      |          1 | Critical
     1120726063 | HP Operations Agent Opcode 0x34 Stack Buffer Overflow                                                                            |         31 | Application and Software      |          1 | Critical
     1120814204 | Adobe Reader and Acrobat WKT String Buffer Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120726064 | HP Operations Agent Opcode 0x34 Stack Buffer Overflow                                                                            |         31 | Application and Software      |          1 | Critical
     1130318023 | Oracle MySQL Server Geometry Query Denial Of Service                                                                             |         33 | Database Management System    |          3 | Moderate
     1120801010 | Oracle Outside In FlashPix Image Processing Heap Buffer Overflow (Published Exploit)                                             |         31 | Application and Software      |          1 | Critical
     1150831061 | Malware Trojan.MSIL.Grelog.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1121113153 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1140107070 | Malware Trojan.Win32.Stoberox.D Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130502070 | Malware Backdoor.Win32.Hupigon.bmi Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          2 | Major
     1120801011 | Oracle Outside In FlashPix Image Processing Heap Buffer Overflow (Published Exploit)                                             |         31 | Application and Software      |          1 | Critical
     1120814210 | Adobe Reader and Acrobat RMA Objects Memory Corruption                                                                           |         43 | Office Tools                  |          3 | Moderate
     1120831051 | Malware Trojan.Win32.Pesut.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1120814042 | Microsoft Visio DXF File Format Buffer Overflow                                                                                  |         43 | Office Tools                  |          3 | Moderate
     1120814100 | Microsoft Internet Explorer Asynchronous NULL Memory Corruption                                                                  |         32 | Browsers                      |          3 | Moderate
     1121812266 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121812260 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120814110 | Microsoft Print Spooler Service Format String Remote Code Execution                                                              |         44 | Operating System and Services |          1 | Critical
     1120823030 | Symantec Web Gateway pbcontrol.php Command Injection                                                                             |         44 | Operating System and Services |          2 | Major
     1150507042 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1161102062 | Adobe Reader DC JPEG2000 CVE-2016-7854 Out-of-Bounds Read                                                                        |         42 | Multimedia                    |          1 | Critical
     1121010161 | Mozilla Multiple Products WAV Processing Buffer Overflow                                                                         |         31 | Application and Software      |          3 | Moderate
     1120814150 | Microsoft Remote Administration Protocol Stack Buffer Overflow                                                                   |         44 | Operating System and Services |          2 | Major
     1121030020 | D-Link Wireless Router CAPTCHA Data Processing Buffer Overflow                                                                   |         44 | Operating System and Services |          1 | Critical
     1140221061 | Malware Backdoor.Win32.Plugx.H Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1120814151 | Microsoft Remote Administration Protocol Stack Buffer Overflow                                                                   |         44 | Operating System and Services |          2 | Major
     1130121044 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1131023041 | Malware Trojan.Win32.Tyleny.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130708050 | Corel PDF Fusion XPS Stack Buffer Overflow                                                                                       |         43 | Office Tools                  |          3 | Moderate
     1120814201 | Adobe Reader and Acrobat WKT String Buffer Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1161019010 | Malware Trojan.MSIL.Spyrexdav.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
     1121205031 | Malware Backdoor.Win32.Booz.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          2 | Major
     1120927010 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
     1120814202 | Adobe Reader and Acrobat WKT String Buffer Overflow                                                                              |         43 | Office Tools                  |          3 | Moderate
     1120831050 | Malware Trojan.Win32.Pesut.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1120814211 | Adobe Reader and Acrobat RMA Objects Memory Corruption                                                                           |         43 | Office Tools                  |          3 | Moderate
     1130318021 | Oracle MySQL Server Geometry Query Denial Of Service                                                                             |         33 | Database Management System    |          3 | Moderate
     1121010160 | Mozilla Multiple Products WAV Processing Buffer Overflow                                                                         |         31 | Application and Software      |          3 | Moderate
     1130503030 | Malware Backdoor.Win32.Liftoh.Dlf Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1120928040 | Trend Micro Control Manager ad hoc query Module SQL Injection                                                                    |         31 | Application and Software      |          2 | Major
     1121205030 | Malware Backdoor.Win32.Booz.A Runtime Detection (BACKDOOR)                                                                       |         39 | Malware Communication         |          2 | Major
     1121122050 | Malware Worm.Win32.Swisyn.cacm Runtime Detection (WORM)                                                                          |         39 | Malware Communication         |          1 | Critical
     1120827030 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1120917010 | Microsoft Internet Explorer execCommand Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1120831080 | GE Proficy Historian KeyHelp ActiveX LaunchTriPane Remote Code Execution                                                         |         38 | Industrial Control System     |          3 | Moderate
     1130130020 | EMC AlphaStor Device Manager Buffer Overflow                                                                                     |         31 | Application and Software      |          1 | Critical
     1121812263 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
        4000107 | Adobe Flash Player CVE-2015-3116 Same Origin Policy Bypass Vulnerability                                                         |         42 | Multimedia                    |          1 | Critical
     1123012260 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
        4000078 | Microsoft Internet Explorer CVE-2015-1737 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150508090 | EMC AutoStart ftagent Opcode 85 Subcode 33 SQL Injection                                                                         |         31 | Application and Software      |          1 | Critical
     1120829050 | Malware Backdoor.Linux.NetWeirdRC.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1121108014 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1121203020 | Oracle MySQL DELETE Heap Buffer Overflow                                                                                         |         33 | Database Management System    |          3 | Moderate
     1120827031 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1161108070 | Microsoft Windows Image File Handling Information Disclosure                                                                     |         41 | Misc                          |          1 | Critical
     1120827032 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1121011060 | Mozilla Firefox Cross Domain Information Disclosure (Published Exploit)                                                          |         31 | Application and Software      |          3 | Moderate
     1120827033 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1160720081 | Schneider Electric SoMachine HVAC AxEditGrid ActiveX Untrusted Pointer Dereference                                               |         41 | Misc                          |          2 | Major
     1120831010 | Adobe Photoshop PNG Image Processing Buffer Overflow                                                                             |         42 | Multimedia                    |          3 | Moderate
     1121025022 | Samsung Kies Arbitrary Command Execution                                                                                         |         31 | Application and Software      |          3 | Moderate
     1130717010 | McAfee ePolicy Orchestrator UID Multiple SQL Injection                                                                           |         31 | Application and Software      |          2 | Major
     1130117010 | Novell eDirectory NCP Stack Buffer Overflow                                                                                      |         31 | Application and Software      |          1 | Critical
     1130327012 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1130910081 | Microsoft SharePoint Unassigned Workflow Denial of Service                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1150525030 | Malware Trojan-Downloader.Win32.Lpdsuite.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1121108012 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1120827034 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1120831081 | GE Proficy Historian KeyHelp ActiveX LaunchTriPane Remote Code Execution                                                         |         38 | Industrial Control System     |          3 | Moderate
     1120827035 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1121812262 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
        4000115 | Adobe Flash Player CVE-2015-3121 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410099 | Microsoft Windows CVE-2016-7221 ITask Scheduler and Windows IME Local Privilege Escalation Vulnerability                         |         44 | Operating System and Services |          1 | Critical
     1123012262 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
        2600869 | Microsoft Windows Win32K Elevation of Privileges                                                                                 |         44 | Operating System and Services |          1 | Critical
     1130327014 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1121116070 | Novell File Reporter FSFUI Arbitrary File Retrieval                                                                              |         31 | Application and Software      |          2 | Major
     1120827036 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1121228031 | Nagios history.cgi Parameter Buffer Overflow                                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1121113152 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1150729050 | Malware Backdoor.Win32.Shoive.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130214040 | WellinTech KingView KingMess Log File Parsing Buffer Overflow                                                                    |         38 | Industrial Control System     |          3 | Moderate
     1121024090 | CA ARCserve Backup Authentication Service Invalid Virtual Function Call                                                          |         31 | Application and Software      |          1 | Critical
     1121812268 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121812267 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1120827037 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
         310216 | Multiple Vendor Anti-Virus Magic Byte Detection Evasion II                                                                       |         41 | Misc                          |          1 | Critical
     1151726075 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1121108013 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1121919033 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1161115060 | Malware Trojan.Win32.ScanPOS.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100122 | OpenEMR PHP File Upload Vulnerability                                                                                            |         50 | Web Services and Applications |          3 | Moderate
     1120827038 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1130214090 | SAP NetWeaver Message Server Memory Corruption                                                                                   |         35 | ERP System                    |          2 | Major
     1160712060 | Teampass upload.files.php Arbitrary File Upload                                                                                  |         41 | Misc                          |          3 | Moderate
     1130109070 | Ruby on Rails XML Processor YAML Deserialization Code Execution                                                                  |         50 | Web Services and Applications |          2 | Major
     1140306111 | Malware Backdoor.Win32.Vondola.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130417220 | Oracle Java java.sql.DriverManager Sandbox Bypass                                                                                |         31 | Application and Software      |          3 | Moderate
     1120827039 | EMC AutoStart ftAgent.exe Multiple Integer Overflow Vulnerabilities                                                              |         31 | Application and Software      |          1 | Critical
     1121812269 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121919030 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1121009190 | Adobe Flash Player OP_inclocal and OP_declocal Memory Corruption (Published Exploit)                                             |         42 | Multimedia                    |          3 | Moderate
     1121010163 | Mozilla Multiple Products WAV Processing Buffer Overflow                                                                         |         31 | Application and Software      |          3 | Moderate
     1123012264 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121108015 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1121115030 | Novell NetIQ Privileged User Manager Eval Policy Bypass                                                                          |         31 | Application and Software      |          1 | Critical
     1121122020 | lighttpd Connection Header Parsing Denial of Service                                                                             |         46 | Other Web Server              |          2 | Major
     1121420027 | libpng png_decompress_chunk Integer Overflow                                                                                     |         31 | Application and Software      |          2 | Major
     1121812261 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1121031071 | Malware Backdoor.Win32.Prinimalka.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          1 | Critical
     1121108011 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1130814010 | Malware Backdoor.Win32.Yayih.B Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1150507043 | GnuTLS libtasn1 _asn1_extract_der_octet Memory Access Error                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1121108016 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1121108017 | Apple QuickTime TeXML Style Element Text Specification Buffer Overflow                                                           |         42 | Multimedia                    |          3 | Moderate
     1160627010 | Malware Worm.MSIL.Golvipusb.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130531010 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
     1123012269 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1130509060 | Malware Backdoor.Win32.Ptiger.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130121041 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1121113060 | Microsoft Windows TrueType Font Parsing Code Execution (Published Exploit)                                                       |         44 | Operating System and Services |          1 | Critical
     1160412175 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1130121042 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1121220022 | Malware Trojan.Win32.Garveep.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1121919031 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1130117011 | Novell eDirectory NCP Stack Buffer Overflow                                                                                      |         31 | Application and Software      |          1 | Critical
     1123012263 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
        2600094 | WordPress Simple Share Buttons Adder 4.4 CSRF                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1123012265 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1123012266 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1123012267 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1123012268 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1124212261 | Microsoft XML Core Services Uninitialized Object Access                                                                          |         44 | Operating System and Services |          3 | Moderate
     1130108180 | Mozilla Firefox XMLSerializer Use After Free (Published Exploit)                                                                 |         32 | Browsers                      |          3 | Moderate
     1130307020 | Schneider Electric Accutech Manager HTTP Request Processing Buffer Overflow                                                      |         38 | Industrial Control System     |          2 | Major
     1130121043 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1150526080 | Malware Backdoor.MSIL.Droxipe.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130121045 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1130311011 | Malware Backdoor.Win32.Cyfshent.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1130128081 | Malware Backdoor.Win32.Minjat.B Runtime Detection (Generic)                                                                      |         39 | Malware Communication         |          1 | Critical
        4000079 | Microsoft Internet Explorer CVE-2015-1739 Remote Privilege Escalation Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1150421151 | Novell ZENworks Configuration Management DirectoryViewer Information Disclosure                                                  |         31 | Application and Software      |          4 | Minor
     1130717011 | McAfee ePolicy Orchestrator UID Multiple SQL Injection                                                                           |         31 | Application and Software      |          2 | Major
     1130204070 | Malware Backdoor.Win32.Snopexy.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130212050 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130131040 | Novell GroupWise Client for Windows ActiveX Code Execution (Published Exploit)                                                   |         43 | Office Tools                  |          3 | Moderate
     1130214110 | Adobe Acrobat and Reader XFA oneOfChild Remote Code Execution (Published Exploit)                                                |         43 | Office Tools                  |          3 | Moderate
     1140123020 | Google Chrome XSSAuditor Filter Security Policy Bypass                                                                           |         32 | Browsers                      |          3 | Moderate
     1130722101 | Malware Trojan.Win32.Diswenshow.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130204102 | Oracle Java JMX findClass and elementFromComplex Sandbox Breach                                                                  |         31 | Application and Software      |          3 | Moderate
     1130131030 | Novell GroupWise Client ActiveX gwmim1.ocx Untrusted Pointer Dereference (Published Exploit)                                     |         43 | Office Tools                  |          3 | Moderate
     1130129010 | Ruby on Rails JSON Processor YAML Deserialization Code Execution                                                                 |         50 | Web Services and Applications |          2 | Major
     1130304050 | Malware Backdoor.Win32.Tartober.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1150508010 | Malware Trojan.Win32.Nemdisca.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150512220 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1130506140 | ClamAV Encrypted PDF File Handling Memory Access Error                                                                           |         31 | Application and Software      |          2 | Major
         410102 | Microsoft CVE-2016-7227 Internet Explorer and Edge Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
        4000110 | Adobe Flash Player CVE-2015-3118 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1161104070 | Memcached process_bin_sasl_auth Integer Underflow                                                                                |         44 | Operating System and Services |          1 | Critical
     1130311050 | Novell ZENworks Mobile Management DUSAP.php Code Execution                                                                       |         31 | Application and Software      |          2 | Major
        4000088 | Microsoft Internet Explorer CVE-2015-1751 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150714252 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1130730010 | Trimble Navigation SketchUp BMP File Buffer Overflow (Published Exploit)                                                         |         42 | Multimedia                    |          3 | Moderate
           1377 | FTP wu-ftp bad file completion attempt [                                                                                         |         37 | FTP                           |          4 | Minor
         410085 | Microsoft Windows CVE-2016-7196 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
        2101886 | Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability                                                    |         42 | Multimedia                    |          2 | Major
     1130129011 | Ruby on Rails JSON Processor YAML Deserialization Code Execution                                                                 |         50 | Web Services and Applications |          2 | Major
     1130204101 | Oracle Java JMX findClass and elementFromComplex Sandbox Breach                                                                  |         31 | Application and Software      |          3 | Moderate
     1130214091 | SAP NetWeaver Message Server Memory Corruption                                                                                   |         35 | ERP System                    |          2 | Major
     1130214092 | SAP NetWeaver Message Server Memory Corruption                                                                                   |         35 | ERP System                    |          2 | Major
        2600840 | Microsoft Windows Object Packager Remote Code Execution                                                                          |         43 | Office Tools                  |          1 | Critical
     1130222010 | BigAnt Server SCH Request Stack Buffer Overflow                                                                                  |         49 | VoIP and Instant Messaging    |          1 | Critical
     1130318080 | Malware Trojan.Win32.Gapz.C Runtime Detection (TROJAN)                                                                           |         39 | Malware Communication         |          1 | Critical
     1130131041 | Novell GroupWise Client for Windows ActiveX Code Execution (Published Exploit)                                                   |         43 | Office Tools                  |          3 | Moderate
     1130131070 | Novell GroupWise Client ActiveX gwabdlg.dll Untrusted Pointer Dereference (Published Exploit)                                    |         43 | Office Tools                  |          3 | Moderate
     1130311040 | Novell ZENworks Mobile Management MDM.php Code Execution                                                                         |         31 | Application and Software      |          2 | Major
     1130318020 | Oracle MySQL Server Geometry Query Denial Of Service                                                                             |         33 | Database Management System    |          3 | Moderate
     1130409260 | HP Intelligent Management Center UAM acmServletDownload Information Disclosure                                                   |         31 | Application and Software      |          2 | Major
     1130131071 | Novell GroupWise Client ActiveX gwabdlg.dll Untrusted Pointer Dereference (Published Exploit)                                    |         43 | Office Tools                  |          3 | Moderate
     1130204100 | Oracle Java JMX findClass and elementFromComplex Sandbox Breach                                                                  |         31 | Application and Software      |          3 | Moderate
     1130228041 | Malware Backdoor.Win32.Goolelo.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1130502071 | Malware Backdoor.Win32.Hupigon.bmi Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          2 | Major
     1130206100 | OpenSSL AES-NI Integer Underflow (Published Exploit)                                                                             |         41 | Misc                          |          2 | Major
     1130214111 | Adobe Acrobat and Reader XFA oneOfChild Remote Code Execution (Published Exploit)                                                |         43 | Office Tools                  |          3 | Moderate
     1130326050 | Novell ZENworks Configuration Management File Upload                                                                             |         31 | Application and Software      |          1 | Critical
     1130214112 | Adobe Acrobat and Reader XFA oneOfChild Remote Code Execution (Published Exploit)                                                |         43 | Office Tools                  |          3 | Moderate
     1130212054 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130820010 | Malware Trojan.Win32.Mowfote.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130228040 | Malware Backdoor.Win32.Goolelo.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1131219020 | Apache Santuario XML Security for Java DTD Denial of Service                                                                     |         30 | Apache HTTP Server            |          3 | Moderate
     1130717013 | McAfee ePolicy Orchestrator UID Multiple SQL Injection                                                                           |         31 | Application and Software      |          2 | Major
     1160630070 | WECON LeviStudio HmiSet Type Stack Buffer Overflow                                                                               |         41 | Misc                          |          1 | Critical
     1130206101 | OpenSSL AES-NI Integer Underflow (Published Exploit)                                                                             |         41 | Misc                          |          2 | Major
     1130208021 | Adobe Flash Player Regular Expression Heap Buffer Overflow (Published Exploit)                                                   |         42 | Multimedia                    |          3 | Moderate
        4000108 | Adobe Flash Player CVE-2015-3117 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1130208150 | HP LeftHand Virtual SAN Appliance hydra Diag Processing Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
        2600067 | MyRiad Wordpress Theme - Arbitrary File Download & File Deletion Exploit                                                         |         50 | Web Services and Applications |          3 | Moderate
     1130314040 | Malware Backdoor.Win32.Downbot.B Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1130208151 | HP LeftHand Virtual SAN Appliance hydra Diag Processing Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
     1130212051 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1140513210 | Adobe Reader and Acrobat Sandbox Policy Bypass                                                                                   |         43 | Office Tools                  |          3 | Moderate
     1130604072 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
     1130212052 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1151013020 | Malware Trojan.MSIL.Seleninso.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1153510234 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1130307080 | HP LeftHand Virtual SAN Appliance hydra SNMP Processing Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
     1130212055 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130405060 | Malware Backdoor.Win32.Mielit.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1140507020 | Malware Trojan.MSIL.Deedevil.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130722100 | Malware Trojan.Win32.Diswenshow.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150302020 | Malware Worm.Win32.Urahu.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1130212056 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130325011 | BigAnt Server DUPF Command Arbitrary File Upload                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1130225020 | Honeywell Multiple Products HscRemoteDeploy.dll ActiveX Control Code Execution                                                   |         38 | Industrial Control System     |          3 | Moderate
     1130228010 | Malware Backdoor.Win32.Epipenwa.B Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1130212057 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
        2600016 | Adobe Flash Player and AIR CVE-2014-0517 Unspecified Remote Security Bypass Vulnerability                                        |         42 | Multimedia                    |          2 | Major
         410003 | Microsoft Internet Explorer and Edge CVE-2016-3295 Memory Corruption                                                             |         32 | Browsers                      |          1 | Critical
     1150522020 | Malware Trojan.Win32.Cigamve.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130222080 | HP LeftHand Virtual SAN Appliance hydra Ping Processing Buffer Overflow                                                          |         44 | Operating System and Services |          1 | Critical
     1130312020 | Microsoft SharePoint Server Cross-Site Scripting                                                                                 |         50 | Web Services and Applications |          3 | Moderate
     1130212058 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130304060 | Malware Backdoor.Win32.Miniduke.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
     1140613020 | ISC BIND EDNS Option Processing Denial of Service                                                                                |         41 | Misc                          |          2 | Major
     1130212059 | Microsoft Windows OLE Automation Integer Overflow                                                                                |         44 | Operating System and Services |          3 | Moderate
     1130214041 | WellinTech KingView KingMess Log File Parsing Buffer Overflow                                                                    |         38 | Industrial Control System     |          3 | Moderate
     1130214093 | SAP NetWeaver Message Server Memory Corruption                                                                                   |         35 | ERP System                    |          2 | Major
     1130412010 | BigAnt Server DDNF Request Stack Buffer Overflow                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1130214113 | Adobe Acrobat and Reader XFA oneOfChild Remote Code Execution (Published Exploit)                                                |         43 | Office Tools                  |          3 | Moderate
     1150811291 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1130327015 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1130513041 | Nginx Chunked Transfer Parsing Denial of Service                                                                                 |         46 | Other Web Server              |          3 | Moderate
     1130225021 | Honeywell Multiple Products HscRemoteDeploy.dll ActiveX Control Code Execution                                                   |         38 | Industrial Control System     |          3 | Moderate
     1130308030 | Squid httpMakeVaryMark Header Value Denial of Service (Published Exploit)                                                        |         31 | Application and Software      |          2 | Major
     1151215053 | Apache Subversion svn Protocol Parser Integer Overflow                                                                           |         30 | Apache HTTP Server            |          2 | Major
     1130604070 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
     1130312101 | Microsoft SharePoint Server Callback Function Cross-Site Scripting                                                               |         50 | Web Services and Applications |          3 | Moderate
     1130318022 | Oracle MySQL Server Geometry Query Denial Of Service                                                                             |         33 | Database Management System    |          3 | Moderate
     1130327010 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1130321040 | Malware Backdoor.Win32.Helauto.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1131004011 | Malware Trojan-Downloader.Win32.Mimunita.A Runtime Detection                                                                     |         39 | Malware Communication         |          2 | Major
     1130326010 | HP Intelligent Management Center mibFileUpload Servlet Arbitrary File Upload                                                     |         31 | Application and Software      |          1 | Critical
     1130809080 | VLC Media Player ABC File Instruction Field Parsing Heap Overflow                                                                |         42 | Multimedia                    |          3 | Moderate
     1130403120 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
     1130327011 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1130717012 | McAfee ePolicy Orchestrator UID Multiple SQL Injection                                                                           |         31 | Application and Software      |          2 | Major
     1160719040 | Malware Trojan.MSIL.Filecoder.BQ Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1130326040 | Malware Backdoor.Win32.Cyvadextr.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1130326051 | Novell ZENworks Configuration Management File Upload                                                                             |         31 | Application and Software      |          1 | Critical
     1130423081 | Oracle Java Final Field Overwrite (Published Exploit)                                                                            |         31 | Application and Software      |          3 | Moderate
        2600150 | Open Web Analytics 1.5.7 Cross Site Scripting / Remote File Inclusion                                                            |         50 | Web Services and Applications |          3 | Moderate
     1130326090 | Microsoft Internet Explorer CTableCell get_cellIndex Information Disclosure (Published Exploit)                                  |         32 | Browsers                      |          3 | Moderate
     1130326091 | Microsoft Internet Explorer CTableCell get_cellIndex Information Disclosure (Published Exploit)                                  |         32 | Browsers                      |          3 | Moderate
     1130327013 | Digium Asterisk HTTP Manager Interface Resource Exhaustion                                                                       |         49 | VoIP and Instant Messaging    |          2 | Major
     1150831030 | Malware Trojan.Win32.Coinsender.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1131031041 | Malware Backdoor.Win32.Kasnam.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160429124 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
     1130403104 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1150729030 | Foxit Multiple Products PNG To PDF Conversion Heap Buffer Overflow                                                               |         31 | Application and Software      |          3 | Moderate
     1130327160 | Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow                                                                     |         49 | VoIP and Instant Messaging    |          2 | Major
     1130604082 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        2601677 | Microsoft Word Local Zone CVE-2015-0097 Remote Code Execution Vulnerability                                                      |         43 | Office Tools                  |          1 | Critical
     1130604150 | HP Data Protector CRS Opcode 235 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130403101 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1130327161 | Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow                                                                     |         49 | VoIP and Instant Messaging    |          2 | Major
     1130507042 | Malware Backdoor.Win32.Venik.C Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        7000118 | Adobe Flash Player CVE-2015-8060 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1130403121 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
     1120910011 | Malware Backdoor.Win32.Shekwa.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130327162 | Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow                                                                     |         49 | VoIP and Instant Messaging    |          2 | Major
     1150408040 | Novell ZENworks Configuration Management UploadServlet Directory Traversal                                                       |         31 | Application and Software      |          1 | Critical
        4000048 | Adobe Flash Player CVE-2015-3044 Unspecified Security Bypass Vulnerability                                                       |         42 | Multimedia                    |          3 | Moderate
     1131015021 | IBM iNotes ActiveX Control Integer Overflow                                                                                      |         43 | Office Tools                  |          2 | Major
     1130403131 | 3S Smart Software Solutions CoDeSys Gateway Server Heap Buffer Overflow                                                          |         38 | Industrial Control System     |          1 | Critical
     1130506142 | ClamAV Encrypted PDF File Handling Memory Access Error                                                                           |         31 | Application and Software      |          2 | Major
     1130411101 | Malware Backdoor.MSIL.Retruse.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1130403130 | 3S Smart Software Solutions CoDeSys Gateway Server Heap Buffer Overflow                                                          |         38 | Industrial Control System     |          1 | Critical
     1150714250 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1130403122 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
     1130502072 | Malware Backdoor.Win32.Hupigon.bmi Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          2 | Major
     1130418060 | 3S Smart Software Solutions CoDeSys Gateway Server Denial Of Service                                                             |         38 | Industrial Control System     |          2 | Major
     1130508042 | Malware Trojan.Win32.Tuxido.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
         310045 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1080122060 | Citadel SMTP RCPT TO Remote Buffer Overflow                                                                                      |         45 | Other Mail Server             |          1 | Critical
     1151202151 | Unitronics VisiLogic OPLC IDE TeePreviewer ChartLink Memory Corruption                                                           |         38 | Industrial Control System     |          3 | Moderate
     1130327163 | Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow                                                                     |         49 | VoIP and Instant Messaging    |          2 | Major
     1130611060 | Microsoft Office PNG File Handling Buffer Overflow                                                                               |         43 | Office Tools                  |          3 | Moderate
     1130506141 | ClamAV Encrypted PDF File Handling Memory Access Error                                                                           |         31 | Application and Software      |          2 | Major
     1130328030 | Malware Backdoor.Win32.Bullrat.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
     1130403020 | Malware Backdoor.Win32.Bitsto.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
          30525 | SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt                                                                      |         41 | Misc                          |          1 | Critical
     1130417221 | Oracle Java java.sql.DriverManager Sandbox Bypass                                                                                |         31 | Application and Software      |          3 | Moderate
     1130403021 | Malware Backdoor.Win32.Bitsto.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1130731060 | Malware Trojan-Downloader.Win32.Zeagle.A Runtime Detection                                                                       |         39 | Malware Communication         |          2 | Major
     1130403100 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1130729130 | PineApp Mail-SeCure test_li_connection.php Command Injection                                                                     |         41 | Misc                          |          1 | Critical
     1130829040 | Malware Backdoor.Win32.Tydpec.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130403102 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1130403103 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1130604152 | HP Data Protector CRS Opcode 235 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130409120 | Microsoft Multiple Products HTML Sanitization Cross-site Scripting                                                               |         50 | Web Services and Applications |          3 | Moderate
     1130409121 | Microsoft Multiple Products HTML Sanitization Cross-site Scripting                                                               |         50 | Web Services and Applications |          3 | Moderate
     1130409240 | HP Intelligent Management Center DownloadServlet Information Disclosure                                                          |         31 | Application and Software      |          2 | Major
     1130411100 | Malware Backdoor.MSIL.Retruse.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          1 | Critical
     1160412174 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1130423030 | Malware Backdoor.Win32.BifitAgent.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          2 | Major
     1130523011 | Malware Trojan.Win32.Blackrev.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130423031 | Malware Backdoor.Win32.BifitAgent.A Runtime Detection (BACKDOOR)                                                                 |         39 | Malware Communication         |          2 | Major
     1130510061 | Apache Tomcat Chunked Transfer Denial of Service                                                                                 |         30 | Apache HTTP Server            |          2 | Major
        7000030 | Microsoft Internet Explorer CVE-2015-6048 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1130502010 | Novell iPrint Client For Windows IPP Response Stack Buffer Overflow                                                              |         43 | Office Tools                  |          3 | Moderate
     1130508041 | Malware Trojan.Win32.Tuxido.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1130604101 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1110804041 | Malware Backdoor.Win32.Idicaf.B Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1130725113 | HP LoadRunner WriteFileString Directory Traversal                                                                                |         31 | Application and Software      |          3 | Moderate
     1130604080 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130506020 | Microsoft Internet Explorer CGenericElement Memory Corruption (Published Exploit)                                                |         32 | Browsers                      |          3 | Moderate
     1130424040 | Malware Backdoor.Win32.Tomvode.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1130606081 | Malware Backdoor.Win32.Wcvalep.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1140924020 | Malware Backdoor.Win32.Masatekar.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2100361 | Microsoft IE Unspecified Memory Corruption(2013-3114)                                                                            |         32 | Browsers                      |          2 | Major
     1130722020 | Malware Backdoor.Win32.Aokaspid.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1130510060 | Apache Tomcat Chunked Transfer Denial of Service                                                                                 |         30 | Apache HTTP Server            |          2 | Major
     1140207080 | Malware Worm.Win32.Fucom.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1151023076 | SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow                                                                         |         35 | ERP System                    |          3 | Moderate
     1130905020 | Malware Backdoor.Win32.Tapaoux.B Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1150116010 | Malware Backdoor.Win32.Windex.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130501070 | Malware Backdoor.Win32.Squida.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1150420010 | Malware Trojan-Downloader.Win32.Micrass.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1130523095 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1130514334 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1130514335 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1130906020 | Malware Trojan-Downloader.Win32.Pabueri.A Runtime Detection                                                                      |         39 | Malware Communication         |          2 | Major
     1130514333 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1130729020 | ISC BIND RDATA Handling Assertion Failure Denial of Service                                                                      |         41 | Misc                          |          2 | Major
     1130514130 | Microsoft .NET Framework XML Digital Signature Spoofing                                                                          |         44 | Operating System and Services |          2 | Major
     1130705062 | HP Data Protector CRS Opcode 1091 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
     1151019030 | Malware Backdoor.MSIL.Stimilik.HP Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1130604110 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604122 | HP Data Protector CRS Opcode 260 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
         410004 | Microsoft Internet Explorer and Edge CVE-2016-3295 Memory Corruption                                                             |         32 | Browsers                      |          1 | Critical
     1130523098 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1130523096 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1130523097 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1131015023 | IBM iNotes ActiveX Control Integer Overflow                                                                                      |         43 | Office Tools                  |          2 | Major
     1130604081 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130523099 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1130604114 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604071 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
     1150514080 | Malware Trojan.Win32.Teqimp.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130514340 | Microsoft Internet Explorer textNode Use After Free (Published Exploit)                                                          |         32 | Browsers                      |          3 | Moderate
     1130514131 | Microsoft .NET Framework XML Digital Signature Spoofing                                                                          |         44 | Operating System and Services |          2 | Major
     1130604112 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604151 | HP Data Protector CRS Opcode 235 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1152310230 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1151202010 | CoDeSys Gateway Server Opcode 0x3ef Heap Buffer Overflow                                                                         |         38 | Industrial Control System     |          2 | Major
        2611648 | Microsoft Excel CVE-2015-0063 Memory Corruption                                                                                  |         43 | Office Tools                  |          1 | Critical
     1130627031 | Malware Trojan-Downloader.Win32.Nurevil.A Runtime Detection                                                                      |         39 | Malware Communication         |          2 | Major
         410108 | Microsoft Office CVE-2016-7233 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
     1130604100 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130514330 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1130514331 | Microsoft Internet Explorer VML Processing Integer Underflow (Published Exploit)                                                 |         32 | Browsers                      |          3 | Moderate
     1110629052 | Malware Backdoor.Win32.Showjiao.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1130604113 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1151124052 | Malware Worm.MSIL.Hawliva.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        7000214 | Adobe Flash Player CVE-2016-1078 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1150316080 | Malware Backdoor.Win32.Dino.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130719060 | HP System Management Homepage iprange Stack Buffer Overflow (Decrypted Traffic)                                                  |         50 | Web Services and Applications |          1 | Critical
        4000116 | Adobe Flash Player CVE-2015-3127 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1130604111 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130523120 | Apple Quicktime 7 Invalid Atom Length Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        7000161 | Adobe Flash Player CVE-2016-0993 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1130603031 | Malware Backdoor.Win32.Talsab.C Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1130604103 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604104 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604132 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1130604105 | HP Data Protector CRS Opcode 211 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130709054 | Malware Backdoor.Java.Adwind.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130604141 | HP Data Protector CRS Opcode 234 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604115 | HP Data Protector CRS Opcode 227 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1150630051 | Apple QuickTime MP4 Absent stbl Box Memory Corruption                                                                            |         31 | Application and Software      |          2 | Major
     1130604120 | HP Data Protector CRS Opcode 260 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130802031 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130604121 | HP Data Protector CRS Opcode 260 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604130 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
        2601667 | Adobe Flash Player CVE-2015-0322 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1130905070 | Malware Trojan.Win32.SniperSpy.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1130604160 | HP Data Protector CRS Opcode 264 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604131 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1130708052 | Corel PDF Fusion XPS Stack Buffer Overflow                                                                                       |         43 | Office Tools                  |          3 | Moderate
     1130604133 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1130719062 | HP System Management Homepage iprange Stack Buffer Overflow (Decrypted Traffic)                                                  |         50 | Web Services and Applications |          1 | Critical
        2601686 | Microsoft Windows Adobe Font Driver CVE-2015-0091 Memory Corruption                                                              |         43 | Office Tools                  |          1 | Critical
     1130610010 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1130705061 | HP Data Protector CRS Opcode 1091 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
     1132224041 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
         410106 | Microsoft Office CVE-2016-7231 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1130604134 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1130604135 | HP Data Protector CRS Opcode 215 and 263 Stack Buffer Overflow                                                                   |         31 | Application and Software      |          1 | Critical
     1130604140 | HP Data Protector CRS Opcode 234 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604142 | HP Data Protector CRS Opcode 234 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130809050 | Malware Trojan.Win32.Kishop.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1130604161 | HP Data Protector CRS Opcode 264 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130604162 | HP Data Protector CRS Opcode 264 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1100713061 | Apache Struts2 ParametersInterceptor Remote Command Execution                                                                    |         30 | Apache HTTP Server            |          2 | Major
     1161121040 | Malware Worm.Win32.TBizBot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1130605101 | Malware Backdoor.Win32.Zacom.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1151209150 | Schneider Electric ProClima F1BookView CopyRangeEx Memory Corruption                                                             |         38 | Industrial Control System     |          3 | Moderate
     1130606080 | Malware Backdoor.Win32.Wcvalep.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1130729030 | Malware Backdoor.Win32.Kmnokay.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
     1130729160 | PineApp Mail-SeCure confpremenu.php Install License Command Injection                                                            |         41 | Misc                          |          1 | Critical
     1152310232 | Microsoft .NET Framework CVE-2015-6115 ASLR Security Bypass                                                                      |         44 | Operating System and Services |          3 | Moderate
     1130725110 | HP LoadRunner WriteFileString Directory Traversal                                                                                |         31 | Application and Software      |          3 | Moderate
     1130610011 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
        2601683 | Microsoft Windows Adobe Font Driver CVE-2015-0090 Code Execution Vulnerability                                                   |         43 | Office Tools                  |          1 | Critical
     1130610012 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1130729170 | PineApp Mail-SeCure livelog.html Command Injection                                                                               |         41 | Misc                          |          1 | Critical
        4000046 | Adobe Flash Player CVE-2015-3042 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1130610013 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1130610014 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1160429125 | SolarWinds SRM Profiler HostStorageServlet state FileSystem ID SQL Injection                                                     |         31 | Application and Software      |          1 | Critical
     1130903010 | Malware Trojan.Win32.Dluca.ax Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1131024021 | Malware Backdoor.Win32.Targnik.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2100358 | Microsoft IE Unspecified Memory Corruption(2013-3111)                                                                            |         32 | Browsers                      |          2 | Major
     1130709053 | Malware Backdoor.Java.Adwind.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130610015 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1130725120 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
         410105 | Microsoft Office CVE-2016-7230 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1130610016 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1130708043 | Corel PDF Fusion wintab32.dll Insecure Library Loading                                                                           |         31 | Application and Software      |          3 | Moderate
     1130724030 | Malware Backdoor.VBS.Janicab.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1150501062 | Squid Proxy SSL-Bump Certificate Validation Bypass                                                                               |         31 | Application and Software      |          3 | Moderate
     1130610017 | IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow                                                                        |         31 | Application and Software      |          3 | Moderate
     1160412172 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1130611061 | Microsoft Office PNG File Handling Buffer Overflow                                                                               |         43 | Office Tools                  |          3 | Moderate
     1160303062 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130627030 | Malware Trojan-Downloader.Win32.Nurevil.A Runtime Detection                                                                      |         39 | Malware Communication         |          2 | Major
     1130705060 | HP Data Protector CRS Opcode 1091 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
        2601653 | Adobe Flash Player DomainMemory Clear Use After Free                                                                             |         42 | Multimedia                    |          1 | Critical
     1130705081 | Malware Trojan.Win32.Mevade.A Runtime Detection                                                                                  |         39 | Malware Communication         |          2 | Major
     1130709260 | Malware Backdoor.Win32.Drafukey.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
        2601126 | Wordpress XMLRPC DoS                                                                                                             |         50 | Web Services and Applications |          3 | Moderate
     1130709261 | Malware Backdoor.Win32.Drafukey.A Runtime Detection                                                                              |         39 | Malware Communication         |          2 | Major
     1130725101 | HP LoadRunner lrFileIOService ActiveX Control Input Validation Error                                                             |         31 | Application and Software      |          3 | Moderate
         310001 | ManageEngine Multiple Products FailOverHelperServlet copyfile Information Disclosure                                             |         31 | Application and Software      |          1 | Critical
     1130725104 | HP LoadRunner lrFileIOService ActiveX Control Input Validation Error                                                             |         31 | Application and Software      |          3 | Moderate
     1130716180 | Oracle Endeca Server createDataStore Remote Command Execution                                                                    |         33 | Database Management System    |          1 | Critical
     1130719010 | Apache Struts OGNL Expressions DefaultActionMapper Code Execution (Published Exploit)                                            |         30 | Apache HTTP Server            |          2 | Major
     1110404040 | IBM Tivoli Directory Server ibmslapd.exe Integer Overflow                                                                        |         31 | Application and Software      |          1 | Critical
     1130719061 | HP System Management Homepage iprange Stack Buffer Overflow (Decrypted Traffic)                                                  |         50 | Web Services and Applications |          1 | Critical
        1604390 | Malware Backdoor DorkBot.IRC.Enc (BOTNET)                                                                                        |         39 | Malware Communication         |          2 | Major
     1130723050 | Malware Backdoor.Win32.Tapslix.A Runtime Detection                                                                               |         39 | Malware Communication         |          2 | Major
        2601600 | Microsoft Internet Explorer CVE-2015-0046 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1130724010 | Malware Trojan-Downloader.Win32.Atrax.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
     1150501040 | Malware Trojan.MSIL.Miakayzom.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130724011 | Malware Trojan-Downloader.Win32.Atrax.A Runtime Detection                                                                        |         39 | Malware Communication         |          2 | Major
     1150417011 | Malware Trojan.Win32.Pospunk.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1130725010 | Malware Worm.Win32.Mumawow.AOO Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130725100 | HP LoadRunner lrFileIOService ActiveX Control Input Validation Error                                                             |         31 | Application and Software      |          3 | Moderate
     1150410020 | Malware Backdoor.Win32.Hser.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130725103 | HP LoadRunner lrFileIOService ActiveX Control Input Validation Error                                                             |         31 | Application and Software      |          3 | Moderate
     1130725111 | HP LoadRunner WriteFileString Directory Traversal                                                                                |         31 | Application and Software      |          3 | Moderate
        2600202 | Apache CouchDB Universally Unique IDentifier (UUID) Remote Denial of Service Vulnerability                                       |         33 | Database Management System    |          3 | Moderate
     1130725112 | HP LoadRunner WriteFileString Directory Traversal                                                                                |         31 | Application and Software      |          3 | Moderate
        4000002 | Adobe Flash Player CVE-2015-0338 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1130725114 | HP LoadRunner WriteFileString Directory Traversal                                                                                |         31 | Application and Software      |          3 | Moderate
     1120110175 | Citrix Provisioning Services streamprocess.exe Multiple Opcodes Integer Underflow                                                |         31 | Application and Software      |          1 | Critical
     1130725121 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
     1130726060 | Malware Trojan.Win32.Firefly.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1130729150 | PineApp Mail-SeCure confpremenu.php Explort Log Command Injection                                                                |         41 | Misc                          |          1 | Critical
     1150401060 | Malware Backdoor.MSIL.Igliveforg.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2601431 | Adobe Flash Player and AIR CVE-2015-0307 Out of Bounds Read Memory Corruption Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
         310038 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1150120031 | Malware Trojan.Win32.XTalker.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601652 | Adobe Flash Player DomainMemory Clear Use After Free                                                                             |         42 | Multimedia                    |          1 | Critical
     1151313111 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1140620010 | Malware Backdoor.Linux.Ganiw.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150109061 | McAfee ePolicy Orchestrator XML Entity Injection (Decrypted Traffic)                                                             |         31 | Application and Software      |          3 | Moderate
     1160926030 | Malware Trojan.MSIL.Nullbyte.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150109062 | McAfee ePolicy Orchestrator XML Entity Injection (Decrypted Traffic)                                                             |         31 | Application and Software      |          3 | Moderate
     2081028126 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     1150212050 | Malware Trojan.MSIL.Louda.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1095506017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        4000039 | Adobe Flash Player CVE-2015-0357 ASLR Security Bypass Vulnerability                                                              |         42 | Multimedia                    |          3 | Moderate
     1150127060 | Malware Trojan.Win32.Dridex.I Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1141111310 | Microsoft Office Word CVE-2014-6333 Use After Free                                                                               |         43 | Office Tools                  |          3 | Moderate
     1150512050 | Malware Trojan.Win32.Mathanuc.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          33122 | BLACKLIST DNS request for known malware domain defintelsucks.com - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
         310107 | Microsoft Windows msdaora.dll Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
     1141229010 | Malware Backdoor.Win32.Erotimpact.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
        2601603 | Microsoft Internet Explorer CVE-2015-0050 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150122080 | Malware Trojan-Downloader.Win32.Minidyre.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1150109030 | Malware Virus.Win32.Mewsei.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150303010 | Malware Trojan.Win32.Flactionbot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1097906015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150122050 | Malware Trojan.Win32.Cendode.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150123040 | Malware Trojan-Downloader.Win32.Pusim.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1160412171 | Microsoft Windows OLE CVE-2016-0153 Code Execution                                                                               |         44 | Operating System and Services |          2 | Major
     1160616050 | Malware Trojan.MSIL.Cryptolocker.AR Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1130729180 | PineApp Mail-SeCure conflivelog.pl Command Injection                                                                             |         41 | Misc                          |          1 | Critical
     1150331020 | Malware Trojan.Win32.Kodfibank.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150304050 | Malware Worm.VBS.Jenxcus.DN Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1162302020 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
           2578 | EXPLOIT kerberos principal name overflow UDP                                                                                     |         50 | Web Services and Applications |          2 | Major
     1150218051 | Malware Trojan-Downloader.Win32.Netkrypt.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2601543 | Microsoft Internet Explorer Same Origin Policy Bypass (CVE-2015-0072) Vulnerability                                              |         32 | Browsers                      |          2 | Major
     1150218050 | Malware Trojan-Downloader.Win32.Netkrypt.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1150122060 | Malware Backdoor.MSIL.Kazybot.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120419080 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Command and Control) (BOTNET)                                                |         39 | Malware Communication         |          1 | Critical
     1140421060 | Malware Trojan.Win32.Dande.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1141113071 | Malware Backdoor.Win32.Nuknuken.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150204060 | Malware Backdoor.MSIL.Logedrut.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1120419081 | Malware Backdoor.Win32.Zeus.Caij Runtime Detection (Command and Control) (BOTNET)                                                |         39 | Malware Communication         |          1 | Critical
     1150129040 | Malware Trojan-Downloader.MSIL.Latekonsul.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1150714256 | Microsoft Windows Media Device Manager Insecure Library Loading                                                                  |         44 | Operating System and Services |          3 | Moderate
     1150126051 | Malware Backdoor.VBS.Kjdoom.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150224010 | PHP Date Time Object Unserialize Use After Free                                                                                  |         50 | Web Services and Applications |          1 | Critical
     1150306070 | Malware Trojan.Win32.PwnPOS.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150202070 | Malware Trojan-Downloader.Win32.Foxivik.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1140408070 | Microsoft Windows File Handling Component Remote Code Execution                                                                  |         44 | Operating System and Services |          2 | Major
     2083028121 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
        2601645 | Adobe Flash Player and AIR CVE-2014-0589 Unspecified Heap Based Buffer Overflow Vulnerability                                    |         42 | Multimedia                    |          1 | Critical
     1151203020 | Malware Backdoor.Win32.Bocrax.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1120620040 | Malware Worm.Win32.Rombrast.A Runtime Detection (WORM)                                                                           |         39 | Malware Communication         |          1 | Critical
        7000168 | Microsoft Windows SAM and LSAD Downgrade Privilege Escalation Vulnerability                                                      |         44 | Operating System and Services |          1 | Critical
     1060808043 | FSC SMB SRVSVC DCERPC bind attempt - port 139                                                                                    |         47 | Reconnaissance                |          2 | Major
     1150305090 | Malware Trojan.Win32.Filzaes.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150209040 | Malware Worm.Win32.Woofvbru.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
         310079 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
        2100094 | Joomla Component com_facileforms shell upload Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
        2601561 | Microsoft Internet Explorer Same Origin Policy Bypass (CVE-2015-0072) Vulnerability                                              |         32 | Browsers                      |          1 | Critical
        2601662 | Adobe Flash Player CVE-2015-0319 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601613 | Adobe Flash Player CVE-2015-0330 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601591 | Microsoft Internet Explorer CVE-2015-0036 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2101475 | Adobe Reader and Acrobat CVE-2013-3353 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1150305060 | Malware Trojan.Win32.Logpos.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        4000085 | Microsoft Internet Explorer CVE-2015-1747 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     2081028128 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     2081028127 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
        2601569 | Microsoft Internet Explorer CVE-2015-0020 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150909050 | Malware Trojan.MSIL.Leralogs.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     2081028121 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     1150220010 | Malware Trojan.Win32.Tepoyx.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160118242 | Advantech WebAccess webvrpcs Service strncpy Buffer Overflow                                                                     |         38 | Industrial Control System     |          1 | Critical
        2600265 | Adobe Flash Player and AIR CVE-2014-0541 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          3 | Moderate
     1140903040 | SolarWinds Log and Event Manager Static Credentials                                                                              |         31 | Application and Software      |          1 | Critical
     1150526076 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1160615017 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         39 | Malware Communication         |          1 | Critical
        2601654 | Adobe Flash Player DomainMemory Clear Use After Free                                                                             |         42 | Multimedia                    |          1 | Critical
     2081028122 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     2081028123 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
        4000136 | Adobe Flash Player CVE:2015-5562 Remote Code Execute Vulnerability                                                               |         42 | Multimedia                    |          1 | Critical
     1140930021 | Malware Trojan.Linux.Lunixor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2601588 | Microsoft Internet Explorer CVE-2015-0031 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601682 | Microsoft Windows Adobe Font Driver CVE-2015-0092 Memory Corruption                                                              |         43 | Office Tools                  |          1 | Critical
     1150720080 | Malware Backdoor.Win32.Plugx.L Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     2081028129 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
     1160726061 | Malware Trojan-Downloader.Win32.Kongsynph.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1151823040 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
        2601661 | Adobe Flash Player CVE-2015-0318 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601589 | Microsoft Internet Explorer CVE-2015-0021 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        2601590 | Microsoft Internet Explorer CVE-2015-0035 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601593 | Microsoft Internet Explorer CVE-2015-0038 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150225030 | Malware Trojan.MSIL.Meowner.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150520060 | Malware Backdoor.Win32.Kindareid.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150217020 | Malware Trojan-Downloader.Win32.Toub.A Runtime Detection                                                                         |         39 | Malware Communication         |          1 | Critical
        2601605 | Microsoft Internet Explorer CVE-2015-0052 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150310020 | Malware Trojan.Win32.Stafisel.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150217061 | Malware Trojan.Win32.Spadyra.A Runtime Detection - (DECRYPTED TRAFFIC)                                                           |         39 | Malware Communication         |          1 | Critical
        2601594 | Microsoft Internet Explorer CVE-2015-0039 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601585 | Microsoft Internet Explorer CVE-2015-0026 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
     1150216030 | Malware Backdoor.MSIL.Vatradel.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         310219 | Multiple vendor Antivirus magic byte detection evasion attempt III                                                               |         41 | Misc                          |          1 | Critical
        2500217 | Microsoft SharePoint CVE-2014-1754 Cross Site Scripting Vulnerability                                                            |         50 | Web Services and Applications |          2 | Major
        2601586 | Microsoft Internet Explorer CVE-2015-0029 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150508060 | Malware Trojan-Downloader.MSIL.Muxif.A Runtime Detection                                                                         |         39 | Malware Communication         |          1 | Critical
     1150205050 | Malware Trojan.MSIL.Latekonsul.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2601597 | Microsoft Internet Explorer CVE-2015-0042 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601647 | Microsoft Windows Kernel Win32k.sys CVE-2015-0057 Privilege Escalation Vulnerability                                             |         44 | Operating System and Services |          1 | Critical
        7000150 | Microsoft Edge CVE-2016-0124 Remote Memory Corruption Vulnerability                                                              |         32 | Browsers                      |          1 | Critical
     1150303011 | Malware Trojan.Win32.Flactionbot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150204020 | ManageEngine Multiple Products FailOverHelperServlet copyfile Information Disclosure                                             |         31 | Application and Software      |          1 | Critical
     1161003021 | Malware Trojan.MSIL.Spawkenouds.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110309042 | Malware Backdoor.Win32.Dorkbot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1160114040 | Trend Micro Antivirus Password Manager Code Injection (Published Exploit)                                                        |         44 | Operating System and Services |          2 | Major
        7000156 | Adobe Flash Player CVE-2016-0987 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        2601599 | Microsoft Internet Explorer CVE-2015-0045 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150219061 | Malware Backdoor.Win32.Equationdrug.A Runtime Detection                                                                          |         39 | Malware Communication         |          1 | Critical
     1150526077 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1150218040 | Malware Trojan.Win32.Babar.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2601595 | Microsoft Internet Explorer CVE-2015-0040 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        7000158 | Adobe Flash Player CVE-2016-0989 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        2601265 | Adobe Reader and Acrobat CVE-2014-8448 Information Disclosure Vulnerability                                                      |         43 | Office Tools                  |          3 | Moderate
     1150414020 | Malware Backdoor.VBS.DuCk.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
         410005 | Microsoft Internet Explorer and Edge CVE-2016-3295 Memory Corruption                                                             |         32 | Browsers                      |          1 | Critical
          33123 | BLACKLIST DNS request for known malware domain defintelsucks.net - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
     1150219060 | Malware Backdoor.Win32.Equationdrug.A Runtime Detection                                                                          |         39 | Malware Communication         |          1 | Critical
        2601660 | Adobe Flash Player CVE-2015-0318 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601596 | Microsoft Internet Explorer CVE-2015-0041 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601598 | Microsoft Internet Explorer CVE-2015-0043 Remote Memory Corruption Vulnerability                                                 |         39 | Malware Communication         |          1 | Critical
     1150319047 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
        2601601 | Microsoft Internet Explorer CVE-2015-0046 Type Confusion                                                                         |         32 | Browsers                      |          1 | Critical
     1150217051 | Malware Worm.Win32.Fanny.A Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
        2601663 | Adobe Flash Player CVE-2015-0319 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
        2601602 | Microsoft Internet Explorer CVE-2015-0049 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150223080 | Malware Adware.Win32.SuperFish.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2100231 | Sirefef Fake Opera 10 User-Agent                                                                                                 |         47 | Reconnaissance                |          5 | Warning
     1150223081 | Malware Adware.Win32.SuperFish.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         410110 | Microsoft Office CVE-2016-7235 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        2601604 | Microsoft Internet Explorer CVE-2015-0051 ASLR Security Bypass Vulnerability                                                     |         32 | Browsers                      |          1 | Critical
     1141113070 | Malware Backdoor.Win32.Nuknuken.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1606009 | Schneider Electrics Interactive Graphical SCADA System application underflow attempt                                             |         38 | Industrial Control System     |          1 | Critical
            362 | FTP tar parameters                                                                                                               |         37 | FTP                           |          5 | Warning
     1150304070 | Malware Trojan.Win32.Helombie.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151202110 | Unitronics VisiLogic OPLC TeeCommander ChartLink ActiveX Control Memory Corruption                                               |         38 | Industrial Control System     |          3 | Moderate
     1150612051 | OpenSSL X509_cmp_time Denial of Service (Published Exploit)                                                                      |         31 | Application and Software      |          1 | Critical
     1160422031 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
        2601606 | Microsoft Internet Explorer CVE-2015-0053 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1151209131 | Schneider Electric ProClima F1BookView AttachToSS Memory Corruption                                                              |         38 | Industrial Control System     |          3 | Moderate
        2100406 | Apple Quicktime 7 Invalid Atom Length Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        5000003 | Malware Trojan-Downloader.Win32.Upatre Runtime Detection                                                                         |         39 | Malware Communication         |          3 | Moderate
     1150319067 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1160310020 | Malware Trojan.Win32.Dumsnif.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150526079 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1150305080 | Malware Backdoor.Win32.Casper.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160419040 | ESF pfSense status_rrd_graph_img.php Command Injection                                                                           |         50 | Web Services and Applications |          1 | Critical
         410037 | Microsoft Windows CVE-2016-0075 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
        4000004 | Adobe Flash Player CVE-2015-0339 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1150917070 | Oracle Endeca IDI ETL Server UploadFileConent Directory Traversal                                                                |         33 | Database Management System    |          2 | Major
     1150304020 | Malware Trojan.Win32.Yalopowo.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150409021 | IBM Tivoli Storage Manager FastBack Mount Stack Buffer Overflow                                                                  |         31 | Application and Software      |          1 | Critical
        4000001 | Adobe Flash Player CVE-2015-0338 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1160118283 | Advantech WebAccess webvrpcs Service Function 0x013C71 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
        4000019 | Adobe Flash Player CVE-2015-0340 Cross Domain Policy Bypass Vulnerability                                                        |         42 | Multimedia                    |          1 | Critical
     1110615050 | Malware Backdoor.Win32.Briewots.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        4000038 | Adobe Flash Player CVE-2015-0356 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        4000106 | Adobe Flash Player CVE-2015-3116 Same Origin Policy Bypass Vulnerability                                                         |         42 | Multimedia                    |          1 | Critical
        2601648 | Microsoft Windows Kernel Win32k.sys CVE-2015-0058 Privilege Escalation Vulnerability                                             |         44 | Operating System and Services |          1 | Critical
        2601664 | Adobe Flash Player CVE-2015-0320 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1110908020 | Malware Trojan.Win32.Syswrt.dvd Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150407040 | Malware Trojan.Win32.Zimwervi.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160303040 | Malware Backdoor.MSIL.Windefice.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160525040 | Apache ActiveMQ Fileserver File Upload Directory Traversal                                                                       |         30 | Apache HTTP Server            |          1 | Critical
     1140303010 | Apache Camel XSLT Component Java Code Execution                                                                                  |         30 | Apache HTTP Server            |          2 | Major
         310011 | Malware Trojan.Win32.Poseidon.A                                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151208270 | Microsoft Windows COMSVCS.DLL Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
        4000003 | Adobe Flash Player CVE-2015-0339 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        4000005 | Adobe Flash Player CVE-2015-0341 Use-After-Free Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1150319068 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        1606127 | Program area protect clear attempt in Omron-Fins (SCADA protocol)                                                                |         38 | Industrial Control System     |          3 | Moderate
        2601673 | Microsoft Internet Explorer CVE-2015-1623 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601650 | Microsoft Internet Explorer CVE-2015-0067 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150319060 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1151202060 | Malware Trojan.Win32.Myskedos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         310010 | Malware Trojan.Win32.Poseidon.A                                                                                                  |         39 | Malware Communication         |          1 | Critical
        7000157 | Adobe Flash Player CVE-2016-0960 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        2601671 | Microsoft Internet Explorer CVE-2015-1625 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1150526078 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1110707011 | Malware Backdoor.Win32.Fusing.AA Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1151519060 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        2601672 | Microsoft Internet Explorer CVE-2015-1624 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601684 | Microsoft Windows Adobe Font Driver CVE-2015-0089 Information Disclosure Vulnerability                                           |         43 | Office Tools                  |          1 | Critical
     1150319066 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1150319070 | OpenSSL DHE Client Key Exchange Denial of Service                                                                                |         31 | Application and Software      |          1 | Critical
     1130130070 | Portable SDK for UPnP Devices libupnp Device Service Name Stack Buffer Overflow                                                  |         31 | Application and Software      |          1 | Critical
     1150508011 | Malware Trojan.Win32.Nemdisca.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150326060 | Malware Backdoor.Win32.Plez.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130311070 | Malware Trojan.Win32.MaxerDDoS.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1150826050 | Malware Trojan.MSIL.Namospu.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2601675 | Microsoft Internet Explorer CVE-2015-1626 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2601687 | Microsoft Exchange Server Outlook Web Access CVE-2015-1628 Cross Site Scripting Vulnerability                                    |         45 | Other Mail Server             |          1 | Critical
     1150406110 | Malware Adware.Win32.Bedepshel.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150319050 | OpenSSL ASN1_TYPE_cmp Denial of Service                                                                                          |         44 | Operating System and Services |          3 | Moderate
     1150410030 | Malware Trojan.Win32.Ruperk.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150319051 | OpenSSL ASN1_TYPE_cmp Denial of Service                                                                                          |         44 | Operating System and Services |          3 | Moderate
        4000137 | Abode Flash Player CVE:2015-5564 Remote Code Execute Vulnerability                                                               |         42 | Multimedia                    |          1 | Critical
     1150319069 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        2600196 | Sabre AirCentre Crew contains a SQL injection vulnerability                                                                      |         50 | Web Services and Applications |          2 | Major
     1160303060 | Malware Trojan.Win32.Elpman.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150319052 | OpenSSL ASN1_TYPE_cmp Denial of Service                                                                                          |         44 | Operating System and Services |          3 | Moderate
     1150731011 | Malware Backdoor.Win32.Nibagem.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1150319040 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
        7000159 | Adobe Flash Player CVE-2016-0990 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
     1150319041 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
          33128 | BLACKLIST DNS request for known malware domain gusanodeseda.sinip.es - Win.Trojan.Mariposa                                       |         39 | Malware Communication         |          2 | Major
     1150319062 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1150319042 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
     1150519100 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
     1150319065 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1150630160 | IBM Tivoli Storage Manager FastBack Server Opcode 1329 Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
     1150319043 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
        4000012 | Adobe Flash Player CVE-2015-0334 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          2 | Major
     1141124010 | Malware Backdoor.Win32.Regin.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        4000035 | Adobe Flash Player CVE-2015-0353 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1150730040 | IBM Tivoli Storage Manager FastBack Server Opcode 4115 Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
        4000011 | Adobe Flash Player CVE-2015-0333 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1160419070 | Malware Trojan.Win32.Naibe.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150406040 | Malware Trojan-Downloader.Win32.Banload.BAL Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1150319044 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
     1160728030 | Malware Trojan.MSIL.Iwiqstat.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151111073 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
        1100034 | Oracle Java Runtime Bytecode Verifier Cache Code Execution (Published Exploit)                                                   |         31 | Application and Software      |          3 | Moderate
        4000029 | Microsoft Internet Explorer CVE-2015-1661 ASLR Security Bypass Vulnerability                                                     |         32 | Browsers                      |          3 | Moderate
        4000034 | Adobe Flash Player CVE-2015-0350 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1150319064 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1151202150 | Unitronics VisiLogic OPLC IDE TeePreviewer ChartLink Memory Corruption                                                           |         38 | Industrial Control System     |          3 | Moderate
     1150319045 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
     1150319046 | OpenSSL ClientHello signature_algorithms Extension Denial of Service                                                             |         44 | Operating System and Services |          3 | Moderate
     1150414181 | Malware Backdoor.Win32.Backspace.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1150520010 | Malware Trojan.MSIL.Keyak.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
        4000075 | Microsoft Internet Explorer CVE-2015-1732 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        4000028 | Microsoft Internet Explorer CVE-2015-1660 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1081002050 | VMware Server ISAPI Extension Remote Denial Of Service                                                                           |         31 | Application and Software      |          2 | Major
     1150319063 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        4000025 | Microsoft Internet Explorer CDocument CVE-2015-1652 Memory Corruption Vulnerability                                              |         32 | Browsers                      |          2 | Major
     1151202153 | Unitronics VisiLogic OPLC IDE TeePreviewer ChartLink Memory Corruption                                                           |         38 | Industrial Control System     |          3 | Moderate
     1160118261 | Advantech WebAccess datacore Service Function 0x5228 strcpy Heap Buffer Overflow                                                 |         31 | Application and Software      |          1 | Critical
     1150331011 | Malware Trojan-Downloader.Win32.Nixphoe.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1130910220 | Microsoft Access CVE-2013-3157 Memory Corruption                                                                                 |         31 | Application and Software      |          3 | Moderate
     1150720020 | Malware Trojan.Win32.Twohagis.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160422036 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1151106032 | Samsung SmartViewer STWAxConfig Memory Corruption                                                                                |         31 | Application and Software      |          2 | Major
     1150319061 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
     1150330030 | Malware Backdoor.Win32.Pobebot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160601010 | Malware Backdoor.Win32.Enfourks.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111108100 | Microsoft Windows Mail and Meeting Space Insecure Library Loading                                                                |         44 | Operating System and Services |          3 | Moderate
     1130820011 | Malware Trojan.Win32.Mowfote.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1160118281 | Advantech WebAccess webvrpcs Service Function 0x013C71 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1160422037 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1150327020 | Malware Trojan.Win32.Zidae.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1151519061 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        2101889 | Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability                                                    |         42 | Multimedia                    |          2 | Major
     1151123016 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
        4000031 | Microsoft Internet Explorer CVE-2015-1666 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1090930090 | Malware P2P-Worm.Win32.Palevo.ddm Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150715051 | Malware Trojan.MSIL.Cyborg.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160328041 | Malware Trojan.MSIL.Sevalosip.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150409030 | IBM Tivoli Storage Manager FastBack Mount Opcode 0x09 Stack Buffer Overflow                                                      |         31 | Application and Software      |          1 | Critical
     1130130080 | Portable SDK for UPnP Devices libupnp UUID Service Name Stack Buffer Overflow                                                    |         31 | Application and Software      |          1 | Critical
     1160422035 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
        4000037 | Adobe Flash Player CVE-2015-0356 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1150409022 | IBM Tivoli Storage Manager FastBack Mount Stack Buffer Overflow                                                                  |         31 | Application and Software      |          1 | Critical
          33125 | BLACKLIST DNS request for known malware domain extraperlo.biz - Win.Trojan.Mariposa                                              |         39 | Malware Communication         |          2 | Major
        2101585 | Adobe Acrobat and Reader CVE-2013-3352 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
     1150420030 | Malware Backdoor.MSIL.Nanocore.B Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131007011 | McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution                                                     |         50 | Web Services and Applications |          1 | Critical
     1161622031 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1151519062 | OpenSSL Invalid PSS Parameters Denial of Service                                                                                 |         31 | Application and Software      |          1 | Critical
        4000026 | Microsoft Internet Explorer CVE-2015-1657 Invalid Array Element Information Disclosure Vulnerability                             |         32 | Browsers                      |          2 | Major
     1160422034 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1150417010 | Malware Trojan.Win32.Pospunk.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160118270 | Advantech WebAccess webvrpcs Service Function 0x013C80 Buffer Overflow                                                           |         38 | Industrial Control System     |          1 | Critical
     1160422038 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
        7000172 | Microsoft Windows CSRSS Privilege Escalation Vulnerability                                                                       |         44 | Operating System and Services |          2 | Major
        7000044 | Microsoft Windows Winsock CVE-2015-2478 Privilege Escalation Vulnerability                                                       |         43 | Office Tools                  |          1 | Critical
     1160118251 | Advantech WebAccess datacore Service Function 0x523a strcpy Buffer Overflow                                                      |         31 | Application and Software      |          2 | Major
     1161622030 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
        4000027 | Microsoft Internet Explorer CVE-2015-1659 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          2 | Major
     1100621034 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1151111072 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1161622033 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1160118200 | Advantech WebAccess Dashboard uploadFile Arbitrary File Upload                                                                   |         31 | Application and Software      |          2 | Major
          33141 | BLACKLIST DNS request for known malware domain ronpc.net - Win.Trojan.Mariposa                                                   |         39 | Malware Communication         |          2 | Major
        4000033 | Microsoft Internet Explorer SVG Marker Object Use After Free Vulnerability                                                       |         32 | Browsers                      |          2 | Major
     1151202152 | Unitronics VisiLogic OPLC IDE TeePreviewer ChartLink Memory Corruption                                                           |         38 | Industrial Control System     |          3 | Moderate
     1161121051 | Network Time Protocol Daemon read_mru_list Denial of Service                                                                     |         44 | Operating System and Services |          2 | Major
     1160330031 | Foxit Reader phoneinfo.dll Insecure Library Loading                                                                              |         31 | Application and Software      |          3 | Moderate
     1150624100 | Malware Backdoor.Win32.Pirpi.AD Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150428020 | Malware Trojan.Win32.Odlanor.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         410006 | Microsoft Internet Explorer and Edge CVE-2016-3295 Memory Corruption                                                             |         44 | Operating System and Services |          1 | Critical
     1150413070 | Malware Trojan.Win32.Buhtra.B Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110603010 | Malware Worm.Win32.Vaubeg.A Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          2 | Major
     1160204030 | Schneider Electric ProClima F1BookView Attach Memory Corruption                                                                  |         38 | Industrial Control System     |          3 | Moderate
     1151111070 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1151111071 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1150320040 | Malware Trojan-Downloader.Win32.Navedri.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1150306031 | Malware Trojan.Win32.Cozer.A Runtime Detection - (DECRYPTED TRAFFIC)                                                             |         39 | Malware Communication         |          1 | Critical
     1160308204 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
        4000036 | Adobe Flash Player CVE-2015-0353 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        2100356 | Microsoft IE Unspecified Memory Corruption(2013-3110)                                                                            |         32 | Browsers                      |          2 | Major
     1161622032 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1140926020 | Malware Backdoor.Perl.Shellbot.S Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        6000090 | Windows Media Center CVE-2015-6127 Information Disclosure Vulnerability                                                          |         44 | Operating System and Services |          1 | Critical
     1160330030 | Foxit Reader phoneinfo.dll Insecure Library Loading                                                                              |         31 | Application and Software      |          3 | Moderate
     1141111247 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1150429050 | Malware Trojan-Downloader.Perl.Mumblehard.D Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160422032 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1160422033 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1160422039 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
        2600642 | Wing FTP Server Authenticated Command Execution                                                                                  |         31 | Application and Software      |          3 | Moderate
     1050921011 | Squid Authentication Headers Handling Denial of Service                                                                          |         50 | Web Services and Applications |          1 | Critical
     1160309070 | ISC BIND DNS Cookie Assertion Failure Denial of Service                                                                          |         41 | Misc                          |          3 | Moderate
     1161622034 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1161622035 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1161622036 | Adobe Flash MP3 ID3 Heap Buffer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1160328040 | Malware Trojan.MSIL.Sevalosip.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160329040 | Malware Trojan-Downloader.MSIL.Vupdavecon.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1130109071 | Ruby on Rails XML Processor YAML Deserialization Code Execution                                                                  |         50 | Web Services and Applications |          2 | Major
     1150421150 | Novell ZENworks Configuration Management DirectoryViewer Information Disclosure                                                  |         31 | Application and Software      |          4 | Minor
     1151202071 | Malware Trojan.Win32.Derkestealer.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1160329041 | Malware Trojan-Downloader.MSIL.Vupdavecon.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1080408032 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
        7000174 | Microsoft Internet Explorer and Edge CVE-2016-0155 Memory Corruption Vulnerability                                               |         32 | Browsers                      |          2 | Major
        7000132 | Microsoft Office CVE-2016-0012 Component ASLR Bypass Vulnerability                                                               |         43 | Office Tools                  |          1 | Critical
     1110512030 | HP Intelligent Management Center TFTP Server MODE Remote Code Execution                                                          |         31 | Application and Software      |          3 | Moderate
     1161102028 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1160330040 | Malware Backdoor.MSIL.Cesonish.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000076 | Microsoft Outlook CVE-2015-6123 Mac HTML Input Spoofing Vulnerability                                                            |         43 | Office Tools                  |          1 | Critical
     1131024022 | Malware Backdoor.Win32.Targnik.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131022051 | HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload                                                        |         31 | Application and Software      |          2 | Major
        7000170 | Microsoft Office CVE-2016-0127 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          2 | Major
        2101381 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
        1100022 | Union based SQL Injection Attempt                                                                                                |         50 | Web Services and Applications |          2 | Major
        7000171 | Microsoft Windows XML Core Services Code Execution Vulnerability                                                                 |         44 | Operating System and Services |          2 | Major
        2101355 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1150821031 | Malware Backdoor.Win32.Powssord.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160216053 | Oracle GlassFish Server ThemeServlet Directory Traversal                                                                         |         31 | Application and Software      |          1 | Critical
     1130523091 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
     1150819071 | Malware Backdoor.Win32.Progestuk.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1120814191 | Adobe Flash Player OpenType Font Parsing Integer Overflow (Published Exploit)                                                    |         42 | Multimedia                    |          3 | Moderate
     1140711030 | HP Universal CMDB Default Credentials Arbitrary File Upload                                                                      |         31 | Application and Software      |          3 | Moderate
     1140725040 | Malware Backdoor.Win32.Baccamun.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1141203021 | Malware Trojan.MSIL.Tzeebot.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150204070 | Malware Trojan.Win32.Woolerg.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        4000006 | Adobe Flash Player CVE-2015-0341 Use-After-Free Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1160309071 | ISC BIND DNS Cookie Assertion Failure Denial of Service                                                                          |         41 | Misc                          |          3 | Moderate
     1160118231 | Advantech WebAccess webvrpcs Service BwWebSvc.dll Buffer Overflow                                                                |         31 | Application and Software      |          1 | Critical
        2101379 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
     1160329050 | Apache OpenMeetings ZIP File Path Traversal                                                                                      |         30 | Apache HTTP Server            |          3 | Moderate
     1080902192 | VMware COM API ActiveX Control Buffer Overflow                                                                                   |         31 | Application and Software      |          3 | Moderate
     1160118250 | Advantech WebAccess datacore Service Function 0x523a strcpy Buffer Overflow                                                      |         31 | Application and Software      |          2 | Major
        2600038 | Yealink VoIP Phones XSS / CRLF Injection                                                                                         |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1160119240 | Oracle Application Testing Suite DownloadServlet scenario Directory Traversal                                                    |         31 | Application and Software      |          1 | Critical
     1160119310 | Oracle Application Testing Suite DownloadServlet scriptPath Directory Traversal                                                  |         31 | Application and Software      |          1 | Critical
     1160128050 | Oracle Application Testing Suite UploadServlet filename Directory Traversal                                                      |         31 | Application and Software      |          1 | Critical
     1160606090 | Network Time Protocol Daemon crypto-NAK Denial of Service                                                                        |         41 | Misc                          |          1 | Critical
     1150525060 | Malware Trojan.Win32.Nitovel.A Runtime Detection - (DECRYPTED TRAFFIC)                                                           |         39 | Malware Communication         |          1 | Critical
     1160307060 | Netgear ProSAFE NMS300 fileUpload.do Arbitrary File Upload                                                                       |         31 | Application and Software      |          1 | Critical
     1160321040 | Malware Trojan.Win32.Covertrypt.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150713040 | Malware Trojan-Downloader.Win32.Sofacy.B Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2101907 | Adobe Flash Player Origin Bypass and Information Disclosure Vulnerability                                                        |         42 | Multimedia                    |          3 | Moderate
     1160308110 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
            259 | DNS EXPLOIT named overflow ADM                                                                                                   |         34 | DNS                           |          2 | Major
     1160118190 | Advantech WebAccess Dashboard openWidget Directory Traversal                                                                     |         31 | Application and Software      |          2 | Major
     1151022010 | Malware Trojan.Win32.Wedots.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2100154 | Honeywell HSC Remote Deployer ActiveX Remote Code Execution Vulnerability                                                        |         38 | Industrial Control System     |          2 | Major
     1160308111 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1160615013 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
        2100001 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1150423070 | Malware Trojan.Win32.Aytoke.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160308112 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1150925050 | ManageEngine OpManager SubmitQuery IntegrationUser SQL Code Execution                                                            |         31 | Application and Software      |          2 | Major
     1160308113 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1160308114 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1140630070 | PHP unserialize Call SPL ArrayObject and SPLObjectStorage Memory Corruption                                                      |         50 | Web Services and Applications |          3 | Moderate
        2601114 | Kolibri WebServer 2.0 - GET Request SEH Exploit                                                                                  |         50 | Web Services and Applications |          2 | Major
     1160308115 | Microsoft Windows OLE CVE-2016-0092 Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
        2100212 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
     1130822010 | Malware Trojan.Win32.Stitur.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
         310048 | Zenoss Core Version Check Remote Code Execution                                                                                  |         31 | Application and Software      |          3 | Moderate
     1070515183 | Samba NetDFS RPC netdfs_io_dfs_EnumInfo_d Handling Heap Overflow                                                                 |         44 | Operating System and Services |          1 | Critical
     1081526254 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        4000097 | Adobe Flash Player ActionScript3 ByteArray Class Use After Free Vulnerability                                                    |         42 | Multimedia                    |          1 | Critical
     1121009082 | Microsoft Office Word RTF File listid Memory Corruption                                                                          |         43 | Office Tools                  |          3 | Moderate
        4000047 | Adobe Flash Player CVE-2015-3042 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        2601281 | Adobe Flash Player CVE-2014-9162 Information Disclosure Vulnerability                                                            |         43 | Office Tools                  |          3 | Moderate
     1150512225 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1150406111 | Malware Adware.Win32.Bedepshel.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140106046 | OpenSSL TLS Record Tampering Denial of Service                                                                                   |         41 | Misc                          |          2 | Major
     1150811292 | Adobe Flash MP3 ID3 Tag Integer Overflow                                                                                         |         42 | Multimedia                    |          3 | Moderate
     1140815050 | Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption                                                     |         31 | Application and Software      |          3 | Moderate
        7000149 | Microsoft Internet Explorer CVE-2016-0123 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     2090326080 | Malware Win32.Conficker.C Runtime Detection (RPC Request Buffer Overflow)                                                        |         39 | Malware Communication         |          1 | Critical
     1110504010 | Malware Backdoor.Win32.IRCBot.gfkk Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2601544 | GNU C Library gethostbyname Buffer Overflow                                                                                      |         50 | Web Services and Applications |          1 | Critical
     1150210020 | Malware Backdoor.Win32.Cynocys.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150421130 | Novell ZENworks Configuration Management Session ID Information Disclosure                                                       |         39 | Malware Communication         |          1 | Critical
     1150519011 | ManageEngine Multiple Products customerName SQL Injection Remote Code Execution                                                  |         31 | Application and Software      |          1 | Critical
         310086 | Microsoft Internet Explorer Memory Corruption Vulnerability                                                                      |         32 | Browsers                      |          1 | Critical
     1150819010 | Malware Trojan.Win32.Sapperew.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150729011 | ISC BIND TKEY Queries Assertion Failure                                                                                          |         31 | Application and Software      |          2 | Major
     1150729012 | ISC BIND TKEY Queries Assertion Failure                                                                                          |         31 | Application and Software      |          2 | Major
     1160204031 | Schneider Electric ProClima F1BookView Attach Memory Corruption                                                                  |         38 | Industrial Control System     |          3 | Moderate
     1081526251 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        7000115 | Windows Internet Explorer CVE-2015-6164 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
     1160302010 | Malware Trojan-Downloader.MSIL.Mainseconf.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1150624090 | Malware Trojan-Downloader.Win32.Ginamac.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1150519010 | ManageEngine Multiple Products customerName SQL Injection Remote Code Execution                                                  |         31 | Application and Software      |          1 | Critical
     1150729013 | ISC BIND TKEY Queries Assertion Failure                                                                                          |         31 | Application and Software      |          2 | Major
     1140116020 | Malware Trojan.Win32.Niramdat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150529011 | Wavelink Emulation License Server HTTP Header Processing Buffer Overflow                                                         |         31 | Application and Software      |          1 | Critical
     1150529012 | Wavelink Emulation License Server HTTP Header Processing Buffer Overflow                                                         |         31 | Application and Software      |          1 | Critical
     1150430030 | Malware Backdoor.Win32.Nalodew.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160308200 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
     1160906080 | Trend Micro Smart Protection Server admin_notification.php Command Injection (Decrypted Traffic)                                 |         41 | Misc                          |          2 | Major
     1150512191 | IBM Lotus Domino BMP Color Palette Stack Buffer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1120502010 | Malware Backdoor.Win32.Tinrot.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1150817090 | Malware Trojan.MSIL.Naberkalara.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1101021040 | Malware Trojan.Win32.Ponmocup.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140220060 | MW6 Technologies DataMatrix ActiveX Control Buffer Overflow                                                                      |         31 | Application and Software      |          3 | Moderate
     1150512192 | IBM Lotus Domino BMP Color Palette Stack Buffer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1150807070 | Malware Trojan.Win32.Aniralia.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        4000014 | Adobe Flash Player CVE-2015-0335 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1160308202 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
     1111208012 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
     1150811010 | Malware Trojan-Downloader.Win32.Awangba.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1150421131 | Novell ZENworks Configuration Management Session ID Information Disclosure                                                       |         39 | Malware Communication         |          1 | Critical
     1150731010 | Malware Backdoor.Win32.Nibagem.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1111208014 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
     1161122020 | FFmpeg mov_read_keys Integer Overflow                                                                                            |         41 | Misc                          |          1 | Critical
     1150819070 | Malware Backdoor.Win32.Progestuk.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        4000013 | Adobe Flash Player CVE-2015-0334 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          2 | Major
     1160211011 | Cisco Adaptive Security Appliance IKEv1 and IKEv2 Heap Buffer Overflow                                                           |         41 | Misc                          |          1 | Critical
        4000015 | Adobe Flash Player CVE-2015-0336 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1151209160 | Schneider Electric ProClima F1BookView CopyRange SwapTables Memory Corruption                                                    |         38 | Industrial Control System     |          3 | Moderate
     1111208010 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
        7000146 | Microsoft Internet Explorer CVE-2016-0113 CTravelEntry Memory Corruption Vulnerability                                           |         32 | Browsers                      |          1 | Critical
     1111208011 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
     1150225040 | Malware Trojan-Downloader.Win32.Toopu.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1110818040 | Malware Backdoor.Win32.Jetilms.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160209170 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
     1111208013 | Novell Netware XNFS.NLM xdrDecodeString Heap Buffer Overflow                                                                     |         44 | Operating System and Services |          1 | Critical
         310095 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
        4000041 | Adobe Flash Player CVE-2015-0358 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1151013161 | Malware Backdoor.Win32.Slackbot.F Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151209161 | Schneider Electric ProClima F1BookView CopyRange SwapTables Memory Corruption                                                    |         38 | Industrial Control System     |          3 | Moderate
     1151209162 | Schneider Electric ProClima F1BookView CopyRange SwapTables Memory Corruption                                                    |         38 | Industrial Control System     |          3 | Moderate
     1110901060 | Malware Backdoor.Win32.Emudbot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1151209163 | Schneider Electric ProClima F1BookView CopyRange SwapTables Memory Corruption                                                    |         38 | Industrial Control System     |          3 | Moderate
        2600122 | Shopizer 1.1.5 Multiple Vulnerability                                                                                            |         31 | Application and Software      |          3 | Moderate
     1160119270 | Oracle ATS DownloadServlet TMAPReportImage Directory Traversal                                                                   |         39 | Malware Communication         |          1 | Critical
        2100021 | WordPress Asset-Manager PHP File Upload Vulnerability                                                                            |         50 | Web Services and Applications |          3 | Moderate
        7000140 | Microsoft Internet Explorer and Edge CVE-2016-0105 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
        1606068 | Cogent unicode (domain) buffer overflow attempt (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
     1140723071 | HP Data Protector Opcode 305 Directory Traversal                                                                                 |         31 | Application and Software      |          1 | Critical
     1160204032 | Schneider Electric ProClima F1BookView Attach Memory Corruption                                                                  |         38 | Industrial Control System     |          3 | Moderate
     1160204033 | Schneider Electric ProClima F1BookView Attach Memory Corruption                                                                  |         38 | Industrial Control System     |          3 | Moderate
     1160301070 | Advantech WebAccess Dashboard removeFolder Directory Traversal                                                                   |         31 | Application and Software      |          3 | Moderate
           2418 | MISC MS Terminal Server no encryption session initiation attempt                                                                 |         44 | Operating System and Services |          3 | Moderate
     1160308203 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
     1150811011 | Malware Trojan-Downloader.Win32.Awangba.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160308205 | Microsoft Windows OLE CVE-2016-0091 Code Execution                                                                               |         44 | Operating System and Services |          3 | Moderate
        7000139 | Microsoft Internet Explorer CVE-2016-0104 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        7000141 | Microsoft Internet Explorer CVE-2016-0107 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        7000136 | Adobe Reader and Acrobat CVE-2016-0937 Memory Corruption Vulnerability                                                           |         42 | Multimedia                    |          1 | Critical
     1151117030 | Malware Trojan-Downloader.Win32.Bultalibdl.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
        2101761 | Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          3 | Moderate
        7000142 | Microsoft Internet Explorer CVE-2016-0108 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1151202100 | Malware Backdoor.Win32.Dripnufot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160209171 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
     1151112060 | Malware Backdoor.MSIL.Limerva.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131009010 | Malware Trojan.Java.Jussuc.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1082726253 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        7000143 | Microsoft Internet Explorer and Edge CVE-2016-0109 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
     1160119280 | Oracle ATS DownloadServlet exportFileName Directory Traversal                                                                    |         31 | Application and Software      |          2 | Major
     1151130021 | Jenkins CI Server Commons-Collections Library Insecure Deserialization                                                           |         31 | Application and Software      |          1 | Critical
     1160615015 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1150908352 | Malware Backdoor.Win32.Cadelspy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1606040 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
        7000144 | Microsoft Internet Explorer and Edge CVE-2016-0111 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
        7000145 | Microsoft Internet Explorer CVE-2016-0112 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1111021020 | Apple Safari Webkit libxslt Arbitrary File Creation (Published Exploit)                                                          |         32 | Browsers                      |          3 | Moderate
     1130507050 | Nginx ngx_http_parse_chunked Buffer Overflow                                                                                     |         46 | Other Web Server              |          2 | Major
        2500249 | Plesk 10.4.4-11.0.9 XXE Injection                                                                                                |         41 | Misc                          |          3 | Moderate
     1160118210 | Advantech WebAccess Dashboard removeFile Directory Traversal                                                                     |         31 | Application and Software      |          1 | Critical
        7000147 | Microsoft Internet Explorer CVE-2016-0114 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        7000148 | Microsoft Windows PDF Library CVE-2016-0118 Code Execution Vulnerability                                                         |         31 | Application and Software      |          1 | Critical
        7000153 | Microsoft Windows Media Library CVE-2016-0098 Code Execution Vulnerability                                                       |         44 | Operating System and Services |          1 | Critical
        7000022 | Microsoft Office CVE-2015-2557 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1140416144 | Oracle MySQL Server XPath Denial Of Service                                                                                      |         33 | Database Management System    |          2 | Major
        7000154 | Microsoft Internet Explorer and Edge CVE-2016-0102 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
        7000129 | Microsoft Internet Explorer and Edge CVE-2016-0003 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
     1151202070 | Malware Trojan.Win32.Derkestealer.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
        2601273 | Adobe Flash Player and AIR CVE-2014-0574 Double Free Remote Code Execution Vulnerability                                         |         43 | Office Tools                  |          1 | Critical
     1101014034 | Malware Worm.Win32.Faketube Runtime Detection (malicious URL) (WORM)                                                             |         39 | Malware Communication         |          2 | Major
     2090709040 | Malware Backdoor.Win32.SdBot.nng Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2100015 | Sony PC Companion 2.1 (Load) Stack-based Unicode Buffer Overflow                                                                 |         31 | Application and Software      |          3 | Moderate
     1151111078 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1120720051 | Malware Backdoor.MSIL.Jaktinier.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        7000019 | Microsoft Tablet Input Band CVE-2015-2548 Arbitrary Code Execution Vulnerability                                                 |         44 | Operating System and Services |          1 | Critical
     1160512080 | Adobe Acrobat Reader JPEG2000 Information Disclosure                                                                             |         43 | Office Tools                  |          3 | Moderate
     1131220030 | IBM Rational Focal Point Login Servlet Information Disclosure                                                                    |         31 | Application and Software      |          3 | Moderate
        7000155 | Microsoft Internet Explorer CVE-2016-0103 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1110321060 | Malware Backdoor.Win32.Ircbot.dlrl Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1130830060 | Malware Trojan.Win32.Agent.ADJI Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1131010010 | Malware Trojan.Win32.Kakpobat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2101380 | TIFF File Download                                                                                                               |         41 | Misc                          |          1 | Critical
     1131010080 | Malware Trojan.Win32.Dotconta.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130809011 | Malware Trojan.Win32.Nobro.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
     1160118201 | Advantech WebAccess Dashboard uploadFile Arbitrary File Upload                                                                   |         31 | Application and Software      |          2 | Major
     1160209172 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
     1150616031 | WebUI mainfile.php Arbitrary Command Injection                                                                                   |         50 | Web Services and Applications |          2 | Major
     1140501070 | Apache Struts ActionForm ClassLoader Security Bypass                                                                             |         30 | Apache HTTP Server            |          2 | Major
     1151111077 | IBM WebSphere Application Server Commons-Collections Library Remote Code Execution                                               |         50 | Web Services and Applications |          1 | Critical
     1160209173 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
     1151109050 | Malware Trojan.Win32.Punlogger.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151130050 | Malware Backdoor.MSIL.Melongad.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000083 | Adobe Flash Player CVE-2015-7655 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
     1140604032 | Malware Trojan-Downloader.Win32.Hidead.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1096706018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1131030060 | Malware Worm.Win32.Phelshap.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160720082 | Schneider Electric SoMachine HVAC AxEditGrid ActiveX Untrusted Pointer Dereference                                               |         41 | Misc                          |          2 | Major
     1160118180 | Advantech WebAccess Dashboard uploadImageCommon Arbitrary File Upload                                                            |         31 | Application and Software      |          1 | Critical
        2600902 | Microsoft Internet Explorer CVE-2014-4132 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          3 | Moderate
        7000211 | Adobe Flash Player CVE-2016-1082 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1130312100 | Microsoft SharePoint Server Callback Function Cross-Site Scripting                                                               |         50 | Web Services and Applications |          3 | Moderate
        4000120 | Adobe Flash Player CVE-2015-3128 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1082726250 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1160209174 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
         310097 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
        2500224 | Adobe Reader and Acrobat CVE-2014-0525 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          2 | Major
         310098 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
     1141201020 | Malware Trojan.Win32.Compfolder.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1111115051 | Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflows                                                            |         50 | Web Services and Applications |          3 | Moderate
         310099 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          3 | Moderate
          33129 | BLACKLIST DNS request for known malware domain lalundelau.sinip.es - Win.Trojan.Mariposa                                         |         39 | Malware Communication         |          2 | Major
     1120719037 | Apple QuickTime Plugin SetLanguage Buffer Overflow                                                                               |         42 | Multimedia                    |          3 | Moderate
     1160119250 | Oracle Application Testing Suite DownloadServlet OTM reportName Directory Traversal                                              |         50 | Web Services and Applications |          1 | Critical
     1070921179 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1150623046 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1140421050 | Malware Trojan.Win32.Expone.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1130322011 | Oracle MySQL Server Geometry Query Integer Overflow (Published Exploit)                                                          |         33 | Database Management System    |          2 | Major
        7000012 | Adobe FLash Player CVE,2015-7633 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        2100716 | Microsoft Internet Explorer CVE-2013-3206 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1140312011 | Microsoft Internet Explorer CVE-2014-0303 Use After Free                                                                         |         32 | Browsers                      |          2 | Major
        1100006 | Possible Skywiper/Win32_Flame Worm POST HTTP User-agent                                                                          |         39 | Malware Communication         |          2 | Major
     1151106020 | Malware Trojan.MSIL.Browstups.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100058 | Java Applet JMX Remote Code Execution                                                                                            |         31 | Application and Software      |          3 | Moderate
     1151113020 | Malware Trojan.MSIL.Fsysna.cjig Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2101352 | Microsoft Internet Explorer generic use after free                                                                               |         32 | Browsers                      |          1 | Critical
     1151102030 | Malware Backdoor.Win32.Jawabisi.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151126011 | Malware Trojan.MSIL.Dewnoris.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1080228173 | Symantec Backup Exec for Windows Server Scheduler ActiveX Control Buffer Overflow                                                |         31 | Application and Software      |          3 | Moderate
     1120814212 | Adobe Reader and Acrobat RMA Objects Memory Corruption                                                                           |         43 | Office Tools                  |          3 | Moderate
         310041 | Microsoft Windows Object Packager Remote Code Execution (Published Exploit)                                                      |         43 | Office Tools                  |          1 | Critical
     1140130080 | EMC CMCNE inmservlets.war FileUploadController Arbitrary File Upload                                                             |         31 | Application and Software      |          2 | Major
     1050921010 | Squid Authentication Headers Handling Denial of Service                                                                          |         50 | Web Services and Applications |          1 | Critical
        2600881 | Adobe Flash Player and AIR CVE-2014-0558 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
        2601244 | Microsoft Internet Explorer CVE-2014-6376 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1160901020 | FreePBX Framework modulefunctions.class.php display SQL Injection                                                                |         50 | Web Services and Applications |          1 | Critical
     2083028120 | Malware Trojan Gimmiv.A Runtime Detection (RPC Request Buffer Overflow)                                                          |         39 | Malware Communication         |          1 | Critical
        7000134 | Adobe Reader and Acrobat CVE-2016-0931 Memory Corruption Vulnerability                                                           |         42 | Multimedia                    |          1 | Critical
     1151116030 | Malware Worm.VBS.Iniduoh.B Runtime Detection                                                                                     |         39 | Malware Communication         |          3 | Moderate
     1150630150 | IBM Tivoli Storage Manager FastBack Server Opcode 1329 Directory Traversal                                                       |         31 | Application and Software      |          1 | Critical
     1150908351 | Malware Backdoor.Win32.Cadelspy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150925052 | ManageEngine OpManager SubmitQuery IntegrationUser SQL Code Execution                                                            |         31 | Application and Software      |          2 | Major
        7000128 | Microsoft Internet Explorer and Edge CVE-2016-0002 Remote Memory Corruption Vulnerability                                        |         32 | Browsers                      |          1 | Critical
     1151110220 | Malware Trojan.MSIL.Sugarlogmo.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151106031 | Samsung SmartViewer STWAxConfig Memory Corruption                                                                                |         31 | Application and Software      |          2 | Major
        7000081 | Adobe Flash Player CVE-2015-7653 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
     1150908350 | Malware Backdoor.Win32.Cadelspy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        7000130 | Microsoft Internet Explorer CVE-2016-0005 Cross Domain Policy Bypass Vulnerability                                               |         32 | Browsers                      |          1 | Critical
     1151110170 | Malware Trojan.MSIL.Dengelic.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151008010 | Malware Trojan.Win32.Banker.NWT Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000131 | Microsoft Internet Explorer CVE-2016-0005 Cross Domain Policy Bypass Vulnerability                                               |         32 | Browsers                      |          1 | Critical
        4000123 | Microsoft Internet Explorer CVE-2015-1729 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          3 | Moderate
     1050610010 | Squid Double Content-Length HTTP Header Cache Poisoning                                                                          |         50 | Web Services and Applications |          1 | Critical
     1150909070 | Malware Trojan.MSIL.Grieftylo.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151027010 | Malware Trojan.MSIL.Troloscup.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151105040 | Malware Trojan.Win32.Niwordobe.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        6000088 | Microsoft Office CVE-2015-6122 Remote code Vulnerability                                                                         |         43 | Office Tools                  |          1 | Critical
     1151112061 | Malware Backdoor.MSIL.Limerva.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1130322010 | Oracle MySQL Server Geometry Query Integer Overflow (Published Exploit)                                                          |         33 | Database Management System    |          2 | Major
     1150925051 | ManageEngine OpManager SubmitQuery IntegrationUser SQL Code Execution                                                            |         31 | Application and Software      |          2 | Major
        7000039 | Microsoft Internet Explorer CVE-2015-6055 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
     1151019031 | Malware Backdoor.MSIL.Stimilik.HP Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151020180 | Malware Trojan.Win32.Mikload.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000045 | Microsoft Office CVE-2015-6038 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1140507021 | Malware Trojan.MSIL.Deedevil.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151009010 | Malware Trojan.Win32.Paligenpo.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140120040 | Malware Backdoor.Win32.Meac.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151013160 | Malware Backdoor.Win32.Slackbot.F Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151015010 | Malware Trojan-Downloader.Win32.Nessfi.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        7000007 | Adobe FLash Player CVE-2015-7629 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
     1151019040 | Malware Trojan-Downloader.Win32.Recodler.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1151019050 | Malware Trojan.MSIL.Troloscup.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151123080 | Malware Backdoor.MSIL.Netbkdor.A Runtime Detection                                                                               |         39 | Malware Communication         |          3 | Moderate
     1151020040 | Malware Trojan.Win32.Flusihoc.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151023010 | Malware Backdoor.MSIL.Tentobr.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100710 | Microsoft SharePoint CVE-2013-0081 Denial of Service Vulnerability                                                               |         50 | Web Services and Applications |          3 | Moderate
     1151026010 | Malware Trojan-Downloader.MSIL.Tanmar.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
        7000105 | Windows Internet Explorer CVE-2015-6151 Memory Corruption Vulnerability                                                          |         32 | Browsers                      |          1 | Critical
     1151028040 | Malware Trojan.Win32.Arfadinf.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151106030 | Samsung SmartViewer STWAxConfig Memory Corruption                                                                                |         31 | Application and Software      |          2 | Major
        7000017 | Microsoft Internet Explorer CVE-2015-2482 Use After Free Vulnerability                                                           |         32 | Browsers                      |          1 | Critical
     1151116020 | Malware Trojan.Win32.CherryPicker.A Runtime Detection                                                                            |         39 | Malware Communication         |          3 | Moderate
     1161003060 | Malware Backdoor.Win32.Minzen.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151209151 | Schneider Electric ProClima F1BookView CopyRangeEx Memory Corruption                                                             |         38 | Industrial Control System     |          3 | Moderate
     1151028050 | Samsung SmartViewer CNC_Ctrl ActiveX Control Out of Bounds Indexing                                                              |         31 | Application and Software      |          1 | Critical
     1151116021 | Malware Trojan.Win32.CherryPicker.A Runtime Detection                                                                            |         39 | Malware Communication         |          3 | Moderate
     1151125010 | Malware Backdoor.MSIL.Scarlobot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        6000087 | Microsoft Silverlight CVE-2015-6114 Information Disclosure Vulnerability                                                         |         44 | Operating System and Services |          1 | Critical
     1151124050 | Malware Worm.MSIL.Hawliva.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1151118020 | Malware Trojan.MSIL.Robodown.A Runtime Detection                                                                                 |         39 | Malware Communication         |          3 | Moderate
        7000053 | Microsoft Internet Explorer CVE-2015-6073 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1151125020 | Malware Trojan.MSIL.Altisiver.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
     1151126013 | Malware Trojan.MSIL.Dewnoris.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151119030 | Malware Trojan.Win32.Dethri.A Runtime Detection                                                                                  |         39 | Malware Communication         |          3 | Moderate
     1151119040 | Malware Trojan.Win32.Dorvdekt.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
     1151121010 | Malware Trojan.Win32.Bifrobul.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
     1151123020 | Malware Trojan.MSIL.Zabuplody.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
     1151124020 | Malware Trojan-Downloader.Win32.Stolsmet.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1151125021 | Malware Trojan.MSIL.Altisiver.A Runtime Detection                                                                                |         39 | Malware Communication         |          3 | Moderate
     1151126010 | Malware Trojan.MSIL.Dewnoris.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2500028 | Microsoft Internet Explorer CVE-2014-1755 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1151129010 | Malware Trojan.MSIL.Wirlewun.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150526040 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
     1101005080 | Malware Trojan.Win32.Jzzer.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        7000122 | Adobe Flash Player CVE-2015-8437 Execute Arbitrary Code Vulnerability                                                            |         42 | Multimedia                    |          1 | Critical
        7000006 | Adobe FLash Player CVE-2015-7629 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        6000085 | Microsoft Internet Explorer CVE-2015-6083 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000068 | Microsoft Office CVE-2015-6091 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        6000086 | Microsoft Windows CVE-2015-6106e Graphics Component Multiple Code Execution Vulnerability                                        |         44 | Operating System and Services |          1 | Critical
     1131219041 | Malware Trojan.Win32.Vacky.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
        7000000 | Adobe FLash Player CVE-2015-7625 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        7000001 | Adobe FLash Player CVE-2015-7625 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        2100039 | SelectSurvey CMS (ASP.NET) Arbitrary File Upload Vulnerability                                                                   |         50 | Web Services and Applications |          3 | Moderate
        7000054 | Microsoft Internet Explorer CVE-2015-6075 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000029 | Microsoft Internet Explorer CVE-2015-6047 Elevation of Privilege Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
     1151002062 | Avast Antivirus X.509 Certificate Common Name Remote Command Execution                                                           |         31 | Application and Software      |          1 | Critical
        7000002 | Adobe FLash Player CVE-2015-7625 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
     1150601012 | PHP phar_parse_tarfile method Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
     1150914011 | Typo3 CMS SanitizeLocalUrl Cross-Site Scripting                                                                                  |         50 | Web Services and Applications |          1 | Critical
        7000003 | Adobe FLash Player CVE-2015-7625 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        7000004 | Adobe FLash Player CVE-2015-7628 Remote Code Execute Vulnerability                                                               |         42 | Multimedia                    |          1 | Critical
        7000005 | Adobe FLash Player CVE-2015-7628 Remote Code Execute Vulnerability Vulnerability                                                 |         42 | Multimedia                    |          1 | Critical
        7000008 | Adobe Flash Player CVE-2015-7629 Allow To Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        7000055 | Microsoft Internet Explorer CVE-2015-6076 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000009 | Adobe FLash Player CVE-2015-7631 Allow to Execute Arbitrary Code Vulnerability                                                   |         42 | Multimedia                    |          1 | Critical
        2101882 | Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
     1140226103 | Malware Backdoor.MSIL.Dosoloid.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000015 | Adobe FLash Player CVE-2015-7645 Confusion Vulnerability                                                                         |         42 | Multimedia                    |          1 | Critical
     1130619100 | Oracle Java sun.tracing.ProviderSkeleton Sandbox Bypass (Published Exploit)                                                      |         31 | Application and Software      |          3 | Moderate
        7000210 | Adobe Flash Player CVE-2016-1083 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
        7000018 | Microsoft Windows Toolbar CVE-2015-2515 Object Handling Use After Free Vulnerability                                             |         44 | Operating System and Services |          1 | Critical
        7000020 | Adobe Flash Player CVE-2015-7660 Execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
        7000021 | Adobe Flash Player CVE-2015-7655 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
        7000023 | Microsoft Office CVE-2015-2555 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        1606164 | Buffer Overflow Vulnerability in Siemens FactoryLink 8 CSService (SCADA)                                                         |         38 | Industrial Control System     |          3 | Moderate
        7000024 | Microsoft Office CVE-2015-2558 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
        7000035 | Microsoft Internet Explorer CVE-2015-6052 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000025 | Microsoft Internet Explorer CVE-2015-2558 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140409071 | Malware Backdoor.MSIL.Hulpob.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100132 | PolarPearCms PHP File Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          3 | Moderate
        7000041 | Microsoft Internet Explorer CVE-2015-6058 Scripting Engine Information Disclosure Vulnerability                                  |         32 | Browsers                      |          1 | Critical
        1100037 | Metasploit meterpreter stub .php file upload                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        7000037 | Microsoft Internet Explorer CVE-2015-6053 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
     1150508180 | ManageEngine Applications Manager CommonAPIUtil removeMonitorFrmMG haid SQL Injection                                            |         39 | Malware Communication         |          1 | Critical
        7000079 | Adobe Flash Player CVE-2015-7652 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
        7000038 | Microsoft Internet Explorer CVE-2015-6053 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        7000047 | Microsoft Internet Explorer CVE-2015-6065 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140408071 | Microsoft Windows File Handling Component Remote Code Execution                                                                  |         44 | Operating System and Services |          2 | Major
        1606071 | IntelliCom NetBiter config utility hostname overflow attempt (SCADA)                                                             |         38 | Industrial Control System     |          2 | Major
     1140226090 | Malware Backdoor.Win32.Utishaf.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2500025 | Microsoft Internet Explorer CVE-2014-1751 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1160907052 | FreePBX Framework remotemod Remote Command Execution                                                                             |         50 | Web Services and Applications |          1 | Critical
        2500215 | Symantec Workspace Streaming XML-RPC Arbitrary File Upload Vulnerability                                                         |         31 | Application and Software      |          2 | Major
        7000027 | Microsoft Internet Explorer CVE-2015-6046 Information Disclosure Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        7000028 | Microsoft Internet Explorer CVE-2015-6047 Elevation of Privilege Vulnerability                                                   |         32 | Browsers                      |          1 | Critical
        7000036 | Microsoft Internet Explorer CVE-2015-6052 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000052 | Microsoft Internet Explorer CVE-2015-6072 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000080 | Adobe Flash Player CVE-2015-7652 execution of arbitrary code Vulnerability                                                       |         42 | Multimedia                    |          1 | Critical
     1150319034 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
        7000042 | Microsoft Internet Explorer CVE-2015-6058 Scripting Engine Information Disclosure Vulnerability                                  |         32 | Browsers                      |          1 | Critical
        7000046 | Microsoft Internet Explorer CVE-2015-6064 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1140408073 | Microsoft Windows File Handling Component Remote Code Execution                                                                  |         44 | Operating System and Services |          2 | Major
     1160711030 | Malware Trojan.MSIL.Snjcrypt.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000048 | Microsoft Internet Explorer CVE-2015-6066 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
        7000049 | Microsoft Internet Explorer CVE-2015-6068 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1161123040 | Malware Trojan.Win32.Winsyspeg.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1141303094 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1141303092 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1141303090 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1140221050 | Malware Backdoor.Win32.Effseart.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1131104101 | Apache Tomcat Large Chunked Transfer Denial of Service                                                                           |         30 | Apache HTTP Server            |          2 | Major
     1140430050 | Malware Backdoor.MSIL.Vonriamt.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140404070 | Novell ZENworks Configuration Management PreBoot Directory Traversal                                                             |         31 | Application and Software      |          2 | Major
     1140421110 | CA ERwin Web Portal ConfigServiceProvider Information Disclosure                                                                 |         50 | Web Services and Applications |          2 | Major
     1140428060 | Adobe Flash Player Shader Memory Corruption (Published Exploit)                                                                  |         42 | Multimedia                    |          2 | Major
     1140428061 | Adobe Flash Player Shader Memory Corruption (Published Exploit)                                                                  |         42 | Multimedia                    |          2 | Major
        2500027 | Microsoft Internet Explorer CVE-2014-1753 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101898 | Microsoft Internet Explorer CVE-2014-0324 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
        2101905 | Adobe Flash Player and AIR CVE-2013-5332 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          3 | Moderate
     1141303091 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1131125101 | ABB MicroSCADA Wserver Multiple Buffer Overflows                                                                                 |         38 | Industrial Control System     |          3 | Moderate
     1131101112 | HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal                                                        |         50 | Web Services and Applications |          1 | Critical
     1131104100 | Apache Tomcat Large Chunked Transfer Denial of Service                                                                           |         30 | Apache HTTP Server            |          2 | Major
        2500205 | Mozilla Firefox TypeObject Use After Free Vulnerability                                                                          |         32 | Browsers                      |          2 | Major
           1253 | TELNET bsd exploit client finishing                                                                                              |         47 | Reconnaissance                |          3 | Moderate
     1090737019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1140123091 | Malware Trojan.Win32.Ploscato.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140120041 | Malware Backdoor.Win32.Meac.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1099106018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1140123092 | Malware Trojan.Win32.Ploscato.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140103092 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1131101113 | HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal                                                        |         50 | Web Services and Applications |          1 | Critical
        2101584 | Adobe Acrobat and Reader CVE-2013-3352 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
           1261 | EXPLOIT AIX pdnsd overflow                                                                                                       |         44 | Operating System and Services |          2 | Major
     1140421100 | CA ERwin Web Portal FileAccessServiceProvider Denial of Service                                                                  |         50 | Web Services and Applications |          2 | Major
        2500223 | Adobe Acrobat and Reader CVE-2014-0524 Unspecified Memory Corruption Vulnerability                                               |         43 | Office Tools                  |          2 | Major
        2101901 | Microsoft Internet Explorer CVE-2014-0309 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1131205081 | Cisco Prime Data Center Network Manager FileUploadServlet Arbitrary File Upload                                                  |         31 | Application and Software      |          2 | Major
     1131101100 | HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal                                                      |         50 | Web Services and Applications |          1 | Critical
     1140226100 | Malware Backdoor.MSIL.Dosoloid.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        1606019 | Stack buffer overflow attempt in 3S CoDeSys Gateway Server (SCADA)                                                               |         38 | Industrial Control System     |          1 | Critical
        2100391 | Joomla Attachments Shell Upload Vulnerability                                                                                    |         50 | Web Services and Applications |          2 | Major
        2101469 | Adobe Flash Player and AIR CVE-2013-3363 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1131101101 | HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal                                                      |         50 | Web Services and Applications |          1 | Critical
     1131101102 | HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal                                                      |         50 | Web Services and Applications |          1 | Critical
     1140310011 | Malware Backdoor.Win32.Nakcos.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140103090 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        2101588 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
     1140303011 | Apache Camel XSLT Component Java Code Execution                                                                                  |         30 | Apache HTTP Server            |          2 | Major
        2101599 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2100902 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1140303012 | Apache Camel XSLT Component Java Code Execution                                                                                  |         30 | Apache HTTP Server            |          2 | Major
     1131101111 | HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal                                                        |         50 | Web Services and Applications |          1 | Critical
     1110725030 | Malware Backdoor.Win32.Poison.AY Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
        4000017 | Adobe Flash Player CVE-2015-0337 Security Bypass Vulnerability                                                                   |         42 | Multimedia                    |          3 | Moderate
        1606037 | Buffer overflow attempt in Sunway ForceControl SNMP NetDBServer integer signedness (SCADA)                                       |         38 | Industrial Control System     |          2 | Major
     1141303095 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        2100900 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
        2101887 | Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability                                                    |         42 | Multimedia                    |          2 | Major
        2101894 | Microsoft Internet Explorer CVE-2014-0303 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1151215050 | Apache Subversion svn Protocol Parser Integer Overflow                                                                           |         30 | Apache HTTP Server            |          2 | Major
     1140521050 | Malware Backdoor.MSIL.Nikastick.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1100019 | IBM Rational ClearQuest CQOle Remote Code Execution                                                                              |         31 | Application and Software      |          3 | Moderate
     1151215051 | Apache Subversion svn Protocol Parser Integer Overflow                                                                           |         30 | Apache HTTP Server            |          2 | Major
        2101594 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2100512 | SIP UDP Softphone INVITE message overflow                                                                                        |         47 | Reconnaissance                |          2 | Major
     1140103042 | HP Data Protector Opcode 42 Directory Traversal                                                                                  |         35 | ERP System                    |          3 | Moderate
     1140408074 | Microsoft Windows File Handling Component Remote Code Execution                                                                  |         44 | Operating System and Services |          2 | Major
     1161125010 | Malware Backdoor.Win32.Biodata.G Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
           1844 | IMAP authenticate overflow attempt                                                                                               |         45 | Other Mail Server             |          2 | Major
        2100030 | Wordpress Plugins - Uploader Arbitrary File Upload Vulnerability                                                                 |         50 | Web Services and Applications |          3 | Moderate
        2101592 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2500216 | Microsoft Internet Explorer CVE-2014-0310 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1140114020 | Malware Backdoor.Win32.Turla.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1131101114 | HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal                                                        |         50 | Web Services and Applications |          1 | Critical
        2101597 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
     1140103041 | HP Data Protector Opcode 42 Directory Traversal                                                                                  |         35 | ERP System                    |          3 | Moderate
        2500225 | Adobe Acrobat and Reader CVE-2014-0526 Unspecified Memory Corruption Vulnerability                                               |         43 | Office Tools                  |          2 | Major
     1140103094 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        2500220 | Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability                                          |         42 | Multimedia                    |          2 | Major
     1140408072 | Microsoft Windows File Handling Component Remote Code Execution                                                                  |         44 | Operating System and Services |          2 | Major
         410038 | Microsoft Windows CVE-2016-0079 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
     1140214020 | Symantec Endpoint Protection Manager XML External Entity                                                                         |         31 | Application and Software      |          1 | Critical
     1150216020 | Malware Trojan.Win32.Jutay.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140409050 | Malware Backdoor.Win32.Konjox.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
        2101893 | Microsoft Internet Explorer CVE-2014-0302 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1101012130 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1140103099 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        1606074 | Buffer Overflow attempt in RealWin 2.1 FC CTAGLIST FCS XTAG (SCADA)                                                              |         38 | Industrial Control System     |          1 | Critical
        2500218 | Microsoft Internet Explorer CVE-2014-1815 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101895 | Microsoft Internet Explorer CVE-2014-0305 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
         310094 | Advantech WebAccess SCADA Password Parameter Buffer Overflow                                                                     |         38 | Industrial Control System     |          2 | Major
        1606067 | Cogent unicode (register_datahub) buffer overflow attempt (SCADA)                                                                |         38 | Industrial Control System     |          1 | Critical
     1041102011 | Microsoft Internet Explorer Malformed IFRAME Buffer Overflow                                                                     |         32 | Browsers                      |          1 | Critical
     1140513063 | Microsoft Office Chinese Grammar Checker Insecure Library Loading                                                                |         43 | Office Tools                  |          2 | Major
        2100329 | Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow Vulnerability                                                           |         33 | Database Management System    |          3 | Moderate
        2101589 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2101902 | Microsoft Internet Explorer CVE-2014-0311 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
        2500219 | Microsoft Internet Explorer CVE-2014-1815 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2500222 | Adobe Reader CVE-2014-0511 Heap Based Buffer Overflow Vulnerability                                                              |         43 | Office Tools                  |          2 | Major
     1140505030 | Malware Backdoor.Win32.Httneilc.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2101899 | Microsoft Internet Explorer CVE-2014-0304 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
            695 | MS-SQL/SMB xp_sprintf possible buffer overflow                                                                                   |         33 | Database Management System    |          2 | Major
     1140404090 | Malware Backdoor.Win32.Nethief.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140428040 | Apache Struts CookieInterceptor ClassLoader Security Bypass                                                                      |         30 | Apache HTTP Server            |          2 | Major
        2101891 | Microsoft Internet Explorer CVE-2014-0298 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1140513061 | Microsoft Office Chinese Grammar Checker Insecure Library Loading                                                                |         43 | Office Tools                  |          2 | Major
     1140414021 | Malware Backdoor.MSIL.Rehackar.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140501030 | Malware Backdoor.Win32.Teabevil.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2100037 | Joomla Component com_dv Arbitrary File Upload Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
     1140513064 | Microsoft Office Chinese Grammar Checker Insecure Library Loading                                                                |         43 | Office Tools                  |          2 | Major
        2500026 | Microsoft Internet Explorer CVE-2014-1752 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1161128010 | Malware Trojan.Win32.Biodata.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1140416110 | Malware Backdoor.MSIL.Chabava.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140103097 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
        2101892 | Microsoft Internet Explorer CVE-2014-0299 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
        4000045 | Adobe Flash Player CVE-2015-0360 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        1606069 | Cogent unicode (report_domain) buffer overflow attempt (SCADA)                                                                   |         38 | Industrial Control System     |          1 | Critical
     1140103096 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1131219040 | Malware Trojan.Win32.Vacky.A Runtime Detection                                                                                   |         39 | Malware Communication         |          2 | Major
     1131101110 | HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal                                                        |         50 | Web Services and Applications |          1 | Critical
         410007 | Microsoft Internet Explorer and Edge CVE-2016-3297 Memory Corruption                                                             |         32 | Browsers                      |          1 | Critical
     1161102023 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
        2101593 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        1606024 | Buffer overflow attempt in DATAC RealWin System (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
     1140103040 | HP Data Protector Opcode 42 Directory Traversal                                                                                  |         35 | ERP System                    |          3 | Moderate
        1606041 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
     1131217050 | Malware Trojan.Win32.Chikdos.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1141303093 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1131101104 | HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal                                                      |         50 | Web Services and Applications |          1 | Critical
        2600567 | Advantech WebAccess SCADA Password Parameter Buffer Overflow                                                                     |         38 | Industrial Control System     |          2 | Major
        1606113 | Format string attempt in Interactive Graphical SCADA System IGSSDataServer.exe (SCADA)                                           |         38 | Industrial Control System     |          1 | Critical
     1140414020 | Malware Backdoor.MSIL.Rehackar.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2101897 | Microsoft Internet Explorer CVE-2014-0322 Use-After-Free Remote Code Execution Vulnerability                                     |         32 | Browsers                      |          3 | Moderate
        2101595 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        1606094 | Heap overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0DAE (SCADA)                                                   |         38 | Industrial Control System     |          1 | Critical
     1151726071 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1131101103 | HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal                                                      |         50 | Web Services and Applications |          1 | Critical
        2101890 | Microsoft Internet Explorer CVE-2014-0297 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
           2579 | EXPLOIT kerberos principal name overflow TCP                                                                                     |         50 | Web Services and Applications |          2 | Major
     1041102010 | Microsoft Internet Explorer Malformed IFRAME Buffer Overflow                                                                     |         32 | Browsers                      |          1 | Critical
     1140103093 | HP Data Protector CRS Multiple Stack Buffer Overflows                                                                            |         31 | Application and Software      |          1 | Critical
     1111021050 | Malware Backdoor.Win32.Wergimog.B Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
           1386 | MS-SQL/SMB raiserror possible buffer overflow                                                                                    |         33 | Database Management System    |          2 | Major
     1140516010 | Malware Backdoor.Win32.Hurix.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100349 | Bloofox CMS 0.5.0 Shell Upload Vulnerability                                                                                     |         50 | Web Services and Applications |          3 | Moderate
        1606065 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          1 | Critical
     1140408150 | Sophos Web Appliance change_password Admin Password Privilege Escalation (Published Exploit) (Decrypted Traffic)                 |         41 | Misc                          |          2 | Major
        2500208 | Oracle Java System.arraycopy Race Condition Vulnerability                                                                        |         31 | Application and Software      |          2 | Major
     1150429051 | Malware Trojan-Downloader.Perl.Mumblehard.D Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2101587 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
     1140226091 | Malware Backdoor.Win32.Utishaf.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2101906 | Adobe Flash Player Origin Bypass and Information Disclosure Vulnerability                                                        |         42 | Multimedia                    |          3 | Moderate
        2101900 | Microsoft Internet Explorer CVE-2014-0306 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
        2101590 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
     1151726072 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
        2101591 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        1606027 | Directory traversal attempt in SCADA GE Proficy Real-Time Information Portal (SCADA)                                             |         38 | Industrial Control System     |          3 | Moderate
     1131223010 | Malware Backdoor.Win32.Matsnu.L Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        2101713 | Adobe Acrobat And Reader CVE-2014-0496 Remote Code Execution Vulnerability                                                       |         43 | Office Tools                  |          3 | Moderate
     1140404091 | Malware Backdoor.Win32.Nethief.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2101896 | Microsoft Internet Explorer CVE-2014-0314 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          3 | Moderate
     1131216040 | Malware Backdoor.Win32.Seruda.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
        4000090 | Microsoft Internet Explorer CVE-2015-1753 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
        2101601 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2600632 | Microsoft Internet Explorer behavior Property Use After Free                                                                     |         32 | Browsers                      |          2 | Major
        2100004 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        1100041 | php-shell remote command shell upload attempt                                                                                    |         50 | Web Services and Applications |          3 | Moderate
     1160428080 | HPE Data Protector EXEC_BAR domain Buffer Overflow                                                                               |         31 | Application and Software      |          1 | Critical
         310090 | Microsoft Internet Explorer behavior Property Use After Free                                                                     |         32 | Browsers                      |          2 | Major
     1111102061 | Bennet-Tec TList ActiveX SaveData Arbitrary File Creation                                                                        |         31 | Application and Software      |          3 | Moderate
     1160922040 | Malware Trojan.Win32.Lepemasa.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1131211050 | PHP OpenSSL Extension X.509 Certificate Memory Corruption (Published Exploit)                                                    |         50 | Web Services and Applications |          2 | Major
     1130214010 | Malware Trojan.Win32.Swaylib.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        2101596 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2101598 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2101600 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2101602 | Adobe Flash Player and AIR Type Confusion Remote Code Execution Vulnerability                                                    |         42 | Multimedia                    |          3 | Moderate
        2100331 | Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow Vulnerability                                                           |         33 | Database Management System    |          3 | Moderate
        2101603 | Adobe Flash Player and AIR CVE-2013-5332 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          3 | Moderate
            569 | RPC snmpXdmi overflow attempt TCP                                                                                                |         44 | Operating System and Services |          4 | Minor
           1842 | IMAP login buffer overflow attempt                                                                                               |         45 | Other Mail Server             |          2 | Major
        2100334 | PHD Help Desk 2.12 SQL Injection Vulnerability                                                                                   |         50 | Web Services and Applications |          2 | Major
           1890 | RPC status GHBN format string attack                                                                                             |         50 | Web Services and Applications |          4 | Minor
           1891 | RPC status GHBN format string attack                                                                                             |         50 | Web Services and Applications |          4 | Minor
           2650 | ORACLE user name buffer overflow attempt                                                                                         |         33 | Database Management System    |          3 | Moderate
            593 | RPC portmap snmpXdmi request TCP                                                                                                 |         47 | Reconnaissance                |          4 | Minor
        1604370 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
            704 | MS-SQL xp_sprintf possible buffer overflow                                                                                       |         33 | Database Management System    |          2 | Major
        1606066 | Cogent unicode (slave) buffer overflow attempt (SCADA)                                                                           |         38 | Industrial Control System     |          1 | Critical
           2340 | FTP SITE CHMOD overflow attempt                                                                                                  |         37 | FTP                           |          4 | Minor
        1606080 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0DAE (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        2100016 | Sony PC Companion 2.1 (CheckCompatibility) Stack-based Unicode Buffer Overflow                                                   |         31 | Application and Software      |          3 | Moderate
     1150505010 | Malware Backdoor.Win32.Nirunte.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        1606039 | Buffer overflow attempt in Sunway ForceControl SNMP NetDBServer integer signedness (SCADA)                                       |         38 | Industrial Control System     |          2 | Major
        2100143 | SCADA 3S CoDeSys Gateway Server Directory Traversal                                                                              |         38 | Industrial Control System     |          1 | Critical
           2517 | IMAP PCT Client_Hello overflow attempt                                                                                           |         44 | Operating System and Services |          2 | Major
           2252 | NETBIOS SMB-DS DCERPC Remote Activation bind attempt                                                                             |         44 | Operating System and Services |          3 | Moderate
        1606059 | Format string exploit attempt in BroadWin WebAccess Client (SCADA)                                                               |         38 | Industrial Control System     |          3 | Moderate
           2257 | NETBIOS DCERPC Messenger Service buffer overflow attempt                                                                         |         44 | Operating System and Services |          3 | Moderate
        1606050 | Local command execution attempt in Measuresoft ScadaPro (SCADA)                                                                  |         38 | Industrial Control System     |          1 | Critical
     1151112031 | PowerDNS Authoritative Server DNS Packet Processing Denial of Service                                                            |         42 | Multimedia                    |          2 | Major
        2100038 | Wordpress Themes moneymasters File Upload Vulnerability                                                                          |         50 | Web Services and Applications |          3 | Moderate
           2258 | NETBIOS SMB-DS DCERPC Messenger Service buffer overflow attempt                                                                  |         44 | Operating System and Services |          3 | Moderate
     1161003070 | Malware Trojan.Win32.Marsjoke.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160527052 | ImageMagick Ephemeral Protocol Arbitrary File Deletion                                                                           |         41 | Misc                          |          1 | Critical
     1082726252 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
           2514 | NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt                                                        |         44 | Operating System and Services |          3 | Moderate
        1100044 | Microsoft Internet Explorer execCommand Use After Free                                                                           |         32 | Browsers                      |          3 | Moderate
     1150319036 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
        1606073 | Buffer Overflow attempt in RealWin 2.1 FC SCRIPT FCS STARTPROG (SCADA)                                                           |         38 | Industrial Control System     |          1 | Critical
     1060711170 | Microsoft Excel Malformed FNGROUPCOUNT Value Code Execution                                                                      |         43 | Office Tools                  |          2 | Major
           2518 | POP3 PCT Client_Hello overflow attempt                                                                                           |         50 | Web Services and Applications |          2 | Major
        1606051 | Directory traversal file operation attempt in Measuresoft ScadaPro (SCADA)                                                       |         38 | Industrial Control System     |          1 | Critical
        1606042 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
        1606060 | Arbitrary memory corruption attempt BroadWin WebAccess Client (SCADA)                                                            |         38 | Industrial Control System     |          3 | Moderate
     1161108020 | FreePBX Framework hotelwakeup Module Directory Traversal                                                                         |         41 | Misc                          |          2 | Major
           2528 | SMTP PCT Client_Hello overflow attempt                                                                                           |         45 | Other Mail Server             |          3 | Moderate
           3234 | NETBIOS Messenger message little endian overflow attempt                                                                         |         44 | Operating System and Services |          3 | Moderate
     1150511010 | Malware Backdoor.Win32.RMSrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100330 | Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow Vulnerability                                                           |         33 | Database Management System    |          3 | Moderate
     1150901060 | Malware Trojan.Win32.Dorvku.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2100017 | Sony PC Companion 2.1 (Admin_RemoveDirectory) Stack-based Unicode Buffer Overflow                                                |         31 | Application and Software      |          3 | Moderate
        1606038 | Buffer overflow attempt in Sunway ForceControl SNMP NetDBServer integer signedness (SCADA)                                       |         38 | Industrial Control System     |          2 | Major
        1606079 | Buffer Overflow attempt in RealWin 2.1 FC CTAGLIST FCS XTAG (SCADA)                                                              |         38 | Industrial Control System     |          1 | Critical
        2100371 | Microsoft IE Unspecified Memory Corruption(2013-3122)                                                                            |         32 | Browsers                      |          2 | Major
        1606093 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x089A (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        2100014 | Sony PC Companion 2.1 (DownloadURLToFile) Stack-based Unicode Buffer Overflow                                                    |         31 | Application and Software      |          3 | Moderate
        2101335 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
        2100109 | Wordpress plugins - slidedeck2 pro File Upload Vulnerability                                                                     |         50 | Web Services and Applications |          3 | Moderate
     1151216082 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
        1606163 | Stack Overflow in ICONICS WebHMI ActiveX (SCADA)                                                                                 |         38 | Industrial Control System     |          2 | Major
        1606028 | ActiveX function call access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                           |         38 | Industrial Control System     |          3 | Moderate
        1606109 | Overflow attempt in Tecnomatix FactoryLink CSService (SCADA)                                                                     |         38 | Industrial Control System     |          3 | Moderate
        2100347 | Fly-High CMS 2012-07-08 Shell Upload Vulnerability                                                                               |         50 | Web Services and Applications |          2 | Major
        1606036 | Buffer overflow attempt in Sunway ForceControl SNMP NetDBServer integer signedness (SCADA)                                       |         38 | Industrial Control System     |          2 | Major
        2100906 | Sinowal Runtime Communication                                                                                                    |         39 | Malware Communication         |          1 | Critical
     1150623048 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
        1606062 | Buffer overflow attempt in DATAC RealWin System (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
     1151726079 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
        1606084 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x07D0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606083 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x26AC (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        2100107 | OpenEMR 4.1.1 Arbitrary File Upload Vulnerability                                                                                |         50 | Web Services and Applications |          3 | Moderate
        1606076 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B5 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        2100367 | Microsoft IE Unspecified Memory Corruption(2013-3118)                                                                            |         32 | Browsers                      |          2 | Major
     1097906019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        1606100 | Heap overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B2 (SCADA)                                                   |         38 | Industrial Control System     |          1 | Critical
        2100124 | BigAnt Server DUPF Command Arbitrary File Upload                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
        7000204 | Adobe Acrobat and Acrobat Reader CVE-2016-1051 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
        2100245 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
        1606029 | ActiveX function call access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                           |         38 | Industrial Control System     |          3 | Moderate
     1151215052 | Apache Subversion svn Protocol Parser Integer Overflow                                                                           |         30 | Apache HTTP Server            |          2 | Major
     1110328040 | Zend Zend Server Java Bridge Remote Code Execution                                                                               |         46 | Other Web Server              |          1 | Critical
        2211002 | Malware Backdoor.Win32.Minjat.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        1606099 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
     1160720083 | Schneider Electric SoMachine HVAC AxEditGrid ActiveX Untrusted Pointer Dereference                                               |         41 | Misc                          |          2 | Major
        1606090 | Heap overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x1BBC (SCADA)                                                   |         38 | Industrial Control System     |          1 | Critical
        2101333 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
         410101 | Microsoft Windows CVE-2016-7224 VHD Driver Multiple Local Privilege Escalation Vulnerability                                     |         44 | Operating System and Services |          1 | Critical
        1606072 | Directory traversal attempt in IGSSDataServer.exe file operation (SCADA)                                                         |         38 | Industrial Control System     |          3 | Moderate
        2100077 | Wordpress plugins wp-levoslideshow Arbitrary File Upload Vulnerability                                                           |         50 | Web Services and Applications |          3 | Moderate
        1606030 | ActiveX clsid access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                                   |         38 | Industrial Control System     |          3 | Moderate
     1161108281 | Malware Trojan.MSIL.Hundterlog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        1606085 | Buffer Overflow attempt in RealWin 2.1 FC BINFILE FCS xFILE (SCADA)                                                              |         38 | Industrial Control System     |          1 | Critical
        1606082 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B5 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606086 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0FA7 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
     1160517030 | Malware Trojan.Win32.Enigma.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        1606078 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x1BBD (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606081 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0FA4 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
     1130517060 | Malware Trojan.Win32.SafeNet.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        1606031 | ActiveX clsid access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                                   |         38 | Industrial Control System     |          3 | Moderate
        1606096 | Heap overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B5 (SCADA)                                                   |         38 | Industrial Control System     |          1 | Critical
        1606056 | ActiveX clsid access in Microsys PROMOTIC software (SCADA)                                                                       |         38 | Industrial Control System     |          3 | Moderate
        2100315 | Moxiecode Image Manager 3.1.5 Shell Upload Vulnerability                                                                         |         50 | Web Services and Applications |          2 | Major
        1606098 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0453 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606139 | Program area protect clear brute force attempt in Omron-Fins (SCADA protocol)                                                    |         38 | Industrial Control System     |          3 | Moderate
     1141111248 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1161102024 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1160419041 | ESF pfSense status_rrd_graph_img.php Command Injection                                                                           |         50 | Web Services and Applications |          1 | Critical
        1606032 | ActiveX function call access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                           |         38 | Industrial Control System     |          3 | Moderate
        2100394 | Wordpress Spicy Blogroll Plugin File Inclusion Vulnerability                                                                     |         50 | Web Services and Applications |          3 | Moderate
        1606075 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x0DB0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
     1150507010 | Malware Trojan-Downloader.Win32.Junkytonji.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1160620061 | ESF pfSense squid_clwarn.php Cross Site Scripting                                                                                |         50 | Web Services and Applications |          3 | Moderate
        2100006 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        1606052 | ActiveX clsid access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                                   |         38 | Industrial Control System     |          3 | Moderate
     1160613050 | Malware Trojan.Win32.Oafobanker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        1606107 | File execution directory traversal attempt in Interactive Graphical SCADA System dc.exe (SCADA)                                  |         38 | Industrial Control System     |          1 | Critical
        1606092 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x1C84 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606095 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606116 | String parsing overflow attempt in Tecnomatix FactoryLink vrn.exe opcode 9 or 10 (SCADA)                                         |         38 | Industrial Control System     |          3 | Moderate
        1606053 | ActiveX clsid access in Broadwin WebAccess (SCADA OR HMI Web browser software)                                                   |         38 | Industrial Control System     |          3 | Moderate
        1606097 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x1C84 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606055 | ActiveX function call access in Microsys PROMOTIC Software (SCADA)                                                               |         38 | Industrial Control System     |          3 | Moderate
        1606087 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x07D0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        2100036 | Joomla - IDoEditor Arbitrary File Upload Vulnerability                                                                           |         50 | Web Services and Applications |          3 | Moderate
        4000096 | Adobe Flash Player CVE-2015-3113 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        2100085 | Wordpress plugin wp-image-news-slider Arbitrary File Upload Vulnerability                                                        |         50 | Web Services and Applications |          3 | Moderate
        1606089 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606106 | File upload/download attempt in Interactive Graphical SCADA System IGSSDataServer.exe (SCADA)                                    |         38 | Industrial Control System     |          1 | Critical
        2100000 | Joomla Component com_smartformer Shell Upload Vulnerability                                                                      |         50 | Web Services and Applications |          3 | Moderate
        2100957 | Microsoft Windows OpenType Font Parsing CVE-2013-3128 Remote Code Execution Vulnerability                                        |         44 | Operating System and Services |          1 | Critical
        1606091 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606117 | Buffer Overflow attempt in RealWin 2.1 SCPC_INITIALIZE (SCADA)                                                                   |         38 | Industrial Control System     |          1 | Critical
        1606118 | File information access attempt in Tecnomatix FactoryLink CSService (SCADA)                                                      |         38 | Industrial Control System     |          3 | Moderate
        1606111 | Buffer Overflow attempt in RealWin 2.1 FC CONNECT FCS LOGIN (SCADA)                                                              |         38 | Industrial Control System     |          1 | Critical
        2100079 | Wordpress plugins wp-powerplaygallery Arbitrary File Upload Vulnerability                                                        |         50 | Web Services and Applications |          3 | Moderate
        2100029 | Wordpress Plugins - Xerte Online Arbitrary File Upload Vulnerability                                                             |         50 | Web Services and Applications |          3 | Moderate
        1606101 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606102 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606103 | Heap overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x04B0 (SCADA)                                                   |         38 | Industrial Control System     |          1 | Critical
        1606104 | Integer overflow attempt in Iconics Genesis 32/64 GenBroker opcode 0x1BBC (SCADA)                                                |         38 | Industrial Control System     |          1 | Critical
        1606105 | Strep overflow attempt in Interactive Graphical SCADA System IGSSDataServer.exe (SCADA)                                          |         38 | Industrial Control System     |          1 | Critical
        2100068 | Aloaha PDF Crypter (3.5.0.1164) ActiveX Arbitrary File Overwrite                                                                 |         43 | Office Tools                  |          3 | Moderate
        1606110 | Template overflow attempt in Interactive Graphical SCADA System IGSSDataServer.exe (SCADA)                                       |         38 | Industrial Control System     |          1 | Critical
        1606112 | File operation overflow attempt in Interactive Graphical SCADA System IGSSDataServer.exe (SCADA)                                 |         38 | Industrial Control System     |          1 | Critical
        2100060 | Joomla com_collector Component Arbitrary File Upload Vulnerability                                                               |         50 | Web Services and Applications |          3 | Moderate
        1606150 | PcVue Activex Control AddPage Insecure method (SCADA)                                                                            |         38 | Industrial Control System     |          3 | Moderate
     1150409020 | IBM Tivoli Storage Manager FastBack Mount Stack Buffer Overflow                                                                  |         31 | Application and Software      |          1 | Critical
     1090210120 | Microsoft Exchange System Attendant Denial of Service                                                                            |         36 | Exchange Mail Server          |          2 | Major
        2100005 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        1606151 | PcVue Activex Control DeletePage Insecure method (SCADA)                                                                         |         38 | Industrial Control System     |          3 | Moderate
     1150512010 | Malware Trojan.Win32.Filecoder.ER Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2100010 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1151216081 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
        2100041 | E SMS Script Multiple SQL Injection Vulnerabilities (Auth Bypass)                                                                |         50 | Web Services and Applications |          3 | Moderate
        2100031 | Wordpress Plugins - ReFlex Gallery Arbitrary File Upload Vulnerability                                                           |         50 | Web Services and Applications |          3 | Moderate
        2100082 | Wordpress plugins wp-3dflick-slideshow Arbitrary File Upload Vulnerability                                                       |         50 | Web Services and Applications |          3 | Moderate
        2100083 | Wordpress plugins wp-catpro Arbitrary File Upload Vulnerability                                                                  |         50 | Web Services and Applications |          3 | Moderate
        2100314 | Mutiny 5 Arbitrary File Upload Vulnerability                                                                                     |         50 | Web Services and Applications |          2 | Major
     1061018091 | Oracle Database Server SDO_CS.TRANSFORM_LAYER Buffer Overflow                                                                    |         33 | Database Management System    |          1 | Critical
        1606152 | PcVue Activex Control SaveObject Insecure method (SCADA)                                                                         |         38 | Industrial Control System     |          3 | Moderate
        2100057 | Java Applet JMX Remote Code Execution(metasploit)                                                                                |         31 | Application and Software      |          3 | Moderate
        7000163 | Adobe Flash Player CVE-2016-0995 Remote Code Execution Vulnerability                                                             |         42 | Multimedia                    |          1 | Critical
        1606153 | PcVue Activex Control LoadObject Insecure method (SCADA)                                                                         |         38 | Industrial Control System     |          3 | Moderate
        1606154 | PcVue Activex Control GetExtendedColor Insecure method (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
        1606155 | Sunway ForceControl Activex Control Vulnerability (SCADA)                                                                        |         38 | Industrial Control System     |          2 | Major
        2100008 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        2100009 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
     1060208136 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
        2100033 | Wordpress Plugins - WordPress Shopping Cart Arbitrary File Upload Exploit                                                        |         50 | Web Services and Applications |          3 | Moderate
         410008 | Microsoft Windows CVE-2016-3305 Session Object  Privilege Escalation Vulnerability                                               |         32 | Browsers                      |          1 | Critical
        2100086 | Wordpress plugin wp-homepage-slideshow Arbitrary File Upload Vulnerability                                                       |         50 | Web Services and Applications |          3 | Moderate
        1606156 | Remote Code Execution Vulnerability in Sunway ForceControl Activex Control (SCADA)                                               |         38 | Industrial Control System     |          2 | Major
        2100087 | Wordpress plugin wp-royal-gallery Arbitrary File Upload Vulnerability                                                            |         50 | Web Services and Applications |          3 | Moderate
        2100125 | BigAnt Server DUPF Command Arbitrary File Upload                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
     1080326250 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        2100126 | BigAnt Server DUPF Command Arbitrary File Upload                                                                                 |         49 | VoIP and Instant Messaging    |          1 | Critical
        1606157 | PROMOTIC ActiveX Control SaveCfg Insecure method (SCADA)                                                                         |         38 | Industrial Control System     |          3 | Moderate
        1606158 | PROMOTIC ActiveX Control AddTrend Insecure method (SCADA)                                                                        |         38 | Industrial Control System     |          3 | Moderate
        1606159 | Buffer Overflow in DATAC RealWin SCADA Server                                                                                    |         38 | Industrial Control System     |          1 | Critical
        2100003 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        2100007 | Microsoft Windows Briefcase Integer Overflow                                                                                     |         44 | Operating System and Services |          3 | Moderate
        2100019 | HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution                                     |         31 | Application and Software      |          3 | Moderate
        2100020 | WordPress WP-Property PHP File Upload Vulnerability                                                                              |         50 | Web Services and Applications |          3 | Moderate
        2100025 | WordPress Plugin Advanced Custom Fields Remote File Inclusion                                                                    |         50 | Web Services and Applications |          3 | Moderate
        2100078 | Wordpress plugins wp-explorer-gallery Arbitrary File Upload Vulnerability                                                        |         50 | Web Services and Applications |          3 | Moderate
     1150814080 | Apache ActiveMQ File Upload DirectoryTraversal                                                                                   |         30 | Apache HTTP Server            |          1 | Critical
        2100080 | Wordpress plugins powerzoomer Arbitrary File Upload Vulnerability                                                                |         50 | Web Services and Applications |          3 | Moderate
     1150609050 | Microsoft Office osf.Sandbox Uninitialized Memory Access                                                                         |         43 | Office Tools                  |          2 | Major
        2100090 | Wordpress plugin CKEditor 4.0 Arbitrary File Upload Exploit                                                                      |         50 | Web Services and Applications |          3 | Moderate
        2100098 | Wordpress plugin dynamic-font-replacement-4wp Arbitrary File Upload                                                              |         50 | Web Services and Applications |          3 | Moderate
     1110908011 | Malware Trojan.Win32.Sofacy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        2100179 | Malware Backdoor.Win32.Miniduke.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2100180 | Malware Backdoor.Win32.Helauto.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
        2100387 | InstantCMS 1.6 Remote PHP Code Execution                                                                                         |         50 | Web Services and Applications |          3 | Moderate
        2100251 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
        2100359 | Microsoft IE Unspecified Memory Corruption(2013-3111)                                                                            |         32 | Browsers                      |          2 | Major
     1130716050 | Malware Worm.Win32.Esjey.A Runtime Detection                                                                                     |         39 | Malware Communication         |          2 | Major
        2100181 | Malware Backdoor.Win32.Cyvadextr.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
        2100254 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        2100182 | Malware Backdoor.Win32.Cyvadextr.A Runtime Detection (BACKDOOR)                                                                  |         39 | Malware Communication         |          1 | Critical
     1070921175 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
        2100341 | Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow                                                                  |         32 | Browsers                      |          1 | Critical
        2100333 | Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution Vulnerability                                         |         31 | Application and Software      |          2 | Major
        2101356 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1110805030 | Malware Backdoor.Win32.Reppserv.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
        2100183 | Malware Backdoor.Win32.Epipenwa.B Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          1 | Critical
        2100196 | Janissaries Joomla Civicrm Shell Upload Vulnerability                                                                            |         50 | Web Services and Applications |          2 | Major
        2100208 | Malware Backdoor.Win32.Bitsto.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1150521010 | Malware Backdoor.Win32.Nicabown.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2100209 | Malware Backdoor.Win32.Bitsto.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
        2100213 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
        2100517 | EXPLOIT EXPLOIT SIP UDP spoof attempt                                                                                            |         49 | VoIP and Instant Messaging    |          2 | Major
        2100214 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
        2100215 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
        2100216 | 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow                                                         |         38 | Industrial Control System     |          1 | Critical
        2100241 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
        2100344 | Sun Java Web Start Double Quote Injection                                                                                        |         31 | Application and Software      |          2 | Major
     1097906012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2100244 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
        2100422 | TinyMCE Image Manager File Upload Vulnerability                                                                                  |         50 | Web Services and Applications |          2 | Major
     1150507080 | Malware Backdoor.Win32.Xobtide.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
          33130 | BLACKLIST DNS request for known malware domain legion.sinip.es - Win.Trojan.Mariposa                                             |         39 | Malware Communication         |          2 | Major
        2101338 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
        2100220 | Malware Backdoor.Win32.Tomvode.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          1 | Critical
        2100242 | 3S Smart Software Solutions CoDeSys Gateway Server Denial Of Service                                                             |         32 | Browsers                      |          3 | Moderate
     1091008011 | VMware Authorization Service User Credential Parsing Denial of Service                                                           |         31 | Application and Software      |          3 | Moderate
        2100222 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
        7000241 | Adobe Flash Player CVE-2016-1110 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
        2100247 | Trojan Win32.Pushdo.B (Trojan)                                                                                                   |         39 | Malware Communication         |          2 | Major
        2100223 | 3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal                                                           |         38 | Industrial Control System     |          1 | Critical
        7000223 | Adobe Flash Player CVE-2016-1062 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
        4000103 | Microsoft Adobe Type Manager Font Driver Remote Code Execution                                                                   |         44 | Operating System and Services |          1 | Critical
        2100238 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
     1161202011 | Dell SonicWALL Universal Management Suite ImagePreviewServlet SQL Injection                                                      |         50 | Web Services and Applications |          1 | Critical
     1120502060 | Malware Trojan.Win32.Nitol.B Runtime Detection (BOTNET)                                                                          |         39 | Malware Communication         |          1 | Critical
     1150327080 | ESF pfSense diag_logs_filter Multiple Cross Site Scripting Vulnerabilities                                                       |         50 | Web Services and Applications |          3 | Moderate
        2100431 | FunGamez Remote Shell Upload Vulnerability                                                                                       |         50 | Web Services and Applications |          2 | Major
        2100239 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
        2101357 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
     1150610040 | Malware Backdoor.Win32.Duqu2.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2100246 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
     1080708053 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
     1160906081 | Trend Micro Smart Protection Server admin_notification.php Command Injection (Decrypted Traffic)                                 |         41 | Misc                          |          2 | Major
        2100236 | Microsoft Internet Explorer Zero Day Payload Request                                                                             |         32 | Browsers                      |          2 | Major
        2100240 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
     1151105053 | MIT Kerberos 5 build_principal_va Denial of Service                                                                              |         44 | Operating System and Services |          1 | Critical
     1061214150 | Symantec Veritas NetBackup bpcd.exe Command Chaining                                                                             |         31 | Application and Software      |          1 | Critical
        2100336 | Monkey 1.2.0 Buffer Overflow Vulnerability                                                                                       |         46 | Other Web Server              |          3 | Moderate
        2100328 | Intrasrv Simple Web Server 1.0 Code Execution Vulnerability                                                                      |         46 | Other Web Server              |          3 | Moderate
        2100351 | Joomla Rokdownloads Shell Upload Vulnerability                                                                                   |         50 | Web Services and Applications |          2 | Major
        2101325 | Microsoft Office WordPerfect File Processing Stack Buffer Overflow                                                               |         43 | Office Tools                  |          3 | Moderate
        2100345 | Libretto CMS 2.2.2 Shell Upload Vulnerability                                                                                    |         50 | Web Services and Applications |          2 | Major
     1160427050 | Malware Trojan.Win32.Wondufi.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110323080 | RealFlex RealWin FC_RFUSER_FCS_LOGIN Buffer Overflow                                                                             |         38 | Industrial Control System     |          2 | Major
        2100337 | Plesk Apache Zeroday Remote Exploit Vunerability                                                                                 |         50 | Web Services and Applications |          2 | Major
     1160809220 | Malware Trojan-Downloader.Win32.Chuckenit.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1150623052 | Malware Trojan.MSIL.Evmork.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1110412104 | Microsoft Visual Studio MFC Insecure Library Loading                                                                             |         31 | Application and Software      |          2 | Major
        2100606 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
         310078 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
        2100237 | Microsoft Internet Explorer applyElement Use After Free (Published Exploit)                                                      |         32 | Browsers                      |          3 | Moderate
     1110609050 | Malware Backdoor.Win32.IRCBot.iseee Runtime Detection (BOTNET)                                                                   |         39 | Malware Communication         |          2 | Major
        2100253 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        2100603 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
        2100252 | HP Data Protector CRS Opcode 259 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
        2100249 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
        2101385 | Microsoft Write File Download                                                                                                    |         31 | Application and Software      |          3 | Moderate
        2100357 | Microsoft IE Unspecified Memory Corruption(2013-3110)                                                                            |         32 | Browsers                      |          2 | Major
        2100419 | Microsoft Internet Explorer CVE-2013-3163 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101334 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
        2100230 | Microsoft IE8 CGeneric Element Use After Free (CVE-2013-1347)                                                                    |         32 | Browsers                      |          2 | Major
        2101471 | Adobe Flash Player and AIR CVE-2013-5324 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
        2100511 | Asterisk Register with no URI or Version DOS Attempt                                                                             |         49 | VoIP and Instant Messaging    |          2 | Major
         410045 | Microsoft Office CVE-2016-3298 Internet Explorer Internet Messaging API Information Disclosure Vulnerability                     |         32 | Browsers                      |          1 | Critical
        2100232 | Possible IE EIP Control Technique                                                                                                |         32 | Browsers                      |          2 | Major
        2100233 | Microsoft Internet Explorer Zero Day Malicious Script Request                                                                    |         32 | Browsers                      |          2 | Major
     1096706011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2100234 | Microsoft Internet Explorer Zero Day Script Client Reporting Installed Software                                                  |         32 | Browsers                      |          2 | Major
     1160725031 | Malware Trojan-Downloader.MSIL.Stardustil.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
        2101326 | Microsoft Office WordPerfect File Processing Stack Buffer Overflow                                                               |         43 | Office Tools                  |          3 | Moderate
        2101470 | Adobe Flash Player and AIR CVE-2013-3363 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1121126010 | Malware Backdoor.Win32.Matsnu.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2100235 | W32/Dapato.Downloader CnC Beacon                                                                                                 |         39 | Malware Communication         |          2 | Major
        2100250 | HP Data Protector CRS Opcode 1092 Stack Buffer Overflow                                                                          |         31 | Application and Software      |          1 | Critical
        2100360 | Microsoft IE Unspecified Memory Corruption(2013-3112)                                                                            |         32 | Browsers                      |          2 | Major
        7000236 | Adobe Flash Player CVE-2016-1105 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1160725090 | Malware Trojan.MSIL.Netomegabot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2100407 | HP Managed Printing Administration jobAcct Remote Command Execution                                                              |         31 | Application and Software      |          2 | Major
        2100377 | Microsoft IE Unspecified Memory Corruption(2013-3125)                                                                            |         32 | Browsers                      |          2 | Major
        2100362 | Microsoft IE Unspecified Memory Corruption(2013-3114)                                                                            |         32 | Browsers                      |          2 | Major
        2100408 | Microsoft Internet Explorer CVE-2013-3115 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100432 | Adobe ColdFusion all versions Locale File Disclosure exploit(without Metasploit)                                                 |         50 | Web Services and Applications |          2 | Major
        2100364 | Microsoft IE Unspecified Memory Corruption(2013-3116)                                                                            |         32 | Browsers                      |          2 | Major
        2100409 | Microsoft Internet Explorer CVE-2013-3143 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100414 | Microsoft Internet Explorer CVE-2013-3147 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100420 | Microsoft Internet Explorer CVE-2013-3164 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100417 | Microsoft Internet Explorer CVE-2013-3152 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100609 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
        2100600 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
        2100508 | Sivus VOIP Vulnerability Scanner SIP Components Scan                                                                             |         47 | Reconnaissance                |          5 | Warning
        2100366 | Microsoft IE Unspecified Memory Corruption(2013-3117)                                                                            |         32 | Browsers                      |          2 | Major
     1160614250 | Malware Backdoor.Shell.Helminth.C Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1152926070 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
        2100410 | Microsoft Internet Explorer CVE-2013-3143 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100413 | Microsoft Internet Explorer CVE-2013-3146 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100368 | Microsoft IE Unspecified Memory Corruption(2013-3119)                                                                            |         32 | Browsers                      |          2 | Major
        2101337 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
        2100412 | Microsoft Internet Explorer CVE-2013-3145 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100369 | Microsoft IE Unspecified Memory Corruption(2013-3120)                                                                            |         32 | Browsers                      |          2 | Major
        2100370 | Microsoft IE Unspecified Memory Corruption(2013-3121)                                                                            |         32 | Browsers                      |          2 | Major
        2100415 | Microsoft Internet Explorer CVE-2013-3150 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1080708054 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
        2100372 | Microsoft IE Unspecified Memory Corruption(2013-3122)                                                                            |         32 | Browsers                      |          2 | Major
     1150521020 | Malware Trojan-Downloader.Win32.Ralminey.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        2100375 | Microsoft IE Unspecified Memory Corruption(2013-3124)                                                                            |         32 | Browsers                      |          2 | Major
        2101481 | Adobe Reader and Acrobat CVE-2013-3355 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
        2100379 | Microsoft IE Unspecified Memory Corruption(2013-3142)                                                                            |         32 | Browsers                      |          2 | Major
        2100411 | Microsoft Internet Explorer CVE-2013-3144 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101478 | Adobe Reader and Acrobat CVE-2013-3353 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
        2100610 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
        2100608 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
        2100416 | Microsoft Internet Explorer CVE-2013-3151 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101367 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2100418 | Microsoft Internet Explorer CVE-2013-3153 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100604 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
        2100614 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        2600526 | WordPress FR0_theme theme Arbitrary File Download Vulnerability                                                                  |         50 | Web Services and Applications |          3 | Moderate
        2100506 | Cisco ASA 5500 Series Appliance Remote SIP Inspection Device Reload DoS                                                          |         49 | VoIP and Instant Messaging    |          2 | Major
        2100595 | Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101362 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2100596 | Microsoft Internet Explorer CVE-2013-3188 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100611 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1080408035 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1097906016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2100597 | Microsoft Internet Explorer CVE-2013-3199 Use After Free Memory Corruption Vulnerability                                         |         32 | Browsers                      |          2 | Major
        2100598 | FortDiscoMalware C&C connection                                                                                                  |         39 | Malware Communication         |          2 | Major
        2100602 | Novell GroupWise HTTP Interfaces Arbitrary File Retrieval                                                                        |         50 | Web Services and Applications |          2 | Major
        2100605 | Sourcefire Snort rule20275eval Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
        2100612 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1070809085 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
        2100613 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        2100615 | Malware Trojan.Win32.Cryfile.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
        2101344 | Microsoft Internet Explorer print preview information disclosure                                                                 |         32 | Browsers                      |          1 | Critical
     1060208130 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
        2100616 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
     1080408030 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
        2101384 | Microsoft Write File Download                                                                                                    |         31 | Application and Software      |          3 | Moderate
        2100617 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
     1080902190 | VMware COM API ActiveX Control Buffer Overflow                                                                                   |         31 | Application and Software      |          3 | Moderate
        2100618 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
     1151204070 | OpenSSL RSA PSS Absent Mask Generation Parameter Denial of Service                                                               |         50 | Web Services and Applications |          2 | Major
        2100619 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
        2101762 | Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          3 | Moderate
     1150903230 | Reprise License Manager edit_lf_process Directory Traversal                                                                      |         39 | Malware Communication         |          3 | Moderate
        2100620 | HP LoadRunner XDR Data Handling Heap Buffer Overflow                                                                             |         31 | Application and Software      |          1 | Critical
        4000104 | Adobe Flash Player CVE-2014-0578 Same Origin Policy Bypass Vulnerability                                                         |         42 | Multimedia                    |          3 | Moderate
        2101346 | Microsoft Internet Explorer CEditAdorner use after free                                                                          |         32 | Browsers                      |          1 | Critical
        2100720 | Microsoft Internet Explorer CVE-2013-3845 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1110131090 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
        2100711 | Microsoft FrontPage CVE-2013-3137 Information Disclosure Vulnerability                                                           |         43 | Office Tools                  |          3 | Moderate
        2101488 | Adobe Reader and Acrobat CVE-2013-3357 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
        2100712 | Microsoft SharePoint CVE-2013-3180 Cross Site Scripting Vulnerability                                                            |         50 | Web Services and Applications |          3 | Moderate
        2101339 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1100825090 | Adobe Shockwave Director tSAC Chunk Parsing Memory Corruption                                                                    |         42 | Multimedia                    |          2 | Major
        2100713 | Microsoft Internet Explorer CVE-2013-3202 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1080408036 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
        2100714 | Microsoft Internet Explorer CVE-2013-3203 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1150514200 | ManageEngine OpManager APMAlertOperationsServlet source SQL Injection                                                            |         31 | Application and Software      |          1 | Critical
        2100255 | Squid HTTP Host Header Port Handling Denial of Service                                                                           |         50 | Web Services and Applications |          2 | Major
     1097906011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2101350 | Microsoft Internet Explorer undo use after free                                                                                  |         32 | Browsers                      |          1 | Critical
     1060808040 | FSC SMB SRVSVC DCERPC bind attempt - port 445                                                                                    |         47 | Reconnaissance                |          2 | Major
     1071029030 | Oracle Database SYS.LT.FINDRICSET SQL Injection                                                                                  |         33 | Database Management System    |          1 | Critical
     1110614054 | Microsoft Windows OLE Automation Remote Code Execution                                                                           |         44 | Operating System and Services |          3 | Moderate
        2101347 | Microsoft Internet Explorer freed CTreePos object use-after-free                                                                 |         32 | Browsers                      |          1 | Critical
     1151202111 | Unitronics VisiLogic OPLC TeeCommander ChartLink ActiveX Control Memory Corruption                                               |         38 | Industrial Control System     |          3 | Moderate
        4000092 | Microsoft Active Directory Federation Services CVE-2015-1757 Privilege Escalation Vulnerability                                  |         44 | Operating System and Services |          1 | Critical
        2101331 | Microsoft Internet Explorer CAnchorElement Use After Free                                                                        |         32 | Browsers                      |          1 | Critical
     1080116100 | Cisco Unified Communications Manager CTL Provider Heap Overflow                                                                  |         31 | Application and Software      |          1 | Critical
     1150421171 | Novell ZENworks Configuration Management schedule.ScheduleQuery SQL Injection                                                    |         31 | Application and Software      |          2 | Major
     1130523090 | Apple QuickTime TeXML textBox Element Memory Corruption                                                                          |         42 | Multimedia                    |          3 | Moderate
        2211003 | Malware Backdoor.Win32.Minjat.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160906082 | Trend Micro Smart Protection Server admin_notification.php Command Injection (Decrypted Traffic)                                 |         41 | Misc                          |          2 | Major
     1110303050 | EnterpriseDB PostgreSQL Plus Advanced Server DBA Management Server Authentication Bypass                                         |         33 | Database Management System    |          2 | Major
        2100734 | Microsoft Internet Explorer CVE-2013-3893 Remote Code Execution Vulnerability                                                    |         32 | Browsers                      |          1 | Critical
        2100715 | Microsoft Internet Explorer CVE-2013-3205 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1160120033 | ISC BIND apl_42.c INSIST Assertion Failure Denial of Service                                                                     |         41 | Misc                          |          1 | Critical
        2101365 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
     1150629050 | Malware Trojan.Win32.Directate.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2101361 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2100717 | Microsoft Internet Explorer CVE-2013-3207 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1151117022 | Kaspersky Internet Security HTTPS Inspection Insecure Certificate Validation                                                     |         31 | Application and Software      |          3 | Moderate
        2100718 | Microsoft Internet Explorer CVE-2013-3208 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1161118010 | Malware Backdoor.MSIL.Geravib.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2101360 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2100719 | Microsoft Internet Explorer CVE-2013-3209 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101336 | Microsoft Windows and Office TIFF Handling GDI Memory Corruption                                                                 |         43 | Office Tools                  |          3 | Moderate
     1151117021 | Kaspersky Internet Security HTTPS Inspection Insecure Certificate Validation                                                     |         31 | Application and Software      |          3 | Moderate
     1150519101 | HP LoadRunner launcher.dll Stack Buffer Overflow                                                                                 |         31 | Application and Software      |          1 | Critical
     1060208131 | Sun Directory Server LDAP Denial of Service                                                                                      |         31 | Application and Software      |          3 | Moderate
        2101359 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
     1150713042 | Malware Trojan-Downloader.Win32.Sofacy.B Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1160120034 | ISC BIND apl_42.c INSIST Assertion Failure Denial of Service                                                                     |         41 | Misc                          |          1 | Critical
     1150629010 | Malware Trojan.MSIL.UpDocX.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1110526061 | Malware Backdoor.Win32.Dorkbot.B Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1071211168 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1097906017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2100947 | Microsoft Internet Explorer CVE-2013-3873 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        4000043 | Adobe Flash Player CVE-2015-0359 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
        2101466 | Adobe Flash Player and AIR CVE-2013-3361 Remote Memory Corruption Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
         410010 | Microsoft Internet Explorer and Edge CVE-2016-3324 Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1150609180 | Malware Backdoor.Win32.Binetil.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        2211000 | Malware Backdoor.Win32.Minjat.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2101474 | Adobe Reader and Acrobat CVE-2013-3351 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1150820041 | Malware Trojan.MSIL.Blubot.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
        2100951 | Microsoft Internet Explorer CVE-2013-3874 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101351 | Microsoft Internet Explorer generic use after free                                                                               |         32 | Browsers                      |          1 | Critical
     1150526043 | IBM Tivoli Storage Manager FastBack Mount vault Stack Buffer Overflow                                                            |         31 | Application and Software      |          1 | Critical
        2100952 | Microsoft Internet Explorer CVE-2013-3875 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
     1150713043 | Malware Trojan-Downloader.Win32.Sofacy.B Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
        2100953 | Microsoft Internet Explorer CVE-2013-3885 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        4000101 | Microsoft Windows CVE-2015-2387 Remote Code Execution Vulnerability                                                              |         44 | Operating System and Services |          1 | Critical
     1070921176 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
        2100954 | Microsoft Internet Explorer CVE-2013-3886 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2101345 | Microsoft Internet Explorer createRange user after free                                                                          |         32 | Browsers                      |          1 | Critical
     1161102029 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
        2101349 | Microsoft Internet Explorer execCommand CTreePos memory corruption                                                               |         32 | Browsers                      |          1 | Critical
     1150421100 | Malware Backdoor.Win32.Chkngrbot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2101358 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2101363 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2100955 | Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          2 | Major
        2100956 | Microsoft Windows OpenType Font Parsing CVE-2013-3128 Remote Code Execution Vulnerability                                        |         44 | Operating System and Services |          1 | Critical
     1072411161 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1070921178 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1161108021 | FreePBX Framework hotelwakeup Module Directory Traversal                                                                         |         41 | Misc                          |          2 | Major
     1160725101 | Malware Backdoor.Win32.Eskaetee.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
        2101348 | Microsoft Internet Explorer execCommand CTreePos memory corruption                                                               |         32 | Browsers                      |          1 | Critical
     1150716050 | Malware Backdoor.MSIL.CozyCar.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2101366 | Microsoft GDI Windows Write File Integer Overflow                                                                                |         31 | Application and Software      |          3 | Moderate
        2101353 | Microsoft Internet Explorer deleted object memory corruption                                                                     |         32 | Browsers                      |          1 | Critical
        2101473 | Adobe Reader and Acrobat CVE-2013-3351 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1097906013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1090737012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        2101354 | Microsoft InformationCardSigninHelper ActiveX Remote Code Execution                                                              |         31 | Application and Software      |          3 | Moderate
     1152926071 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1160901041 | Malware Trojan-Downloader.Win32.Banayu.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1160921040 | op5 Monitor command_test.php Command Injection (Decrypted Traffic)                                                               |         50 | Web Services and Applications |          2 | Major
     1090706014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1070710133 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
         410061 | Microsoft Office CVE-2016-7193 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1099106011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        4000126 | Microsoft Internet Explorer CVE-2015-1767 Memory Corruption Vulnerability                                                        |         32 | Browsers                      |          1 | Critical
     1070809084 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
        2101368 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3910)                                                |         32 | Browsers                      |          1 | Critical
     1151123010 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
        2101477 | Adobe Reader and Acrobat CVE-2013-3353 Memory Corruption Vulnerability                                                           |         43 | Office Tools                  |          1 | Critical
     1130531012 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
     1160609040 | Malware Backdoor.Win32.Breachrat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1070921171 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
        4000100 | Microsoft Windows CVE-2015-2387 Remote Code Execution Vulnerability                                                              |         44 | Operating System and Services |          1 | Critical
     1095506015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1070710135 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1070724170 | Borland Interbase Database Service Create-Request Buffer Overflow                                                                |         46 | Other Web Server              |          1 | Critical
     1070921177 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
        2101369 | Microsoft Internet Explorer Multiple Unspecified Memory Corruption(CVE-2013-3911)                                                |         32 | Browsers                      |          1 | Critical
     1080708052 | Microsoft SQL Server Backup Restoring Memory Corruption                                                                          |         33 | Database Management System    |          1 | Critical
     1096706013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1083926255 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1071029031 | Oracle Database SYS.LT.FINDRICSET SQL Injection                                                                                  |         33 | Database Management System    |          1 | Critical
        4000109 | Adobe Flash Player CVE-2015-3117 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1071211162 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110803020 | Malware Worm.Win32.Ganelp.B Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          2 | Major
     1070710134 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1160615010 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1150525061 | Malware Trojan.Win32.Nitovel.A Runtime Detection - (DECRYPTED TRAFFIC)                                                           |         39 | Malware Communication         |          1 | Critical
     1110131082 | HP OpenView Performance Insight Server Backdoor Account Code Execution                                                           |         31 | Application and Software      |          1 | Critical
     1070921172 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1160921041 | op5 Monitor command_test.php Command Injection (Decrypted Traffic)                                                               |         50 | Web Services and Applications |          2 | Major
     1161201031 | Malware Trojan.MSIL.Precovelog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1070710136 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1070921174 | CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows                                                   |         31 | Application and Software      |          1 | Critical
     1096706016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1090310023 | IBM Tivoli Storage Manager Express Backup Heap Corruption                                                                        |         31 | Application and Software      |          1 | Critical
     1081526257 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1080326257 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1070710137 | Microsoft Windows Active Directory Crafted LDAP Request Denial of Service                                                        |         44 | Operating System and Services |          1 | Critical
     1082726257 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1110131097 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1080326252 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1070809082 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1080603020 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1070809083 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1080326254 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1071211160 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1080220240 | Symantec VERITAS Storage Foundation Administrator Service Buffer Overflow                                                        |         31 | Application and Software      |          1 | Critical
          33136 | BLACKLIST DNS request for known malware domain thejacksonfive.mobi - Win.Trojan.Mariposa                                         |         39 | Malware Communication         |          2 | Major
     1071211161 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
          33142 | BLACKLIST DNS request for known malware domain socksa.com - Win.Trojan.Mariposa                                                  |         39 | Malware Communication         |          2 | Major
     1071211163 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
          33132 | BLACKLIST DNS request for known malware domain sexme.in - Win.Trojan.Mariposa                                                    |         39 | Malware Communication         |          2 | Major
     1071211164 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1090737015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1073611161 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1080818080 | Openwsman HTTP Basic Authentication Buffer Overflow                                                                              |         50 | Web Services and Applications |          2 | Major
     1150610030 | Malware Trojan-Downloader.Win32.Jemerr.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1160908040 | Nagios Network Analyzer Report Generator Command Injection                                                                       |         44 | Operating System and Services |          2 | Major
     1150828040 | Malware Trojan.MSIL.Brspastel.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110131080 | HP OpenView Performance Insight Server Backdoor Account Code Execution                                                           |         31 | Application and Software      |          1 | Critical
     1072411165 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110131094 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1080603022 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1080326253 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1071211165 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110713020 | Malware Backdoor.Win32.Ruskill.abl Runtime Detection (BOTNET)                                                                    |         39 | Malware Communication         |          2 | Major
     1151123012 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
     1071211166 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1071211167 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1099106012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1094306018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1080326258 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1071211169 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1073611160 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1081526258 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1072411163 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1160614270 | Malware Trojan.Win32.Mictasgu.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110627050 | Novell ZENworks Handheld Management Upload Directory Traversal                                                                   |         31 | Application and Software      |          1 | Critical
     1071613010 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1110708026 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1080527211 | CA BrightStor ARCserve Backup caloggerd Opcode 79 Stack Buffer Overflow                                                          |         31 | Application and Software      |          2 | Major
     1081526255 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1080902191 | VMware COM API ActiveX Control Buffer Overflow                                                                                   |         31 | Application and Software      |          3 | Moderate
     1150319038 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1151123013 | Oracle WebLogic Server Commons-Collections Library Insecure Deserialization                                                      |         31 | Application and Software      |          2 | Major
     1072411160 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1091906011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1080408037 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1100713060 | Apache Struts2 ParametersInterceptor Remote Command Execution                                                                    |         30 | Apache HTTP Server            |          2 | Major
     1073611167 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1071613011 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1110128070 | SAP Crystal Reports 2008 Directory Traversal                                                                                     |         35 | ERP System                    |          4 | Minor
     1151216083 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1080603023 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1080326255 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1073611165 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1094306017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1081608031 | HP OpenView Network Node Manager Ovalarmsrv Service Buffer Overflow                                                              |         31 | Application and Software      |          2 | Major
     1071613012 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1081526253 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1072009080 | Symantec Products ActiveX Control NavComUI.dll Code Execution                                                                    |         31 | Application and Software      |          3 | Moderate
     1093106010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150610010 | Malware Trojan.Win32.Kometaur.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1097906010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1072411166 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1072411164 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1082726256 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1130910080 | Microsoft SharePoint Unassigned Workflow Denial of Service                                                                       |         50 | Web Services and Applications |          3 | Moderate
     1091906012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1071613013 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1100610050 | ISC DHCP Server Zero Length Client ID Denial of Service                                                                          |         41 | Misc                          |          2 | Major
     1131007070 | Malware Worm.Win32.Gaertob.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150501041 | Malware Trojan.MSIL.Miakayzom.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1072411162 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1071613014 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1080326259 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1160721041 | Malware Trojan.MSIL.Kexpirelog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         410009 | Microsoft Internet Explorer and Edge CVE-2016-3324 Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1110823041 | Malware Backdoor.Win32.WootBot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
     1071613015 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1110131093 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
     1073611163 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1073611166 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1150512221 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1072411167 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1160428081 | HPE Data Protector EXEC_BAR domain Buffer Overflow                                                                               |         31 | Application and Software      |          1 | Critical
     1100511020 | Microsoft Windows Mail and Outlook Express Integer Overflow                                                                      |         44 | Operating System and Services |          3 | Moderate
     1130531013 | Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow                                                               |         44 | Operating System and Services |          1 | Critical
        2600880 | Adobe Flash Player and AIR CVE-2014-0558 Unspecified Memory Corruption Vulnerability                                             |         42 | Multimedia                    |          2 | Major
     1082223101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1073611168 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1110404012 | IBM solidDB solid.exe Authentication Bypass                                                                                      |         33 | Database Management System    |          2 | Major
     1071613017 | Microsoft Windows DNS Server RPC Management Interface Buffer Overflow (smb - little endian)                                      |         34 | DNS                           |          1 | Critical
     1080603026 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1081526252 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1099106017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1072411168 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1072411169 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1073611162 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1073611164 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1073611169 | Microsoft Windows Message Queuing Service String Buffer Overflow                                                                 |         31 | Application and Software      |          2 | Major
     1091906015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1151202121 | Unitronics UniDownloader and VisiLogic OPLC IDE IPWorksSSL.HTTPS Memory Corruption                                               |         38 | Industrial Control System     |          3 | Moderate
     1150527050 | Malware Trojan-Downloader.MSIL.Efpelar.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1080228170 | Symantec Backup Exec for Windows Server Scheduler ActiveX Control Buffer Overflow                                                |         31 | Application and Software      |          3 | Moderate
     1130130071 | Portable SDK for UPnP Devices libupnp Device Service Name Stack Buffer Overflow                                                  |         31 | Application and Software      |          1 | Critical
     1080129080 | Oracle Database Server XDB PITRIG_TRUNCATE Procedure Buffer Overflow                                                             |         33 | Database Management System    |          1 | Critical
     1091906016 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1151823041 | Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow                                                                      |         42 | Multimedia                    |          3 | Moderate
     1101012134 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1080603028 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1160405040 | Malware Trojan.MSIL.Pawstealer.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1091809243 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
         310197 | Cisco Prime Infrastructure and EPNM Deserialization Code Execution                                                               |         31 | Application and Software      |          1 | Critical
     1080212311 | Facebook Photo Uploader ActiveX Control FileMask Method Buffer Overflow                                                          |         50 | Web Services and Applications |          3 | Moderate
     1080131070 | Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection                                                     |         33 | Database Management System    |          2 | Major
     1082726259 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        4000093 | Microsoft Internet Explorer CVE-2015-1766 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1082726258 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
          31483 | SERVER-OTHER OpenSSL TLSv1.1 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
         410030 | Microsoft Windows CVE-2016-3373 Kernel API Privilege Escalation Vulnerability                                                    |         43 | Office Tools                  |          1 | Critical
     1081023105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1110526060 | Malware Backdoor.Win32.Dorkbot.B Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1099106015 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
          21141 | EXPLOIT-KIT Blackhole exploit kit control panel access                                                                           |         39 | Malware Communication         |          1 | Critical
     1080131071 | Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection                                                     |         33 | Database Management System    |          2 | Major
     1080228172 | Symantec Backup Exec for Windows Server Scheduler ActiveX Control Buffer Overflow                                                |         31 | Application and Software      |          3 | Moderate
     1095506012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1083926250 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1080212310 | Facebook Photo Uploader ActiveX Control FileMask Method Buffer Overflow                                                          |         50 | Web Services and Applications |          3 | Moderate
     1160714040 | Malware Trojan.MSIL.HistoryStealer.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1080131072 | Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection                                                     |         33 | Database Management System    |          2 | Major
     1083926253 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1081023100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1099106014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1081023101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1110118022 | Malware Backdoor.Win32.Pefsire.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1090609241 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1080131073 | Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection                                                     |         33 | Database Management System    |          2 | Major
     1110131096 | IBM DB2 Universal Database receiveDASMessage Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
         410011 | Microsoft Internet Explorer and Edge CVE-2016-3324 Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1080212091 | Microsoft Active Directory LDAP Query Handling Denial of Service                                                                 |         44 | Operating System and Services |          1 | Critical
     1110308044 | Microsoft Remote Desktop Connection Insecure Library Loading                                                                     |         44 | Operating System and Services |          2 | Major
        4000068 | Microsoft Internet Explorer CVE-2015-1687 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1093106014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1090706017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1150319039 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1150806070 | Malware Backdoor.Win32.Liudoor.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150528040 | Malware Trojan.Win32.Fortestemp.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1120228020 | Malware Backdoor.Win32.Matsnu.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          1 | Critical
     1100205011 | Malware Worm.Win32.Nuqel.Q Runtime Detection (9999mb.com) (WORM)                                                                 |         39 | Malware Communication         |          2 | Major
     1140121012 | Malware Backdoor.Win32.Horsum.D Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1081803021 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1150512222 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1150526070 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1090402020 | IBM DB2 Database Server CONNECT Request Denial of Service                                                                        |         33 | Database Management System    |          2 | Major
     1083423107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1082726254 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1161005072 | Malware Backdoor.MSIL.Shinobot.B Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1082223105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1083926251 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1090706013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1082726255 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1100827045 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1161201040 | Malware Trojan.MSIL.Proteus.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
          33117 | BLACKLIST DNS request for known malware domain bf2back.sinip.es - Win.Trojan.Mariposa                                            |         39 | Malware Communication         |          2 | Major
        2100599 | FortDiscoMalware C&C connection                                                                                                  |         39 | Malware Communication         |          2 | Major
     1081023102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100621031 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1081023103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1081023108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1083926252 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1081803020 | HP StorageWorks Storage Mirroring Double Take Service Code Execution                                                             |         31 | Application and Software      |          1 | Critical
     1090737013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1160412050 | Malware Trojan.MSIL.Dooraglog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1083926257 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1150519040 | Malware Trojan-Downloader.Win32.Crookei.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
          33131 | BLACKLIST DNS request for known malware domain mierda.notengodominio.com - Win.Trojan.Mariposa                                   |         39 | Malware Communication         |          2 | Major
     1160725120 | Malware Trojan.MSIL.Virmakosty.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150512223 | IBM Lotus Domino BMP Parsing Integer Overflow                                                                                    |         31 | Application and Software      |          1 | Critical
     1081023104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        4000098 | Adobe Flash Player ActionScript3 ByteArray Class Use After Free Vulnerability                                                    |         42 | Multimedia                    |          1 | Critical
     1095506013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1151204071 | OpenSSL RSA PSS Absent Mask Generation Parameter Denial of Service                                                               |         50 | Web Services and Applications |          2 | Major
     1081023106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
        4000018 | Adobe Flash Player CVE-2015-0340 Cross Domain Policy Bypass Vulnerability                                                        |         42 | Multimedia                    |          1 | Critical
     1085126250 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1160527050 | ImageMagick Ephemeral Protocol Arbitrary File Deletion                                                                           |         41 | Misc                          |          1 | Critical
     1082223106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1150903010 | Malware Trojan.MSIL.Outexpread.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1083423103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1160425010 | Malware Trojan-Downloader.MSIL.Yasolahup.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1110713021 | Malware Backdoor.Win32.Ruskill.abl Runtime Detection (BOTNET)                                                                    |         39 | Malware Communication         |          2 | Major
     1160506063 | ImageMagick Delegate Command Injection                                                                                           |         31 | Application and Software      |          1 | Critical
     1151726076 | TLS DHE_EXPORT Information Disclosure                                                                                            |         31 | Application and Software      |          3 | Moderate
     1091906018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1110301010 | Malware Backdoor.Win32.Zmnada.A Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1081023107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1081023109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1082223100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609240 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1150608040 | Malware Backdoor.Win32.Rivic.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1100608040 | Microsoft Internet Explorer 8 Developer Tools Remote Code Execution                                                              |         32 | Browsers                      |          3 | Moderate
     1083423106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100205012 | Malware Worm.Win32.Nuqel.Q Runtime Detection (freewebs.com) (WORM)                                                               |         39 | Malware Communication         |          2 | Major
     1151216080 | ISC BIND db.c Assertion Failure Denial of Service                                                                                |         41 | Misc                          |          1 | Critical
     1093106017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1082223107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1083423105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1082223102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1110412152 | Microsoft Internet Explorer Object Management Memory Corruption                                                                  |         32 | Browsers                      |          3 | Moderate
     1094306014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1090625060 | Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1082223103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1094306019 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
        4000127 | Microsoft Windows VBScript Scripting Engine Memory Corruption Vulnerability                                                      |         44 | Operating System and Services |          1 | Critical
     1161021010 | ISC BIND DNS options Assertion Failure Denial of Service                                                                         |         31 | Application and Software      |          1 | Critical
     1083926254 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1110711071 | Malware Backdoor.Win32.Wisscmd.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1085126251 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
     1082223108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1082223104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1093106013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1083926259 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
        4000077 | Microsoft Internet Explorer CVE-2015-1736 Remote Memory Corruption Vulnerability                                                 |         32 | Browsers                      |          1 | Critical
     1083423108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1091906017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1084623104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090625062 | Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1160222011 | Malware Worm.MSIL.Zolu.A Runtime Detection                                                                                       |         39 | Malware Communication         |          1 | Critical
     1150527051 | Malware Trojan-Downloader.MSIL.Efpelar.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
     1090609244 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1084623100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1094306012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1100303075 | Malware Worm.Win32.Ackantta.B Runtime Detection (Huxley) (WORM)                                                                  |         39 | Malware Communication         |          2 | Major
     1150612030 | Malware Trojan.Win32.Icapts.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160725121 | Malware Trojan.MSIL.Virmakosty.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151519030 | Fortinet Single Sign On Hello Message Stack Buffer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1083423101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1083926258 | IBM solidDB Logging Function Format String Vulnerability                                                                         |         33 | Database Management System    |          1 | Critical
         410113 | Microsoft CVE-2016-7241 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                              |         32 | Browsers                      |          1 | Critical
     1100413051 | Microsoft Windows 2000 Media Services Stack Buffer Overflow                                                                      |         50 | Web Services and Applications |          2 | Major
     1150427040 | Malware Backdoor.Win32.Downzecute.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
          31484 | SERVER-OTHER OpenSSL TLSv1.2 ChangeCipherSpec man-in-the-middle exploitation attempt                                             |         41 | Misc                          |          1 | Critical
     1084623101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609248 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1100621032 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1161108022 | FreePBX Framework hotelwakeup Module Directory Traversal                                                                         |         41 | Misc                          |          2 | Major
     1161108024 | FreePBX Framework hotelwakeup Module Directory Traversal                                                                         |         41 | Misc                          |          2 | Major
     1101012133 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1100121101 | Malware BackDoor.DOQ.gen.y Runtime Detection (WORM)                                                                              |         39 | Malware Communication         |          2 | Major
     1082223109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609245 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1083423102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609242 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1083423104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1091906013 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1100420030 | VMware Remote Console HOST and MOID Format String Code Execution                                                                 |         31 | Application and Software      |          3 | Moderate
     1083423109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1084623102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609249 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1095506014 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1161202030 | Malware Trojan.MSIL.EDA2Runsome.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1084623103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1110808041 | Malware Worm.Win32.Autorun.hi Runtime Detection (WORM)                                                                           |         39 | Malware Communication         |          2 | Major
     1090811080 | Microsoft Windows AVI File Header Processing Memory Corruption                                                                   |         44 | Operating System and Services |          3 | Moderate
     1160411070 | Malware Trojan.MSIL.Zapravack.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1084623105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1093106011 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1101214360 | Microsoft Office PICT Image Converter Integer Overflow                                                                           |         43 | Office Tools                  |          3 | Moderate
     1094306010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1110222070 | Malware Trojan.Win32.OddJob.A Runtime Detection (TROJAN)                                                                         |         39 | Malware Communication         |          2 | Major
     1090609246 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1100608041 | Microsoft Internet Explorer 8 Developer Tools Remote Code Execution                                                              |         32 | Browsers                      |          3 | Moderate
     1090625063 | Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1100329031 | Malware Trojan.Win32.Banker.aufm Runtime Detection (TROJAN) (POST)                                                               |         39 | Malware Communication         |          2 | Major
     1100621033 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1085823101 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1150804060 | Malware Backdoor.Win32.Shyape.L Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1084623106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1093106018 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1100827048 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
        7000184 | Adobe Flash Player CVE-2016-1013 Use-After-Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1091002040 | Malware Backdoor.Win32.Small.yw Runtime Detection (BOTNET)                                                                       |         39 | Malware Communication         |          2 | Major
     1096706012 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1084623107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1084623108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100413130 | Microsoft Windows SMTP Service MX Record Denial Of Service                                                                       |         36 | Exchange Mail Server          |          2 | Major
     1160315020 | Malware Trojan.Win32.Qakmewbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1091809241 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1084623109 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1085823100 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1130509062 | Malware Backdoor.Win32.Ptiger.A Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1100511022 | Microsoft Windows Mail and Outlook Express Integer Overflow                                                                      |         44 | Operating System and Services |          3 | Moderate
     1085823102 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
         410115 | Microsoft Windows CVE-2016-7246 Win32k Local Privilege Escalation Vulnerability                                                  |         44 | Operating System and Services |          1 | Critical
     1095506010 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1085823103 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1090609247 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1100413050 | Microsoft Windows 2000 Media Services Stack Buffer Overflow                                                                      |         50 | Web Services and Applications |          2 | Major
     1085823104 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100303070 | Malware Worm.Win32.Ackantta.B Runtime Detection (hallmark-americangreetings) (WORM)                                              |         39 | Malware Communication         |          2 | Major
     1085823105 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1085823106 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100810271 | Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption                                                         |         43 | Office Tools                  |          3 | Moderate
     1085823107 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100608010 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
     1090430021 | Symantec alert Management System Intel alert Originator Service Buffer Overflow                                                  |         31 | Application and Software      |          1 | Critical
     1101012135 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1090609243 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1090737017 | Microsoft Video ActiveX Control Stack Buffer Overflow                                                                            |         42 | Multimedia                    |          2 | Major
     1100608014 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
          33133 | BLACKLIST DNS request for known malware domain tamiflux.net - Win.Trojan.Mariposa                                                |         39 | Malware Communication         |          2 | Major
     1085823108 | Microsoft Windows Server Service RPC Request Handling Buffer Overflow                                                            |         44 | Operating System and Services |          1 | Critical
     1100329030 | Malware Trojan.Win32.Banker.aufm Runtime Detection (TROJAN)                                                                      |         39 | Malware Communication         |          2 | Major
     1160506065 | ImageMagick Delegate Command Injection                                                                                           |         31 | Application and Software      |          1 | Critical
     1090203190 | Oracle Database SYS.OLAPIMPL_T Package ODCITABLESTART Buffer Overflow                                                            |         33 | Database Management System    |          1 | Critical
     1091809244 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1100205010 | Malware Worm.Win32.Nuqel.Q Runtime Detection (yeahost.com) (WORM)                                                                |         39 | Malware Communication         |          2 | Major
     1100608012 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
     1090203191 | Oracle Database SYS.OLAPIMPL_T Package ODCITABLESTART Buffer Overflow                                                            |         33 | Database Management System    |          1 | Critical
     1100303072 | Malware Worm.Win32.Ackantta.B Runtime Detection (Coca Cola) (WORM)                                                               |         39 | Malware Communication         |          2 | Major
     1101012132 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1090430020 | Symantec alert Management System Intel alert Originator Service Buffer Overflow                                                  |         31 | Application and Software      |          1 | Critical
     1100303073 | Malware Worm.Win32.Ackantta.B Runtime Detection (Coca Cola) (WORM)                                                               |         39 | Malware Communication         |          2 | Major
         410013 | Microsoft Internet Explorer and Edge CVE-2016-3324 Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
     1140716010 | Malware Backdoor.Win32.Seateama.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
         410020 | Microsoft Office CVE-2016-3358 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1100810110 | Microsoft Windows SMB Pool Overflow Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1110412151 | Microsoft Internet Explorer Object Management Memory Corruption                                                                  |         32 | Browsers                      |          3 | Moderate
     1091809240 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1160912030 | PowerDNS Authoritative Server Long qname Denial of Service                                                                       |         31 | Application and Software      |          3 | Moderate
     1101012137 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1091809245 | Microsoft Windows Print Spooler Service Buffer Overflow                                                                          |         44 | Operating System and Services |          2 | Major
     1160909011 | Malware Backdoor.Win32.DSNXbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161108010 | Malware Trojan.MSIL.EDA2MasterBuster.A Runtime Detection                                                                         |         39 | Malware Communication         |          1 | Critical
     1100413240 | Microsoft Windows SMB Client Transaction Buffer Overflow (Published Exploit)                                                     |         44 | Operating System and Services |          1 | Critical
     1100608013 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
         410152 | Microsoft Internet Explorer and Edge CVE-2016-7282 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
     1100129011 | Malware Backdoor.Win32.Safis Runtime Detection (CMalware Backdoor.Win32.Safis Runtime Detection (C&C Command)C Command) (BOTNET) |         39 | Malware Communication         |          2 | Major
     1100303071 | Malware Worm.Win32.Ackantta.B Runtime Detection (hallmark-americangreetings) (WORM)                                              |         39 | Malware Communication         |          2 | Major
     1100810112 | Microsoft Windows SMB Pool Overflow Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1100413241 | Microsoft Windows SMB Client Transaction Buffer Overflow (Published Exploit)                                                     |         44 | Operating System and Services |          1 | Critical
     1100420031 | VMware Remote Console HOST and MOID Format String Code Execution                                                                 |         31 | Application and Software      |          3 | Moderate
     1101012138 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1110715021 | Oracle Business Intelligence WB_OLAP_AW_SET_SOLVE_ID SQL Injection                                                               |         33 | Database Management System    |          1 | Critical
     1100512060 | HP OpenView NNM getnnmdata.exe CGI Hostname Parameter Buffer Overflow                                                            |         31 | Application and Software      |          2 | Major
     1100608011 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
     1100608015 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
     1100608016 | Microsoft Windows Media Decompression Code Execution                                                                             |         44 | Operating System and Services |          3 | Moderate
     1100616010 | Samba SMB1 Packets Chaining Memory Corruption                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1160909010 | Malware Backdoor.Win32.DSNXbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1100616011 | Samba SMB1 Packets Chaining Memory Corruption                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1100616013 | Samba SMB1 Packets Chaining Memory Corruption                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1100621030 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1100621035 | VMware SpringSource Spring Framework class.classloader Remote Code Execution                                                     |         50 | Web Services and Applications |          3 | Moderate
     1100804020 | HP OpenView Network Node Manager OvJavaLocale Buffer Overflow                                                                    |         31 | Application and Software      |          2 | Major
     1100810111 | Microsoft Windows SMB Pool Overflow Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1100810113 | Microsoft Windows SMB Pool Overflow Code Execution                                                                               |         44 | Operating System and Services |          1 | Critical
     1100810270 | Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption                                                         |         43 | Office Tools                  |          3 | Moderate
     1100827049 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1101014031 | Malware Worm.Win32.Faketube Runtime Detection (malicious URL) (WORM)                                                             |         39 | Malware Communication         |          2 | Major
     1100810272 | Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption                                                         |         43 | Office Tools                  |          3 | Moderate
     1150421140 | Novell ZENworks Configuration Management FileViewer Information Disclosure                                                       |         31 | Application and Software      |          4 | Minor
     1100810273 | Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption                                                         |         43 | Office Tools                  |          3 | Moderate
     1100810274 | Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption                                                         |         43 | Office Tools                  |          3 | Moderate
     1100825091 | Adobe Shockwave Director tSAC Chunk Parsing Memory Corruption                                                                    |         42 | Multimedia                    |          2 | Major
     1100827042 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1100827043 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1100827044 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1100827046 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1150715050 | Malware Trojan.MSIL.Cyborg.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1100908143 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow                                                                      |         43 | Office Tools                  |          2 | Major
     1100908144 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow                                                                      |         43 | Office Tools                  |          2 | Major
     1102212132 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1100908145 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow (Published Exploit)                                                  |         43 | Office Tools                  |          2 | Major
     1100827047 | Microsoft Office Groove Insecure Library Loading                                                                                 |         43 | Office Tools                  |          3 | Moderate
     1160414020 | Malware Trojan.Win32.Skygute.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
           2114 | RSERVICES rexec password overflow attempt                                                                                        |         47 | Reconnaissance                |          1 | Critical
     1101012136 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1100830030 | RealNetworks RealPlayer FLV Parsing Two Integer Overflow Vulnerabilities                                                         |         42 | Multimedia                    |          2 | Major
     1101012381 | Microsoft Windows Common Control Library Heap Buffer Overflow                                                                    |         44 | Operating System and Services |          3 | Moderate
     1160215060 | Malware Backdoor.Win32.Contopee.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1100908147 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow (Published Exploit)                                                  |         43 | Office Tools                  |          2 | Major
     1101012382 | Microsoft Windows Common Control Library Heap Buffer Overflow                                                                    |         44 | Operating System and Services |          3 | Moderate
     1101014033 | Malware Worm.Win32.Faketube Runtime Detection (malicious URL) (WORM)                                                             |         39 | Malware Communication         |          2 | Major
     1100830031 | RealNetworks RealPlayer FLV Parsing Two Integer Overflow Vulnerabilities                                                         |         42 | Multimedia                    |          2 | Major
     1100908141 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow                                                                      |         43 | Office Tools                  |          2 | Major
     1160922014 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1100908142 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow                                                                      |         43 | Office Tools                  |          2 | Major
     1160404024 | Squid HTTP Response Processing Denial of Service                                                                                 |         31 | Application and Software      |          2 | Major
     1101012131 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1150601010 | PHP phar_parse_tarfile method Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
     1101012139 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1110614321 | Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow                                                                  |         42 | Multimedia                    |          2 | Major
     1101018061 | RealNetworks RealPlayer RecordClip Parameter Injection Code Execution                                                            |         42 | Multimedia                    |          3 | Moderate
     1100908146 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow (Published Exploit)                                                  |         43 | Office Tools                  |          2 | Major
     1101014030 | Malware Worm.Win32.Faketube Runtime Detection (update request) (WORM)                                                            |         39 | Malware Communication         |          2 | Major
     1102212131 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1101101033 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101229011 | Microsoft Windows Fax Services Cover Page Editor Heap Buffer Overflow (Published Exploit)                                        |         31 | Application and Software      |          3 | Moderate
     1100908148 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow (Published Exploit)                                                  |         43 | Office Tools                  |          2 | Major
     1101118094 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1101118092 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1110727060 | Malware Backdoor.Win32.Yayih.A Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1130604090 | HP Data Protector CRS Opcode 305 Stack Buffer Overflow                                                                           |         31 | Application and Software      |          1 | Critical
     1130624011 | Malware Backdoor.MSIL.Shatekrat.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1110429042 | CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injections                                                     |         31 | Application and Software      |          1 | Critical
     1110104030 | Microsoft Windows Graphics Rendering Engine Thumbnail Image Stack Buffer Overflow                                                |         44 | Operating System and Services |          3 | Moderate
     1102212133 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1101018060 | RealNetworks RealPlayer RecordClip Parameter Injection Code Execution                                                            |         42 | Multimedia                    |          3 | Moderate
     1101230040 | HP Universal CMDB Server Axis2 Default Credentials Remote Code Execution                                                         |         31 | Application and Software      |          2 | Major
     1101018062 | RealNetworks RealPlayer RecordClip Parameter Injection Code Execution                                                            |         42 | Multimedia                    |          3 | Moderate
     1101018063 | RealNetworks RealPlayer RecordClip Parameter Injection Code Execution                                                            |         42 | Multimedia                    |          3 | Moderate
     1101230021 | CA ARCserve D2D Axis2 Default Credentials Remote Code Execution                                                                  |         31 | Application and Software      |          2 | Major
     1101018070 | RealNetworks RealPlayer CDDA URI Uninitialized Pointer Code Execution                                                            |         42 | Multimedia                    |          2 | Major
     1130603030 | Malware Backdoor.Win32.Talsab.C Runtime Detection                                                                                |         39 | Malware Communication         |          2 | Major
     1101101036 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101018071 | RealNetworks RealPlayer CDDA URI Uninitialized Pointer Code Execution                                                            |         42 | Multimedia                    |          2 | Major
     1101018072 | RealNetworks RealPlayer CDDA URI Uninitialized Pointer Code Execution                                                            |         42 | Multimedia                    |          2 | Major
         410015 | Microsoft Windows Graphics Component CVE-2016-3348 Privilege Escalation Vulnerability                                            |         44 | Operating System and Services |          1 | Critical
     1101101030 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101109131 | Microsoft Office RTF Stack Buffer Overflow                                                                                       |         43 | Office Tools                  |          3 | Moderate
     1110907085 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
     1101101031 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110119010 | Google Chrome Uninitialized bug_report Pointer Code Execution (Published Exploit)                                                |         32 | Browsers                      |          2 | Major
     1101101032 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
         310014 | SMTP AUTH LOGON brute force attempt                                                                                              |         41 | Misc                          |          1 | Critical
     1110711010 | Malware Backdoor.Win32.Sesent.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1101101034 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101230020 | CA ARCserve D2D Axis2 Default Credentials Remote Code Execution                                                                  |         31 | Application and Software      |          2 | Major
     1101101035 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110721142 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1102212134 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1101101037 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
        7000196 | Adobe Acrobat and Acrobat Reader CVE-2016-1039 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1101101038 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101101039 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
        2601294 | Adobe Flash Player CVE-2014-0580 Same Origin Policy Security Bypass Vulnerability                                                |         42 | Multimedia                    |          3 | Moderate
     1101101040 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1101112020 | Malware Backdoor.Win32.Fynloski.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
     1101112021 | Malware Backdoor.Win32.Fynloski.A Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
     1101118090 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1101222022 | Microsoft WMI Administrative Tools ActiveX Control Multiple Vulnerabilities                                                      |         31 | Application and Software      |          3 | Moderate
     1101118091 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1102212136 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1101118093 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1101118095 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1110704030 | Malware Backdoor.Win32.Nvbpass.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1110203020 | Symantec Alert Management System AMSSendAlertAck Stack Buffer Overflow                                                           |         31 | Application and Software      |          1 | Critical
        1606045 | Stack buffer overflow attempt in Siemens SIMATIC WinCC (SCADA)                                                                   |         38 | Industrial Control System     |          3 | Moderate
     1101118096 | Novell iPrint Client GetDriverSettings Stack Buffer Overflow                                                                     |         43 | Office Tools                  |          3 | Moderate
     1110201010 | Malware Trojan.Win32.Ctfmon.A Runtime Detection (TROJAN)                                                                         |         39 | Malware Communication         |          2 | Major
     1101214340 | Microsoft Sharepoint Document Conversions Launcher Code Execution                                                                |         50 | Web Services and Applications |          2 | Major
     1101214362 | Microsoft Office PICT Image Converter Integer Overflow                                                                           |         43 | Office Tools                  |          3 | Moderate
     1110128010 | Realplayer vidplin.dll AVI Header Parsing Code Execution                                                                         |         31 | Application and Software      |          3 | Moderate
     1101222020 | Microsoft WMI Administrative Tools ActiveX Control Multiple Vulnerabilities                                                      |         31 | Application and Software      |          3 | Moderate
     1101222021 | Microsoft WMI Administrative Tools ActiveX Control Multiple Vulnerabilities                                                      |         31 | Application and Software      |          3 | Moderate
     1102212130 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1102212135 | Microsoft Windows OpenType Font Validation Integer Overflow                                                                      |         44 | Operating System and Services |          1 | Critical
     1160506062 | ImageMagick Delegate Command Injection                                                                                           |         31 | Application and Software      |          1 | Critical
     1102301030 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1102301031 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1102301032 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110314110 | Malware Backdoor.Win32.Dtd.A Runtime Detection (BOTNET)                                                                          |         39 | Malware Communication         |          2 | Major
     1110308030 | Microsoft Windows DirectShow Insecure Library Loading                                                                            |         44 | Operating System and Services |          3 | Moderate
     1110823010 | Malware Backdoor.Win32.Russkill.C Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          1 | Critical
     1102301034 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110708024 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1102301035 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1131115010 | Nagios Core Config Manager tfPassword SQL Injection                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1110125062 | Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow                                                                 |         31 | Application and Software      |          1 | Critical
     1110121040 | Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption (Published Exploit)                               |         31 | Application and Software      |          3 | Moderate
     1110704031 | Malware Backdoor.Win32.Nvbpass.A Runtime Detection (BACKDOOR)                                                                    |         39 | Malware Communication         |          2 | Major
     1102301036 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1150601011 | PHP phar_parse_tarfile method Integer Overflow                                                                                   |         50 | Web Services and Applications |          1 | Critical
         410018 | Microsoft Office CVE-2016-3357 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1102301037 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110719030 | Malware Backdoor.Win32.Riern.K Runtime Detection (BACKDOOR)                                                                      |         39 | Malware Communication         |          2 | Major
     1110708021 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1110729061 | Sybase Open Server Null Byte Stack Memory Corruption                                                                             |         35 | ERP System                    |          2 | Major
     1160704061 | Malware Backdoor.MSIL.Aureshigi.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160506061 | ImageMagick Delegate Command Injection                                                                                           |         31 | Application and Software      |          1 | Critical
     1102301038 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
        7000238 | Adobe Flash Player CVE-2016-1107 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
        7000183 | Adobe Flash Player CVE-2016-1011 Use-After-Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410160 | Microsoft Windows CVE-2016-7292 Kernel-Mode Driver Multiple Privilege Escalation Vulnerability                                   |         44 | Operating System and Services |          1 | Critical
     1150806010 | Malware Trojan.Win32.Setaclod.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160506010 | SolarWinds SRM Profiler BackupExceptionsServlet SQL Injection                                                                    |         31 | Application and Software      |          1 | Critical
     1150421141 | Novell ZENworks Configuration Management FileViewer Information Disclosure                                                       |         31 | Application and Software      |          4 | Minor
     1102301039 | Apple CUPS IPP Use-after-free Memory Corruption                                                                                  |         44 | Operating System and Services |          1 | Critical
     1110826011 | HP SiteScope integrationViewer Default Credentials                                                                               |         31 | Application and Software      |          3 | Moderate
     1110714041 | Citrix Access Gateway Plug-in ActiveX Code Execution                                                                             |         31 | Application and Software      |          2 | Major
     1110630020 | Malware Trojan.Win32.KSpyPro.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
         410103 | Microsoft Office CVE-2016-7228 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1110630021 | Malware Trojan.Win32.KSpyPro.A Runtime Detection (TROJAN)                                                                        |         39 | Malware Communication         |          2 | Major
     1110711080 | Malware Worm.Win32.Dusta.br Runtime Detection (WORM)                                                                             |         39 | Malware Communication         |          2 | Major
     1160222010 | Malware Worm.MSIL.Zolu.A Runtime Detection                                                                                       |         39 | Malware Communication         |          1 | Critical
     1110706020 | Malware Backdoor.Win32.Quivoe.A Runtime Detection (BACKDOOR)                                                                     |         39 | Malware Communication         |          2 | Major
     1160530080 | Malware Backdoor.Win32.Roseam.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110708020 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1160210020 | Malware Trojan.MSIL.JobCrypter.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1110708023 | Microsoft Visio Insecure MFC71xxx.DLL Library Loading                                                                            |         43 | Office Tools                  |          3 | Moderate
     1110721141 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1110708060 | FreeType PostScript Type1 Font Parsing Code Execution (Published Exploit)                                                        |         31 | Application and Software      |          2 | Major
     1110711060 | Trend Micro Control Manager CasLogDirectInsertHandler.cs Remote Code Execution                                                   |         31 | Application and Software      |          2 | Major
     1110719050 | Malware Backdoor.Win32.RDPdoor.AE Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
     1110719051 | Malware Backdoor.Win32.RDPdoor.AE Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
     1110719052 | Malware Backdoor.Win32.RDPdoor.AE Runtime Detection (BOTNET)                                                                     |         39 | Malware Communication         |          2 | Major
     1110720090 | Oracle GlassFish Server Malformed Username Cross Site Scipting                                                                   |         31 | Application and Software      |          3 | Moderate
     1160316020 | Malware Trojan.Win32.Merocota.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110809040 | Microsoft Internet Explorer XSLT Memory Corruption                                                                               |         32 | Browsers                      |          3 | Moderate
     1110721010 | Malware Trojan.Win32.Bancos.QSPN Runtime Detection (TROJAN)                                                                      |         39 | Malware Communication         |          2 | Major
     1110721061 | Oracle Outside In CorelDRAW File Parser Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1110721062 | Oracle Outside In CorelDRAW File Parser Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1151207041 | Malware Trojan.MSIL.Neginhab.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1110809071 | Microsoft Internet Explorer url.dll Telnet Handler Insecure Exe Loading                                                          |         32 | Browsers                      |          3 | Moderate
     1110721100 | Malware Backdoor.Win32.Pherbot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          2 | Major
     1110721140 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1110721144 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160503010 | Malware Trojan.Win32.Norachinf.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1110721145 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
        7000200 | Adobe Acrobat and Acrobat Reader CVE-2016-1044 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
        2600791 | Android AOSP Browser SOP Bypass                                                                                                  |         32 | Browsers                      |          3 | Moderate
     1160415020 | Digium Asterisk PJSIP Channel Driver REGISTER Denial of Service                                                                  |         49 | VoIP and Instant Messaging    |          1 | Critical
     1110721146 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1110809074 | Microsoft Internet Explorer url.dll Telnet Handler Insecure Exe Loading                                                          |         32 | Browsers                      |          3 | Moderate
           1920 | FTP SITE NEWER overflow attempt                                                                                                  |         37 | FTP                           |          4 | Minor
     1130726040 | Malware Backdoor.JS.Dashikut.A Runtime Detection                                                                                 |         39 | Malware Communication         |          2 | Major
     1110729060 | Sybase Open Server Null Byte Stack Memory Corruption                                                                             |         35 | ERP System                    |          2 | Major
     1150609210 | Malware Backdoor.Win32.Redcontrole.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1160429100 | SolarWinds SRM Profiler BexDriveUsageSummaryServlet SQL Injection                                                                |         31 | Application and Software      |          1 | Critical
     1110721147 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160506060 | ImageMagick Delegate Command Injection                                                                                           |         31 | Application and Software      |          1 | Critical
     1110721148 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
        7000199 | Adobe Acrobat and Acrobat Reader CVE-2016-1042 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1110808040 | Malware Worm.Win32.Autorun.hi Runtime Detection (WORM)                                                                           |         39 | Malware Communication         |          2 | Major
     1160419030 | Malware Trojan-Downloader.Win32.Lodusnado.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1110809073 | Microsoft Internet Explorer url.dll Telnet Handler Insecure Exe Loading                                                          |         32 | Browsers                      |          3 | Moderate
     1160726040 | Malware Trojan-Downloader.VBS.Cerbehine.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
         410023 | Microsoft Office CVE-2016-3362 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1110809070 | Microsoft Internet Explorer url.dll Telnet Handler Insecure Exe Loading                                                          |         32 | Browsers                      |          3 | Moderate
     1110809072 | Microsoft Internet Explorer url.dll Telnet Handler Insecure Exe Loading                                                          |         32 | Browsers                      |          3 | Moderate
     1161020031 | Malware Trojan-Downloader.Win32.Blocrypt.AK Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160404021 | Squid HTTP Response Processing Denial of Service                                                                                 |         31 | Application and Software      |          2 | Major
     1160118030 | Malware Backdoor.Win32.ServStart.GQ Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1160315010 | Malware Trojan.Win32.Comailstat.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160121010 | Malware Trojan.MSIL.Tasispy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160406030 | Malware Trojan.Win32.Waremicha.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151029040 | Malware Trojan.Win32.Ruinmail.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1110721149 | Oracle Outside In CorelDRAW File Parser Integer Overflow                                                                         |         31 | Application and Software      |          1 | Critical
     1160317010 | Malware Trojan.Win32.Ecsoidiph.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
        7000195 | Adobe Acrobat and Acrobat Reader CVE-2016-1038 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1160321030 | Malware Trojan-Downloader.Win32.Gongdome.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
        7000185 | Adobe Flash Player CVE-2016-1015 Code Execution Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
     1150616040 | Malware Backdoor.Win32.Udatexpad.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1110722040 | Apple Safari WebKit innerHTML Double Free Memory Corruption (Published Exploit)                                                  |         32 | Browsers                      |          3 | Moderate
     1151209031 | Autodesk Design Review GIF GlobalColorTable DataSubBlock Buffer Overflow                                                         |         31 | Application and Software      |          3 | Moderate
     1110727010 | Citrix XenApp and XenDesktop XML Service Interface Stack Buffer Overflow                                                         |         31 | Application and Software      |          1 | Critical
     1110805031 | Malware Backdoor.Win32.Reppserv.A Runtime Detection (BACKDOOR)                                                                   |         39 | Malware Communication         |          2 | Major
     1160620060 | ESF pfSense squid_clwarn.php Cross Site Scripting                                                                                |         50 | Web Services and Applications |          3 | Moderate
     1110809041 | Microsoft Internet Explorer XSLT Memory Corruption                                                                               |         32 | Browsers                      |          3 | Moderate
        7000190 | Microsoft Scripting Engine CVE-2016-0189 Memory Corruption Vulnerability                                                         |         32 | Browsers                      |          2 | Major
     1140304015 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1160113030 | Malware Trojan.MSIL.Cryptear.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151211010 | Malware Trojan.MSIL.Persadcryp.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140304016 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1160422010 | GD Library libgd gd_gd2.c Heap Buffer Overflow (Published Exploit)                                                               |         50 | Web Services and Applications |          1 | Critical
         410016 | Microsoft Internet Explorer and Edge CVE-2016-3351 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
     1160429010 | Malware Trojan.MSIL.Ransomlock.AQ Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160314020 | Malware Trojan.MSIL.Wealwedst.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160324050 | Malware Trojan.MSIL.Logordina.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410028 | Microsoft Windows PDF Library CVE-2016-3370 Information Disclosure                                                               |         43 | Office Tools                  |          1 | Critical
     1151209032 | Autodesk Design Review GIF GlobalColorTable DataSubBlock Buffer Overflow                                                         |         31 | Application and Software      |          3 | Moderate
        7000186 | Adobe Flash Player CVE-2016-1016 Use-After-Free Vulnerability                                                                    |         42 | Multimedia                    |          2 | Major
     1151203050 | Malware Backdoor.Linux.Rekoobe.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1140304017 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1151207040 | Malware Trojan.MSIL.Neginhab.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000193 | Microsoft Edge Chakra JavaScript Engine CVE-2016-0193 Memory Corruption Vulnerability                                            |         32 | Browsers                      |          2 | Major
     1140304018 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1151210021 | Malware Backdoor.MSIL.Vesekower.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160921042 | op5 Monitor command_test.php Command Injection (Decrypted Traffic)                                                               |         50 | Web Services and Applications |          2 | Major
         310062 | Excessive fatal alerts - possible CVE-2014-3566 attack against client                                                            |         44 | Operating System and Services |          3 | Moderate
     1160329071 | Apache OpenMeetings Event Description Cross-Site Scripting                                                                       |         30 | Apache HTTP Server            |          4 | Minor
     1140304019 | GnuTLS Certificate Verification Policy Bypass                                                                                    |         31 | Application and Software      |          3 | Moderate
     1151209033 | Autodesk Design Review GIF GlobalColorTable DataSubBlock Buffer Overflow                                                         |         31 | Application and Software      |          3 | Moderate
        7000198 | Adobe Acrobat and Acrobat Reader CVE-2016-1041 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1150825050 | Malware Trojan.MSIL.Canfili.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160421070 | Squid Proxy ESI Component Stack Buffer Overflow                                                                                  |         31 | Application and Software      |          1 | Critical
     1151210020 | Malware Backdoor.MSIL.Vesekower.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1151214050 | Malware Trojan.Linux.Ellipsis.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410116 | Microsoft Windows CVE-2016-7255 Win32k Local Privilege Escalation Vulnerability                                                  |         44 | Operating System and Services |          1 | Critical
     1160329070 | Apache OpenMeetings Event Description Cross-Site Scripting                                                                       |         30 | Apache HTTP Server            |          4 | Minor
     1151130080 | Malware Worm.MSIL.Blackstealer.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151218040 | Malware Trojan.MSIL.Ohona.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160210021 | Malware Trojan.MSIL.JobCrypter.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160518010 | Malware Trojan.Win32.Bantoso.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160126010 | Malware Trojan.MSIL.Bafutur.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
        7000187 | Microsoft Windows Graphics Device Interface Memory Corruption Vulnerability                                                      |         44 | Operating System and Services |          2 | Major
        7000188 | Microsoft Windows Remote Procedure Call NDR Privilege Escalation Vulnerability                                                   |         44 | Operating System and Services |          1 | Critical
     1150504060 | Malware Trojan.Perl.Mumblehard.E Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151120061 | Malware Trojan.Win32.Muvosep.A Runtime Detection                                                                                 |         39 | Malware Communication         |          3 | Moderate
     1160429110 | SolarWinds SRM Profiler ScriptServlet state SQL Injection                                                                        |         31 | Application and Software      |          1 | Critical
     1160510050 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
     1160429101 | SolarWinds SRM Profiler BexDriveUsageSummaryServlet SQL Injection                                                                |         31 | Application and Software      |          1 | Critical
     1150603050 | Malware Trojan.MSIL.Galaxylog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160922017 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1160429091 | SolarWinds SRM Profiler DuplicateFilesServlet SQL Injection                                                                      |         31 | Application and Software      |          1 | Critical
     1150730010 | Malware Trojan.Win32.Encryptorraas.A Runtime Detection - (DECRYPTED TRAFFIC)                                                     |         39 | Malware Communication         |          1 | Critical
     1160506012 | SolarWinds SRM Profiler BackupExceptionsServlet SQL Injection                                                                    |         31 | Application and Software      |          1 | Critical
     1160510053 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
     1160106020 | Malware Trojan.Linux.Ddostf.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1150805040 | Malware Backdoor.Win32.Netfosor.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
     1160113031 | Malware Trojan.MSIL.Cryptear.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1150805041 | Malware Backdoor.Win32.Netfosor.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
        7000197 | Adobe Acrobat and Acrobat Reader CVE-2016-1040 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1151229080 | Malware Worm.Linux.Sshscan.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1150923070 | Malware Trojan.MSIL.Misnt.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1151027040 | Malware Trojan-Downloader.Win32.Banload.BAN Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1151120060 | Malware Trojan.Win32.Muvosep.A Runtime Detection                                                                                 |         39 | Malware Communication         |          3 | Moderate
     1151201010 | Malware Backdoor.MSIL.Rxkazyfil.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160921043 | op5 Monitor command_test.php Command Injection (Decrypted Traffic)                                                               |         50 | Web Services and Applications |          2 | Major
     1151215070 | Joomla! HTTP User Agent Object Injection                                                                                         |         50 | Web Services and Applications |          1 | Critical
     1160527060 | Malware Worm.Win32.ZCryptor.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1151215071 | Joomla! HTTP User Agent Object Injection                                                                                         |         50 | Web Services and Applications |          1 | Critical
     1160308170 | Flexera FlexNet Publisher License Server Buffer Overflow                                                                         |         50 | Web Services and Applications |          1 | Critical
     1160308171 | Flexera FlexNet Publisher License Server Buffer Overflow                                                                         |         50 | Web Services and Applications |          1 | Critical
     1160502090 | Malware Trojan.Win32.Infylogger.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160519010 | Malware Trojan.Win32.Syhscic.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160520090 | Trend Micro IWSVA ManagePatches filename Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160524020 | Malware Trojan.Win32.Bitman.acgr Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160429080 | SolarWinds SRM Profiler ScriptServlet ScriptSchedule SQL Injection                                                               |         31 | Application and Software      |          1 | Critical
     1160429090 | SolarWinds SRM Profiler DuplicateFilesServlet SQL Injection                                                                      |         31 | Application and Software      |          1 | Critical
     1160429092 | SolarWinds SRM Profiler DuplicateFilesServlet SQL Injection                                                                      |         31 | Application and Software      |          1 | Critical
     1160510051 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
     1160510052 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
     1151224010 | Malware Backdoor.Win32.Bbsrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1151222010 | Malware Trojan.Win32.Jaworet.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160427020 | Malware Trojan.Win32.BBSwift.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1151224011 | Malware Backdoor.Win32.Bbsrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160107030 | Malware Trojan.Win32.Radamant.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160115010 | Malware Trojan.MSIL.Banker.DH Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160120051 | Malware Trojan.MSIL.Soclubrospy.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160510300 | Microsoft Graphics Component CREATECOLORSPACE Filesystem Information Disclosure                                                  |         50 | Web Services and Applications |          1 | Critical
     1160511010 | Microsoft Graphics Component CVE-2016-0169 Information Disclosure                                                                |         50 | Web Services and Applications |          1 | Critical
     1160525010 | Apache ActiveMQ Fileserver MOVE Directory Traversal                                                                              |         30 | Apache HTTP Server            |          1 | Critical
          18492 | BLACKLIST DNS request for known malware domain ilo.brenz.pl - Win.Trojan.Ramnit                                                  |         39 | Malware Communication         |          1 | Critical
         310176 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
     1160108050 | Malware Worm.VBS.Jenxcus.C Runtime Detection                                                                                     |         39 | Malware Communication         |          1 | Critical
     1160817010 | Malware Trojan-Downloader.Win32.Yaxpaxit.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
         310177 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
         310178 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
         310179 | Microsoft Windows Media Center MCL CVE-2016-0185 Code Execution                                                                  |         42 | Multimedia                    |          1 | Critical
         310180 | Trend Micro IWSVA ManagePatches filename Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1151217020 | Malware Backdoor.MSIL.Cocebit.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000203 | Adobe Acrobat and Acrobat Reader CVE-2016-1050 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
     1160620062 | ESF pfSense squid_clwarn.php Cross Site Scripting                                                                                |         50 | Web Services and Applications |          3 | Moderate
     1151221070 | Malware Backdoor.Win32.Emysair.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160121011 | Malware Trojan.MSIL.Tasispy.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160603041 | Apache Struts REST Plugin DMI Code Execution                                                                                     |         30 | Apache HTTP Server            |          1 | Critical
     1160210030 | Malware Trojan.MSIL.CryptoJoker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160429056 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160331050 | Malware Trojan.Win32.Lepemasa.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160122010 | Malware Trojan.Win32.LDPinch.DF Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160603042 | Apache Struts REST Plugin DMI Code Execution                                                                                     |         30 | Apache HTTP Server            |          1 | Critical
     1160216040 | Malware Trojan.Win32.Banprox.B Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160308250 | Flexera FlexNet Publisher License Server Heap Buffer Overflow                                                                    |         50 | Web Services and Applications |          1 | Critical
     1160330010 | Malware Trojan.Win32.Balonesam.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160122060 | Malware Trojan.Linux.Mokes.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160129010 | Malware Trojan.Win32.Pottieq.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        2600002 | AlienVault OSSIM av-centerd Command Injection                                                                                    |         31 | Application and Software      |          2 | Major
     1160330011 | Malware Trojan.Win32.Balonesam.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150508191 | ManageEngine Applications Manager CommonAPIUtil moveSubGroup haid tohaid SQL Injection                                           |         39 | Malware Communication         |          2 | Major
     1100727010 | Symantec Alert Management System HNDLRSVC Arbitrary Command Execution                                                            |         31 | Application and Software      |          1 | Critical
     1160129050 | Malware Trojan.JS.Bankapol.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160414030 | Malware Trojan.MSIL.Alpahacrypt.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160201020 | Malware Backdoor.Win32.Hizorrat.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
     1160201021 | Malware Backdoor.Win32.Hizorrat.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
     1160223010 | Malware Trojan.Win32.Yigiprox.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160406020 | Malware Trojan.MSIL.Nederpashot.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160202020 | Malware Trojan.Win32.Barput.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160209030 | Malware Trojan.MSIL.Jebim.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160209031 | Malware Trojan.MSIL.Jebim.A Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160211040 | Malware Backdoor.Win32.DNSChanger.JJ Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1160727011 | ManageEngine OpManager APMIntegBusinessViewHandler OPM_BVNAME SQL Injection                                                      |         31 | Application and Software      |          2 | Major
     1160301060 | Malware Trojan.Win32.Fluxerbot.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160427030 | Malware Trojan.MSIL.Crypmodadv.vqf Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160330050 | Malware Trojan.Win32.Gozi.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160922011 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1160414010 | Malware Trojan.MSIL.Filecoder.AF Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160302030 | Malware Trojan-Downloader.MSIL.Shmandaler.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160218040 | Malware Trojan.Win32.Locky.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160222012 | Malware Worm.MSIL.Zolu.A Runtime Detection                                                                                       |         39 | Malware Communication         |          1 | Critical
     1160222030 | Malware Backdoor.MSIL.Scarketel.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160224020 | Malware Backdoor.Win32.Rifelku.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160614030 | Apache Continuum saveInstallation.action Command Injection                                                                       |         30 | Apache HTTP Server            |          1 | Critical
     1160727010 | ManageEngine OpManager APMIntegBusinessViewHandler OPM_BVNAME SQL Injection                                                      |         31 | Application and Software      |          2 | Major
     1160225040 | Malware Trojan.MSIL.BrowsExt.ea Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160411060 | Malware Backdoor.Win32.Nehamoy.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150611030 | Apple CUPS Web Interface URL Handling Cross-Site Scripting                                                                       |         32 | Browsers                      |          2 | Major
         310183 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160226010 | Malware Trojan-Downloader.Win32.Bovoload.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160518022 | Magento API unserialize Remote Code Execution                                                                                    |         50 | Web Services and Applications |          1 | Critical
         310190 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160530041 | Malware Trojan.MSIL.Dribaolog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160301010 | Malware Trojan.MSIL.Crydap.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160412020 | Malware Trojan.Win32.Filecoder.NGG Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1161205010 | Malware Trojan-Downloader.MSIL.Sruchvas.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160330051 | Malware Trojan.Win32.Gozi.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160505060 | Malware Trojan-Downloader.MSIL.Chroliteh.B Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160425031 | Malware Trojan-Downloader.Win32.Zirchap.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160405030 | Malware Trojan-Downloader.Win32.Bicorelotq.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1160516010 | Malware Trojan-Downloader.Win32.Hancitor.B Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160405050 | Malware Trojan.Win32.Forceencryptor.A Runtime Detection                                                                          |         39 | Malware Communication         |          1 | Critical
     1160407030 | Malware Trojan.Shell.PowerWare.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160407040 | Malware Trojan.Win32.Efasimann.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160412080 | Microsoft .NET Framework mscoreei.dll Insecure Library Loading                                                                   |         44 | Operating System and Services |          1 | Critical
     1160412081 | Microsoft .NET Framework mscoreei.dll Insecure Library Loading                                                                   |         44 | Operating System and Services |          1 | Critical
         410095 | Microsoft CVE-2016-7213 Office Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1160412082 | Microsoft .NET Framework mscoreei.dll Insecure Library Loading                                                                   |         44 | Operating System and Services |          1 | Critical
     1160412220 | Malware Trojan-Downloader.Win32.Fsysna.AWCU Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160825030 | Malware Trojan.Win32.SimpleEncoder.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1160620101 | Malware Trojan.Win32.BadBlock.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160503081 | Malware Trojan.Win32.Pemtaka.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160503080 | Malware Trojan.Win32.Pemtaka.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160418020 | GnuTLS libtasn1 ASN.1 DER Infinite Loop Denial of Service                                                                        |         31 | Application and Software      |          2 | Major
     1160511020 | Malware Trojan-Downloader.Win32.Xemax.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
     1160512050 | Malware Trojan.Win32.Seven.E Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160531011 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160518020 | Magento API unserialize Remote Code Execution                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1160524030 | Malware Backdoor.Win32.Danti.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         310174 | Microsoft .NET Framework mscoreei.dll Insecure Library Loading                                                                   |         44 | Operating System and Services |          1 | Critical
     1160530070 | Malware Trojan.Win32.Helminth.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160524060 | Malware Backdoor.MSIL.Iraschirat.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
          36382 | BLACKLIST DNS request for known malware domain mindfucktoys.com - Necurs                                                         |         39 | Malware Communication         |          1 | Critical
     1160530040 | Malware Trojan.MSIL.Dribaolog.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160531012 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160418021 | GnuTLS libtasn1 ASN.1 DER Infinite Loop Denial of Service                                                                        |         31 | Application and Software      |          2 | Major
     1160418030 | Malware Trojan.Win32.Ransomcrypt.AK Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1160419050 | Malware Trojan.Win32.Govoplurypti.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1160518021 | Magento API unserialize Remote Code Execution                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1160425030 | Malware Trojan-Downloader.Win32.Zirchap.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160513040 | Malware Trojan.Win32.Bedep.D Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160518023 | Magento API unserialize Remote Code Execution                                                                                    |         50 | Web Services and Applications |          1 | Critical
     1160520040 | Malware Backdoor.Win32.Infym.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
        7000226 | Adobe Acrobat and Acrobat Reader CVE-2016-1059 Vulnerabilities                                                                   |         31 | Application and Software      |          1 | Critical
         310196 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
     1160524040 | Malware Trojan.Win32.Prikormka.af Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
         310182 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160531010 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160621070 | Malware Trojan.MSIL.Loaserstealer.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1160601020 | Malware Trojan.Win32.Crysis.D Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160429055 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160601030 | Malware Backdoor.Win32.Blavur.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160520100 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160921018 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160607060 | Malware Backdoor.Win32.Steladok.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160809040 | Malware Trojan.MSIL.Sylifda.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160608050 | Malware Trojan.MSIL.SNSLocker.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        7000206 | Adobe Flash Player CVE-2016-1088 Vulnerabilities                                                                                 |         31 | Application and Software      |          1 | Critical
     1160520106 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310175 | Microsoft .NET Framework mscoreei.dll Insecure Library Loading                                                                   |         44 | Operating System and Services |          1 | Critical
         310181 | Trend Micro IWSVA wmi_domain_controllers Command Injection                                                                       |         31 | Application and Software      |          1 | Critical
     1160714030 | Malware Trojan.MSIL.Monlinyap.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160429050 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160531020 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
         310061 | Excessive fatal alerts - possible CVE-2014-3566 attack against client                                                            |         44 | Operating System and Services |          3 | Moderate
         310195 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
     1160630110 | WECON LeviStudio CurScrIDAddr Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
     1160429051 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160429052 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160429053 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160429054 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160429057 | Apache Subversion mod_authz_svn COPY MOVE Denial of Service                                                                      |         30 | Apache HTTP Server            |          1 | Critical
     1160520101 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160520102 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160520103 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160615011 | Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization                                            |         44 | Operating System and Services |          1 | Critical
     1160520104 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160520105 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160520107 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
        1606010 | Schneider Electrics Interactive Graphical SCADA System application underflow attempt                                             |         38 | Industrial Control System     |          1 | Critical
     1160520108 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160520109 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160531021 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
     1160531022 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
     1160601060 | Liferay Portal User Account Stored Cross Site Scripting                                                                          |         31 | Application and Software      |          3 | Moderate
     1160606080 | Nagios XI Incident Manager Integration Component SQL Injection                                                                   |         31 | Application and Software      |          2 | Major
         310184 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310185 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310186 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310187 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310188 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
     1160916050 | Malware Trojan.Win32.Dualtoy.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
         310189 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310191 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310192 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
        1606035 | Buffer overflow attempt in DATAC RealWin System (SCADA)                                                                          |         38 | Industrial Control System     |          1 | Critical
     1140114130 | Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow                                                                     |         33 | Database Management System    |          1 | Critical
         310193 | Trend Micro IWSVA testConfiguration Command Injection                                                                            |         31 | Application and Software      |          2 | Major
         310194 | Trend Micro IWSVA domains Command Injection                                                                                      |         31 | Application and Software      |          2 | Major
        7000201 | Adobe Acrobat and Acrobat Reader CVE-2016-1045 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
        7000202 | Adobe Acrobat and Acrobat Reader CVE-2016-1047 Vulnerability                                                                     |         31 | Application and Software      |          1 | Critical
        7000205 | Adobe Flash Player CVE-2016-1092 Vulnerabilities                                                                                 |         42 | Multimedia                    |          1 | Critical
     1160615020 | Malware Trojan.MSIL.Pinvokelov.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160615070 | Malware Trojan.MSIL.Banbra.tmxl Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160615080 | Malware Trojan.JS.Racryptor.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160620100 | Malware Trojan.Win32.BadBlock.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160621010 | SolarWinds SRM Profiler NbuErrorMessageServlet exitCode SQL Injection                                                            |         44 | Operating System and Services |          1 | Critical
     1160922018 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1160621011 | SolarWinds SRM Profiler NbuErrorMessageServlet exitCode SQL Injection                                                            |         44 | Operating System and Services |          1 | Critical
     1160629020 | Malware Trojan.MSIL.KeyLogger.AW Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160621012 | SolarWinds SRM Profiler NbuErrorMessageServlet exitCode SQL Injection                                                            |         44 | Operating System and Services |          1 | Critical
     1160621020 | Malware Trojan.Win32.Bancos.dlr Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160825031 | Malware Trojan.Win32.SimpleEncoder.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1160622070 | Malware Trojan.MSIL.Kefreshup.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160705010 | GNU wget HTTP Redirect Arbitrary File Overwrit                                                                                   |         41 | Misc                          |          1 | Critical
          33134 | BLACKLIST DNS request for known malware domain tamiflux.org - Win.Trojan.Mariposa                                                |         39 | Malware Communication         |          2 | Major
          33135 | BLACKLIST DNS request for known malware domain thejacksonfive.biz - Win.Trojan.Mariposa                                          |         39 | Malware Communication         |          2 | Major
     1160429141 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
     1160118221 | Schneider Electric GP-Pro EX ParseAPI Heap Buffer Overflow                                                                       |         38 | Industrial Control System     |          1 | Critical
     1160509030 | Malware Trojan.Win32.KRBanker.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160707060 | Micro Focus NetIQ Sentinel Server SentinelContext Authentication Bypass                                                          |         41 | Misc                          |          1 | Critical
     1160705011 | GNU wget HTTP Redirect Arbitrary File Overwrit                                                                                   |         41 | Misc                          |          1 | Critical
     1160614310 | Microsoft Windows PDF Library JPEG2000 Information Disclosure                                                                    |         41 | Misc                          |          1 | Critical
     1160506011 | SolarWinds SRM Profiler BackupExceptionsServlet SQL Injection                                                                    |         31 | Application and Software      |          1 | Critical
     1160623020 | SolarWinds SRM Profiler RulesMetaData addNewRule SQL Injection                                                                   |         50 | Web Services and Applications |          1 | Critical
     1160623021 | SolarWinds SRM Profiler RulesMetaData addNewRule SQL Injection                                                                   |         50 | Web Services and Applications |          1 | Critical
     1160624040 | Malware Worm.MSIL.Xaypainste.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160629010 | Microsoft Internet Explorer jscript9.dll TypedArray Use After Free (Published Exploit)                                           |         32 | Browsers                      |          1 | Critical
     1160629050 | PHP TAR File Parsing Uninitialized Reference                                                                                     |         41 | Misc                          |          1 | Critical
     1160629051 | PHP TAR File Parsing Uninitialized Reference                                                                                     |         41 | Misc                          |          1 | Critical
     1160629052 | PHP TAR File Parsing Uninitialized Reference                                                                                     |         41 | Misc                          |          1 | Critical
     1160704070 | Malware Trojan.Win32.Satana.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
          33175 | BLACKLIST DNS request for known malware domain defintelsucks.sinip.es - Win.Trojan.Mariposa                                      |         39 | Malware Communication         |          2 | Major
     1160630101 | WECON LeviStudio PLC Type Heap Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1160704080 | Malware Trojan.MSIL.Mercadvono.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160428070 | HPE Data Protector EXEC_BAR username Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
     1160711020 | Malware Trojan.Win32.Sbidith.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160708060 | Malware Trojan-Downloader.MSIL.Collappurl.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1140718060 | Malware Backdoor.Linux.Kiler.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160708030 | Malware Trojan.Win32.Malasypt.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          33140 | BLACKLIST DNS request for known malware domain hnox.org - Win.Trojan.Mariposa                                                    |         39 | Malware Communication         |          2 | Major
     1160812040 | Malware Trojan.Win32.Crypbee.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160428071 | HPE Data Protector EXEC_BAR username Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
        2100303 | Drupal Htmlarea 4.7.x-1.x Shell Upload Vulnerability                                                                             |         50 | Web Services and Applications |          2 | Major
     1150508190 | ManageEngine Applications Manager CommonAPIUtil moveSubGroup haid tohaid SQL Injection                                           |         39 | Malware Communication         |          2 | Major
     1150526120 | Arcserve Unified Data Protection reportFileServlet Directory Traversal                                                           |         31 | Application and Software      |          2 | Major
     1160428072 | HPE Data Protector EXEC_BAR username Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
     1160520070 | Malware Trojan.Win32.SieteCrypto.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160630081 | WECON LeviStudio HmiSet Style Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
     1160630082 | WECON LeviStudio HmiSet Style Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
     1160630100 | WECON LeviStudio PLC Type Heap Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
     1160630102 | WECON LeviStudio PLC Type Heap Buffer Overflow                                                                                   |         41 | Misc                          |          1 | Critical
          36381 | BLACKLIST DNS request for known malware domain yidjskdfjskdfsdf.cf - Necurs                                                      |         39 | Malware Communication         |          1 | Critical
     1160704081 | Malware Trojan.MSIL.Mercadvono.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160705020 | Malware Backdoor.Win32.Bezigate.B Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160713040 | Malware Trojan.Win32.Sokipmod.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          30518 | BLACKLIST User-Agent known malicious User-Agent Neutrino/2.1 - Win.Trojan.Necurs                                                 |         39 | Malware Communication         |          1 | Critical
     1160714020 | Malware Worm.Win32.Zlader.L Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1160721040 | Malware Trojan.MSIL.Kexpirelog.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160718020 | Malware Trojan.MSIL.SNSLocker.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160718021 | Malware Trojan.MSIL.SNSLocker.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
        2000000 | Apache Struts CVE-2016-3081 Dynamic Method Invocation Remote Code Execution Vulnerability                                        |         30 | Apache HTTP Server            |          1 | Critical
     1160630111 | WECON LeviStudio CurScrIDAddr Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
     1160630112 | WECON LeviStudio CurScrIDAddr Stack Buffer Overflow                                                                              |         41 | Misc                          |          1 | Critical
         310200 | ManageEngine Applications Manager CommonAPIUtil moveSubGroup haid tohaid SQL Injection                                           |         31 | Application and Software      |          2 | Major
          25503 | MALWARE-CNC Necurs Rootkit sba.cgi                                                                                               |         39 | Malware Communication         |          1 | Critical
          25504 | MALWARE-CNC Necurs Rootkit op.cgi                                                                                                |         39 | Malware Communication         |          1 | Critical
          25577 | MALWARE-CNC Win.Rootkit.Necurs possible URI with encrypted POST                                                                  |         39 | Malware Communication         |          1 | Critical
     1160729021 | Oracle WebLogic Server Apache-Commons-FileUpload Library Insecure Deserialization                                                |         41 | Misc                          |          1 | Critical
     1160802010 | Malware Trojan.Win32.Rultazo.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
          31070 | MALWARE-CNC Win.Rootkit.Necurs outbound connection                                                                               |         39 | Malware Communication         |          1 | Critical
         410043 | Microsoft Internet Explorer and Edge CVE-2016-3267 Information Disclosure Vulnerability                                          |         43 | Office Tools                  |          1 | Critical
     1160428082 | HPE Data Protector EXEC_BAR domain Buffer Overflow                                                                               |         31 | Application and Software      |          1 | Critical
     1160816020 | Malware Trojan.VBS.Zombrari.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
          31243 | MALWARE-CNC Win.Trojan.Necurs variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
         310201 | ManageEngine Applications Manager CommonAPIUtil moveSubGroup haid tohaid SQL Injection                                           |         39 | Malware Communication         |          2 | Major
          30769 | SERVER-OTHER Wordpress linenity theme LFI attempt                                                                                |         41 | Misc                          |          1 | Critical
        2600635 | Malware Win32.Conficker.A Runtime Detection                                                                                      |         39 | Malware Communication         |          1 | Critical
          31299 | MALWARE-CNC Win.Trojan.Necurs or Win.Trojan.Locky variant outbound detection                                                     |         39 | Malware Communication         |          1 | Critical
     1150508200 | ManageEngine Applications Manager CommonAPIUtil enableDisableAlarmsAction SQL Injection                                          |         31 | Application and Software      |          2 | Major
     1150508201 | ManageEngine Applications Manager CommonAPIUtil enableDisableAlarmsAction SQL Injection                                          |         31 | Application and Software      |          2 | Major
     1150915010 | Endian Firewall Proxy Password Change Command Execution (Decrypted Traffic)                                                      |         44 | Operating System and Services |          3 | Moderate
     1160729020 | Oracle WebLogic Server Apache-Commons-FileUpload Library Insecure Deserialization                                                |         41 | Misc                          |          1 | Critical
     1160729030 | Malware Trojan-Downloader.MSIL.Mefo.A Runtime Detection                                                                          |         39 | Malware Communication         |          1 | Critical
     1160811040 | Malware Backdoor.Win32.Alskibam.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160803010 | Malware Trojan-Downloader.MSIL.Phantouput.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160810030 | Malware Backdoor.Win32.Pcclient.IY Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1160818010 | Malware Trojan.MSIL.Teslaspy.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160803060 | Malware Backdoor.MSIL.Orcus.A Runtime Detection - (DECRYPTED TRAFFIC)                                                            |         39 | Malware Communication         |          1 | Critical
        2000004 | TIKI WIKI unauthenticatied file upload Vulnerability                                                                             |         50 | Web Services and Applications |          1 | Critical
        2600633 | Malware Win32.Conficker.A Runtime Detection                                                                                      |         39 | Malware Communication         |          1 | Critical
        2600634 | Malware Win32.Conficker.A Runtime Detection                                                                                      |         39 | Malware Communication         |          1 | Critical
     1151208272 | Microsoft Windows COMSVCS.DLL Insecure Library Loading                                                                           |         44 | Operating System and Services |          3 | Moderate
          28542 | MALWARE-CNC Win.Trojan.Conficker variant outbound connection                                                                     |         39 | Malware Communication         |          1 | Critical
          28543 | MALWARE-CNC Win.Trojan.Conficker variant outbound connection                                                                     |         39 | Malware Communication         |          1 | Critical
     1150626074 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1120416040 | Malware Worm.Win32.Psyokym.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1160810021 | Malware Trojan.MSIL.Ragiztrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160830020 | Malware Trojan.MSIL.Filecoder.CI Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160826050 | Malware Trojan.MSIL.Sysn.BPAP Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160816060 | Malware Trojan.Win32.Banker.ADAF Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1160810020 | Malware Trojan.MSIL.Ragiztrat.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1140307010 | PostgreSQL Database geo_ops path_in Integer Overflow                                                                             |         33 | Database Management System    |          2 | Major
     1160812041 | Malware Trojan.Win32.Crypbee.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160818030 | Malware Backdoor.Win32.Zacom.C Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
     1160818050 | Malware Trojan.MSIL.Clworkdev.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160620082 | Micro Focus Rumba WallData.Macro PlayMacro Memory Corruption                                                                     |         41 | Misc                          |          1 | Critical
         410144 | Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution Vulnerability                                           |         42 | Multimedia                    |          1 | Critical
     1120416041 | Malware Worm.Win32.Psyokym.B Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
         410074 | Adobe Flash Player CVE-2016-6956 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
     1160812010 | Malware Trojan.Win32.Nitol.YI Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160830030 | Malware Trojan-Downloader.Win32.Dagozill.B Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160510180 | Microsoft Windows Graphics Device Interface Integer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
          34140 | MALWARE-CNC Win.Trojan.Dyre publickey outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
     1150312070 | Malware Trojan.Win32.Rpcbrute.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160810040 | Trend Micro Control Manager task_controller Information Disclosure (Decrypted Traffic)                                           |         31 | Application and Software      |          1 | Critical
     1151026051 | IBM Domino Image File Parsing CVE-2015-5040 Buffer Overflow                                                                      |         41 | Misc                          |          1 | Critical
          33139 | BLACKLIST DNS request for known malware domain youare.sexidude.com - Win.Trojan.Mariposa                                         |         39 | Malware Communication         |          2 | Major
     1151026052 | IBM Domino Image File Parsing CVE-2015-5040 Buffer Overflow                                                                      |         41 | Misc                          |          1 | Critical
           1624 | FTP large PWD command                                                                                                            |         37 | FTP                           |          4 | Minor
     1160906050 | Malware Trojan.Win32.Ruisosis.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1160809180 | Malware Trojan.Win32.Kates.IJIX Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1090629051 | HP OpenView Network Node Manager rping Stack Buffer Overflow                                                                     |         31 | Application and Software      |          2 | Major
         410145 | Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution Vulnerability                                           |         42 | Multimedia                    |          1 | Critical
          16669 | MALWARE-CNC Spyeye bot variant outbound connection                                                                               |         39 | Malware Communication         |          1 | Critical
         410065 | Adobe Flash Player CVE-2016-6982 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
     1160826011 | Malware Trojan.MSIL.Ninemailog.A Runtime Detection - (DECRYPTED TRAFFIC)                                                         |         39 | Malware Communication         |          1 | Critical
     1160901040 | Malware Trojan-Downloader.Win32.Banayu.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
         310203 | MALWARE-CNC Win.Trojan.Ramnit variant outbound detected                                                                          |         39 | Malware Communication         |          1 | Critical
     1160906070 | Malware Trojan.MSIL.Llaenare.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
          30780 | SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
     1150512022 | Samsung Security Manager ActiveMQ Broker Service Multiple Vulnerabilities                                                        |         31 | Application and Software      |          1 | Critical
          20763 | MALWARE-CNC Win.Trojan.Spyeye-206 variant outbound connection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160907070 | Malware Trojan-Downloader.Win32.Emitnurok.A Runtime Detection                                                                    |         39 | Malware Communication         |          1 | Critical
     1160908020 | Malware Trojan.MSIL.FlyperCrypto.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
        2600144 | SQL Injection Attempt                                                                                                            |         50 | Web Services and Applications |          3 | Moderate
          33817 | SERVER-OTHER Lighttpd Host header directory traversal attempt                                                                    |         41 | Misc                          |          1 | Critical
          19164 | MALWARE-CNC Win.Trojan.SpyEye variant outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
          33118 | BLACKLIST DNS request for known malware domain bfisback.sinip.es - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
          33144 | BLACKLIST DNS request for known malware domain yougotissuez.com - Win.Trojan.Mariposa                                            |         39 | Malware Communication         |          2 | Major
         310202 | MALWARE-CNC Win.Trojan.Ramnit variant outbound detected                                                                          |         39 | Malware Communication         |          1 | Critical
          30778 | SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
          31293 | MALWARE-CNC Win.Trojan.Dyre publickey outbound connection                                                                        |         39 | Malware Communication         |          1 | Critical
          30783 | SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
     1160914010 | Malware Trojan.Win32.Kawaii.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1110909080 | Microsoft Windows Insecure Library Loading                                                                                       |         44 | Operating System and Services |          3 | Moderate
     1160510181 | Microsoft Windows Graphics Device Interface Integer Overflow                                                                     |         31 | Application and Software      |          1 | Critical
     1160812020 | FreePBX Framework Recordings Module Remote Command Execution                                                                     |         50 | Web Services and Applications |          1 | Critical
     1160907090 | Malware Trojan.Win32.Moonexpy.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          33126 | BLACKLIST DNS request for known malware domain gusanodeseda.mobi - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
     1161019011 | Malware Trojan.MSIL.Spyrexdav.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
          33138 | BLACKLIST DNS request for known malware domain thesexydude.com - Win.Trojan.Mariposa                                             |         39 | Malware Communication         |          2 | Major
          26852 | BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt                                 |         32 | Browsers                      |          1 | Critical
        2100520 | Sipvicious User-Agent friendly-scanner                                                                                           |         47 | Reconnaissance                |          5 | Warning
          33143 | BLACKLIST DNS request for known malware domain thepicturehut.net - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
          27643 | MALWARE-CNC Win.Trojan.Betabot variant connection                                                                                |         39 | Malware Communication         |          1 | Critical
          30777 | SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
          30779 | SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
          35082 | MALWARE-CNC Backdoor.Linux.Qenerek outbound connection                                                                           |         39 | Malware Communication         |          1 | Critical
          30781 | SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
          30782 | SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
     1150609250 | Microsoft Internet Explorer CVE-2015-1752 Memory Corruption                                                                      |         32 | Browsers                      |          2 | Major
          30784 | SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt                                          |         41 | Misc                          |          1 | Critical
          30785 | SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt                                            |         41 | Misc                          |          1 | Critical
     1150113112 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
          33137 | BLACKLIST DNS request for known malware domain thejacksonfive.us - Win.Trojan.Mariposa                                           |         39 | Malware Communication         |          2 | Major
     1160907060 | Trend Micro SafeSync for Enterprise ad.pm id Remote Command Execution (Decrypted Traffic)                                        |         31 | Application and Software      |          1 | Critical
     1160909030 | AlienVault USM and OSSIM get_directive_kdb.php directive_id SQL Injection (Decrypted Traffic)                                    |         31 | Application and Software      |          1 | Critical
     1160913230 | Malware Backdoor.Win32.Myxiframe.A Runtime Detection - (DECRYPTED TRAFFIC)                                                       |         39 | Malware Communication         |          1 | Critical
     1160913291 | Malware Trojan-Downloader.Win32.Ralminey.B Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1160915040 | Malware Trojan.Win32.Grahilla.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1150630041 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1050826010 | HP OpenView Network Node Manager Remote Command Execution                                                                        |         31 | Application and Software      |          2 | Major
         410059 | Microsoft CVE-2016-7190 Internet Explorer and Edge Memory Corruption Vulnerability                                               |         32 | Browsers                      |          1 | Critical
     1090407041 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1050826011 | HP OpenView Network Node Manager Remote Command Execution                                                                        |         31 | Application and Software      |          2 | Major
     1161006010 | Malware Trojan-Downloader.Win32.SPCDrop.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1110728041 | Malware Backdoor.Win32.Darkwebot.A Runtime Detection (BOTNET)                                                                    |         39 | Malware Communication         |          2 | Major
     1150113113 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1150626072 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1111110030 | Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution                                                      |         31 | Application and Software      |          2 | Major
     1111110031 | Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution                                                      |         31 | Application and Software      |          2 | Major
     1161006020 | Malware Trojan.Win32.Suconnins.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1151830040 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1161128030 | Malware Trojan.MSIL.Happylocker.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
        3300045 | Adobe PDF Reader CVE-2016-6945 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1141111249 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
     1090629050 | HP OpenView Network Node Manager rping Stack Buffer Overflow                                                                     |         31 | Application and Software      |          2 | Major
     1111110033 | Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution                                                      |         31 | Application and Software      |          2 | Major
     1080710090 | Novell eDirectory LDAP NULL Search Parameter Buffer Overflow                                                                     |         31 | Application and Software      |          2 | Major
     1111110032 | Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution                                                      |         31 | Application and Software      |          2 | Major
     1150113114 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
        1100013 | Outgoing LOIC Tool Participating in DDOS                                                                                         |         41 | Misc                          |          2 | Major
     1080710091 | Novell eDirectory LDAP NULL Search Parameter Buffer Overflow                                                                     |         31 | Application and Software      |          2 | Major
     1080710092 | Novell eDirectory LDAP NULL Search Parameter Buffer Overflow                                                                     |         31 | Application and Software      |          2 | Major
     1090407040 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1090407043 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1161020040 | Malware Trojan.Win32.Oware.PR Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1090407044 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1111111060 | Malware Worm.Win32.Autorun.ado Runtime Detection (WORM)                                                                          |         39 | Malware Communication         |          1 | Critical
     1090407045 | MIT Kerberos ASN.1 asn1_decode_generaltime Uninitialized Pointer Reference                                                       |         44 | Operating System and Services |          1 | Critical
     1150113110 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1150113115 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1150113116 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1150526150 | Arcserve Unified Data Protection Management getBackupPolicies Information Disclosure                                             |         31 | Application and Software      |          2 | Major
     1150113117 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          1 | Critical
     1160922050 | Malware Backdoor.MSIL.Rojbinact.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1150626071 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1150113118 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          1 | Critical
     1150720061 | Novell GroupWise WebAccess Cross-Site Scripting (Published Exploit)                                                              |         31 | Application and Software      |          2 | Major
         410165 | Adobe Flash Player CVE-2016-7867 Buffer Overflow Vulnerability                                                                   |         42 | Multimedia                    |          1 | Critical
     1150626073 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1160922012 | HPE Network Automation RMI Registry Insecure Deserialization                                                                     |         50 | Web Services and Applications |          1 | Critical
     1150408150 | Apple Safari URL Handling Cross-Origin Security Bypass (Published Exploit)                                                       |         32 | Browsers                      |          2 | Major
     1150512020 | Samsung Security Manager ActiveMQ Broker Service Multiple Vulnerabilities                                                        |         31 | Application and Software      |          1 | Critical
     1150512021 | Samsung Security Manager ActiveMQ Broker Service Multiple Vulnerabilities                                                        |         31 | Application and Software      |          1 | Critical
     1150520050 | ManageEngine Applications Manager CommonAPIUtil SyncMonitors haid SQL Injection                                                  |         31 | Application and Software      |          2 | Major
     1150526140 | Arcserve Unified Data Protection Management Service getBackupPolicy Information Disclosure                                       |         31 | Application and Software      |          2 | Major
     1150611010 | Apple CUPS cupsd Privilege Escalation                                                                                            |         44 | Operating System and Services |          1 | Critical
     1150626070 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1150626075 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1150626076 | PHP phar_set_inode Function Archive Processing Stack Buffer Overflow                                                             |         50 | Web Services and Applications |          1 | Critical
     1150630040 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630042 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630043 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630044 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630045 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630046 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1161006021 | Malware Trojan.Win32.Suconnins.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150630047 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630048 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150630049 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1150720060 | Novell GroupWise WebAccess Cross-Site Scripting (Published Exploit)                                                              |         31 | Application and Software      |          2 | Major
     1110907084 | OpenSSL ECDH Use After Free                                                                                                      |         50 | Web Services and Applications |          2 | Major
     1150113111 | Microsoft Network Policy Server RADIUS Denial of Service                                                                         |         44 | Operating System and Services |          2 | Major
     1150804190 | Symantec Endpoint Protection ConsoleServlet ResetPassword Policy Bypass (Decrypted Traffic)                                      |         31 | Application and Software      |          2 | Major
     1150903190 | Reprise License Manager HTTP Parameter Parsing Stack Buffer Overflow                                                             |         31 | Application and Software      |          3 | Moderate
     1150903191 | Reprise License Manager HTTP Parameter Parsing Stack Buffer Overflow                                                             |         31 | Application and Software      |          3 | Moderate
     1150921070 | Ignite Realtime Openfire user-create.jsp Cross-Site Request Forgery                                                              |         31 | Application and Software      |          2 | Major
     1150921071 | Ignite Realtime Openfire user-create.jsp Cross-Site Request Forgery                                                              |         31 | Application and Software      |          2 | Major
     1151830041 | SolarWinds Storage Manager AuthenticationFilter Policy Bypass                                                                    |         31 | Application and Software      |          3 | Moderate
     1161108071 | Microsoft Windows Image File Handling Information Disclosure                                                                     |         41 | Misc                          |          1 | Critical
     1160630151 | WECON LeviStudio BaseSet BgOnOffBitAddr Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1160630152 | WECON LeviStudio BaseSet BgOnOffBitAddr Stack Buffer Overflow                                                                    |         31 | Application and Software      |          1 | Critical
     1150402010 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1160810080 | Trend Micro Control Manager ProductTree Information Disclosure (Decrypted Traffic)                                               |         39 | Malware Communication         |          1 | Critical
     1161103050 | Malware Trojan.MSIL.Katolzsop.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
     1160829060 | Micro Focus GroupWise Admin Console install login.jsp Cross Site Scripting (Decrypted Traffic)                                   |         39 | Malware Communication         |          1 | Critical
         410050 | Microsoft CVE-2016-3383 Internet Explorer and Edge Scripting Engine Vulnerability                                                |         32 | Browsers                      |          1 | Critical
     1161005070 | Malware Backdoor.MSIL.Shinobot.B Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161011211 | Malware Trojan.Win32.SFloguptik.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160829070 | Micro Focus GroupWise Admin Console index.jsp PoaCmd Cross Site Scripting (Decrypted Traffic)                                    |         31 | Application and Software      |          1 | Critical
     1140717031 | Apache HTTP Server mod_status Heap Buffer Overflow                                                                               |         30 | Apache HTTP Server            |          1 | Critical
         410143 | Microsoft Office CVE-2016-7268 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
     1160829071 | Micro Focus GroupWise Admin Console index.jsp PoaCmd Cross Site Scripting (Decrypted Traffic)                                    |         31 | Application and Software      |          1 | Critical
     1161003090 | ImageMagick SyncExifProfile Out Of Bounds Array Indexing                                                                         |         31 | Application and Software      |          1 | Critical
     1161003091 | ImageMagick SyncExifProfile Out Of Bounds Array Indexing                                                                         |         31 | Application and Software      |          1 | Critical
     1161003092 | ImageMagick SyncExifProfile Out Of Bounds Array Indexing                                                                         |         31 | Application and Software      |          1 | Critical
     1161003093 | ImageMagick SyncExifProfile Out Of Bounds Array Indexing                                                                         |         31 | Application and Software      |          1 | Critical
     1161005080 | Malware Trojan.Win32.Apachestealer.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
         410044 | Microsoft CVE-2016-3263 Graphics Component Information Disclosure Vulnerability                                                  |         44 | Operating System and Services |          1 | Critical
     1161006050 | Malware Worm.Win32.Philadelphia.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1161006080 | Malware Trojan-Downloader.MSIL.Dnesfaras.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1101214361 | Microsoft Office PICT Image Converter Integer Overflow                                                                           |         43 | Office Tools                  |          3 | Moderate
     1161007010 | Trend Micro Control Manager DeploymentPlan_Event_Handler Information Disclosure (Decrypted Traffic)                              |         31 | Application and Software      |          3 | Moderate
     1161011210 | Malware Trojan.Win32.SFloguptik.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1160429140 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
     1161006040 | Malware Trojan.MSIL.Tocmipint.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
         410146 | Microsoft Windows CVE-2016-7274 Uniscribe Integer Overflow Vulnerability                                                         |         44 | Operating System and Services |          1 | Critical
     1160429142 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
     1160429143 | SolarWinds SRM Profiler XiotechMonitorServlet saveSite SQL Injection                                                             |         31 | Application and Software      |          2 | Major
         410058 | Microsoft CVE-2016-7189 Internet Explorer and Edge Memory Corruption Vulnerability                                               |         32 | Browsers                      |          1 | Critical
     1160429152 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
         410041 | Microsoft CVE-2016-3263 Graphics Component Information Disclosure Vulnerability                                                  |         43 | Office Tools                  |          1 | Critical
         410126 | Adobe Flash Player CVE-2016-7865 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410042 | Microsoft Windows CVE-2016-3266 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
         410063 | Adobe Flash Player CVE-2016-4273 Memory Corruption Vulnerability                                                                 |         43 | Office Tools                  |          2 | Major
         410046 | Microsoft CVE-2016-3331 Internet Explorer and Edge Memory Corruptions Vulnerability                                              |         32 | Browsers                      |          1 | Critical
         410051 | Microsoft CVE-2016-3385 Internet Explorer and Edge Scripting Engine Vulnerability                                                |         32 | Browsers                      |          1 | Critical
         410052 | Microsoft CVE-2016-3386 Internet Explorer and Edge Memoru Corruption Vulnerability                                               |         32 | Browsers                      |          1 | Critical
         410053 | Microsoft CVE-2016-3387 Internet Explorer and Edge Privilege Elevation Vulnerability                                             |         32 | Browsers                      |          1 | Critical
         410054 | Microsoft CVE-2016-3388 Internet Explorer and Edge Privilege Elevation Vulnerability                                             |         32 | Browsers                      |          1 | Critical
         410055 | Microsoft Windows CVE-2016-7182 Graphics Component Privilege Escalation Vulnerability                                            |         42 | Multimedia                    |          1 | Critical
         410056 | Microsoft Windows CVE-2016-7185 Kernel Mode Registry Privilege Escalation Vulnerability                                          |         44 | Operating System and Services |          1 | Critical
         410057 | Microsoft Windows CVE-2016-7188 Diagnostic Hub Privilege Escalation Vulnerability                                                |         44 | Operating System and Services |          1 | Critical
         410062 | Microsoft CVE-2016-7194 Internet Explorer and Edge Memory Corruption Vulnerability                                               |         43 | Office Tools                  |          1 | Critical
         410064 | Adobe Flash Player CVE-2016-6981 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
         410066 | Adobe Flash Player CVE-2016-6983 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
     1161215051 | OpenSSH kex_input_kexinit Denial of Service                                                                                      |         41 | Misc                          |          1 | Critical
     1160927010 | SugarCRM rest_data PHP Object Deserialization                                                                                    |         50 | Web Services and Applications |          2 | Major
     1111230020 | Multiple Vendors BSD telnetd Encryption Key Buffer Overflow                                                                      |         50 | Web Services and Applications |          1 | Critical
         410067 | Adobe Flash Player CVE-2016-6984 Arbitrary Code Execution Vulnerability                                                          |         43 | Office Tools                  |          2 | Major
         410070 | Adobe Flash Player CVE-2016-6987 Memory Corruption Vulnerability                                                                 |         43 | Office Tools                  |          2 | Major
     1160429156 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
         410075 | Adobe Flash Player CVE-2016-6987 Memory Corruption Vulnerability                                                                 |         43 | Office Tools                  |          2 | Major
         410076 | Adobe Flash Player CVE-2016-6961 Use-after-free Vulnerability                                                                    |         43 | Office Tools                  |          2 | Major
         410077 | Adobe Reader and Acrobat CVE-2016-6962 Use-after-free Vulnerability                                                              |         43 | Office Tools                  |          2 | Major
         410078 | Adobe Reader and Acrobat CVE-2016-6963 Use-after-free Vulnerability                                                              |         43 | Office Tools                  |          2 | Major
         410079 | Adobe Reader and Acrobat CVE-2016-6964 Use-after-free Vulnerability                                                              |         43 | Office Tools                  |          2 | Major
         410080 | Adobe Reader and Acrobat CVE-2016-6965 Use-after-free Vulnerability                                                              |         43 | Office Tools                  |          2 | Major
     1160429150 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
         410114 | Microsoft CVE-2016-7242 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                              |         32 | Browsers                      |          1 | Critical
     1160429151 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
        1100014 | HOIC Attack Double Spaced UserAgent                                                                                              |         50 | Web Services and Applications |          3 | Moderate
     1161205011 | Malware Trojan-Downloader.MSIL.Sruchvas.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
     1160429154 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
     1100908140 | Adobe Acrobat and Reader CoolType.dll Stack Buffer Overflow                                                                      |         43 | Office Tools                  |          2 | Major
         410172 | Adobe Flash Player CVE-2016-7873 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
     1160429155 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
     1160429157 | SolarWinds SRM Profiler UserDefinedFieldConfigServlet saveUDF SQL Injection                                                      |         44 | Operating System and Services |          1 | Critical
     1161018020 | Malware Trojan.MSIL.Passinflow.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161018021 | Malware Trojan.MSIL.Passinflow.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
         410117 | Microsoft Windows CVE-2016-7256 Graphics Component Code Execution Vulnerability                                                  |         42 | Multimedia                    |          1 | Critical
     1161026040 | Joomla! CMS Policy Bypass and Privilege Escalation Vulnerabilities                                                               |         50 | Web Services and Applications |          2 | Major
     1161027030 | Malware Trojan.MSIL.Hadeslocker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
          21041 | EXPLOIT-KIT Blackhole exploit kit URL - main.php?page=                                                                           |         39 | Malware Communication         |          1 | Critical
     1161108023 | FreePBX Framework hotelwakeup Module Directory Traversal                                                                         |         41 | Misc                          |          2 | Major
        3300041 | Adobe PDF Reader CVE-2016-6953 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
          21042 | EXPLOIT-KIT Blackhole exploit kit post-compromise download attempt - .php?f=                                                     |         39 | Malware Communication         |          1 | Critical
     1140710025 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
          21043 | EXPLOIT-KIT Blackhole exploit kit post-compromise download attempt - .php?e=                                                     |         39 | Malware Communication         |          1 | Critical
     1161128021 | Malware Trojan.Win32.Tasidcopa.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1150115060 | AlienVault OSSIM Arbitrary Command Injection (Decrypted Traffic)                                                                 |         50 | Web Services and Applications |          2 | Major
          21044 | EXPLOIT-KIT Blackhole exploit kit landing page                                                                                   |         39 | Malware Communication         |          1 | Critical
          21259 | EXPLOIT-KIT Blackhole exploit kit response                                                                                       |         39 | Malware Communication         |          1 | Critical
     1141015170 | OpenSSL Invalid Session Ticket Denial of Service                                                                                 |         44 | Operating System and Services |          3 | Moderate
        2500037 | Multiple Vendor Anti-Virus Magic Byte Detection Evasion                                                                          |         44 | Operating System and Services |          1 | Critical
     1161028010 | Malware Trojan-Downloader.Win32.Msmzi.A Runtime Detection                                                                        |         39 | Malware Communication         |          1 | Critical
          21343 | EXPLOIT-KIT Blackhole exploit kit pdf request                                                                                    |         39 | Malware Communication         |          1 | Critical
     1161104020 | Malware Trojan-Downloader.Win32.Bitral.A Runtime Detection                                                                       |         39 | Malware Communication         |          1 | Critical
          21344 | EXPLOIT-KIT Blackhole exploit kit pdf download                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140605020 | OpenSSL DTLS Recursion Denial of Service                                                                                         |         31 | Application and Software      |          1 | Critical
          21345 | EXPLOIT-KIT Blackhole exploit kit malicious jar request                                                                          |         39 | Malware Communication         |          1 | Critical
     1160921044 | op5 Monitor command_test.php Command Injection (Decrypted Traffic)                                                               |         50 | Web Services and Applications |          2 | Major
        3300039 | Adobe PDF Reader CVE-2016-6972 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1161117040 | Malware Backdoor.Win32.Crane.A Runtime Detection                                                                                 |         39 | Malware Communication         |          1 | Critical
          21346 | EXPLOIT-KIT Blackhole exploit kit malicious jar download                                                                         |         39 | Malware Communication         |          1 | Critical
          21347 | EXPLOIT-KIT Blackhole exploit kit URL - .php?page=                                                                               |         39 | Malware Communication         |          1 | Critical
          21348 | EXPLOIT-KIT Blackhole exploit kit URL - search.php?page=                                                                         |         39 | Malware Communication         |          1 | Critical
     1161102010 | Malware Trojan.Win32.Alcatraz.A Runtime Detection - (DECRYPTED TRAFFIC)                                                          |         39 | Malware Communication         |          1 | Critical
         410125 | Adobe Flash Player CVE-2016-7864 use-after-free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
          22041 | EXPLOIT-KIT Blackhole landing redirection page                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140612090 | Digium Asterisk HTTP Connections Denial of Service                                                                               |         49 | VoIP and Instant Messaging    |          1 | Critical
     1161103020 | Malware Trojan.MSIL.XoctAtaki.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161115030 | Malware Backdoor.Win32.Venghadt.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
          22949 | EXPLOIT-KIT Blackhole redirection attempt                                                                                        |         39 | Malware Communication         |          1 | Critical
     1161026030 | Malware Trojan-Downloader.Win32.Secusofupd.A Runtime Detection                                                                   |         39 | Malware Communication         |          1 | Critical
     1150203040 | Symantec Encryption Management Server Database Backup Command Injection                                                          |         33 | Database Management System    |          1 | Critical
          23848 | EXPLOIT-KIT Blackhole redirection attempt                                                                                        |         39 | Malware Communication         |          1 | Critical
          23849 | EXPLOIT-KIT Blackhole redirection attempt                                                                                        |         39 | Malware Communication         |          1 | Critical
        2100524 | Sipvicious Asterisk PBX User-Agent                                                                                               |         47 | Reconnaissance                |          5 | Warning
          28147 | MALWARE-CNC Win.Trojan.Conficker variant outbound connection                                                                     |         39 | Malware Communication         |          1 | Critical
        3300040 | Adobe PDF Reader CVE-2016-6958 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1110919051 | Malware Backdoor.Win32.Aldibot.A Runtime Detection (BOTNET)                                                                      |         39 | Malware Communication         |          1 | Critical
        3300042 | Adobe PDF Reader CVE-2016-6952 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1150213110 | Lexmark Markvision Enterprise LibraryFileUploadServlet Directory Traversal                                                       |         31 | Application and Software      |          1 | Critical
     1150113150 | Mozilla Firefox XrayWrapper Policy Bypass (Published Exploit)                                                                    |         32 | Browsers                      |          1 | Critical
        3300043 | Adobe PDF Reader CVE-2016-6950 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1150330010 | ManageEngine Desktop Central Unauthorized Administrative Password Reset                                                          |         31 | Application and Software      |          1 | Critical
     1150203041 | Symantec Encryption Management Server Database Backup Command Injection                                                          |         33 | Database Management System    |          1 | Critical
         410087 | Microsoft Windows CVE-2016-7200 Internet Explorer and Edge Scripting Engine Memory Corruption Vulnerability                      |         32 | Browsers                      |          1 | Critical
        3300044 | Adobe PDF Reader CVE-2016-6988 Use-After-Free Remote Code Execution Vulnerability                                                |         43 | Office Tools                  |          1 | Critical
     1161028040 | Alienvault Unified Security Management and OSSIM gauge.php SQL Injection (Decrypted Traffic)                                     |         31 | Application and Software      |          1 | Critical
         310066 | Excessive fatal alerts - possible CVE-2014-3566 attack against server                                                            |         44 | Operating System and Services |          3 | Moderate
     1140710024 | libav LZO Integer Overflow                                                                                                       |         41 | Misc                          |          4 | Minor
     1150203042 | Symantec Encryption Management Server Database Backup Command Injection                                                          |         33 | Database Management System    |          1 | Critical
     1150227110 | WebGate Multiple Products WESPMonitor Stack Buffer Overflow (Published Exploit)                                                  |         50 | Web Services and Applications |          3 | Moderate
     1150227120 | WebGate Multiple Products WESPSerialPortCtrl Buffer Overflow (Published Exploit)                                                 |         50 | Web Services and Applications |          3 | Moderate
     1150227130 | WebGate Multiple Products WESPPlaybackCtrl Two Stack Buffer Overflow (Published Exploit)                                         |         50 | Web Services and Applications |          3 | Moderate
     1161208011 | Malware Trojan.MSIL.Petun.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
         410140 | Microsoft Office CVE-2016-7264 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
     1150402011 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1110822080 | Apache httpd Ranges Header Field Memory Exhaustion                                                                               |         30 | Apache HTTP Server            |          3 | Moderate
     1150402012 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1150406090 | Schneider Electric VAMPSET COMTRADE Records Buffer Overflow                                                                      |         38 | Industrial Control System     |          3 | Moderate
     1150402013 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
         410166 | Adobe Flash Player CVE-2016-7868 Buffer Overflow Vulnerability                                                                   |         42 | Multimedia                    |          1 | Critical
     1151602011 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1160912031 | PowerDNS Authoritative Server Long qname Denial of Service                                                                       |         31 | Application and Software      |          3 | Moderate
     1150402014 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1150402015 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
        2600155 | Adobe Flash Player and AIR CVE-2014-0532 Remote Code Execution Vulnerability                                                     |         42 | Multimedia                    |          2 | Major
     1150402016 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
        2600850 | Excessive fatal alerts - possible CVE-2014-3566 attack against server                                                            |         44 | Operating System and Services |          3 | Moderate
     1150402017 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1150402018 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
         410135 | Microsoft Windows CVE-2016-7219 Kernel and Crypto Driver Information Disclosure Vulnerability                                    |         44 | Operating System and Services |          1 | Critical
     1150402019 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
         310060 | Excessive fatal alerts - possible CVE-2014-3566 attack against client                                                            |         44 | Operating System and Services |          3 | Moderate
     1150406070 | SolarWinds Orion GetAccountGroups Multiple SQL Injections                                                                        |         50 | Web Services and Applications |          2 | Major
     1151602010 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
        1604377 | Microsoft Windows Remote Desktop Client ActiveX Control Use After Free                                                           |         44 | Operating System and Services |          3 | Moderate
     1151602012 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1151602013 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
         410167 | Adobe Flash Player CVE-2016-7869 Buffer Overflow Vulnerability                                                                   |         42 | Multimedia                    |          1 | Critical
     1151602014 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1161129010 | Malware Trojan.MSIL.Laciss.A Runtime Detection - (DECRYPTED TRAFFIC)                                                             |         39 | Malware Communication         |          1 | Critical
     1151602015 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1151602016 | Apache Qpid Sequence Set Denial of Service                                                                                       |         30 | Apache HTTP Server            |          2 | Major
     1161102022 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
         410147 | Microsoft Office CVE-2016-7275 Memory Corruption Vulnerability                                                                   |         43 | Office Tools                  |          1 | Critical
     1160906062 | Trend Micro Smart Protection Server ccca_ajaxhandler.php Command Injection (Decrypted Traffic)                                   |         50 | Web Services and Applications |          3 | Moderate
     1161011040 | Trend Micro Virtual Mobile Infrastructure apns_worker.py Command Injection (Decrypted Traffic) (Published Exploit)               |         50 | Web Services and Applications |          2 | Major
     1161115040 | Malware Backdoor.MSIL.Bstfrndbot.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1161115050 | Malware Trojan.MSIL.Kostya.A Runtime Detection                                                                                   |         39 | Malware Communication         |          1 | Critical
     1140808040 | OpenSSL dtls1_process_out_of_seq_message Denial of Service                                                                       |         31 | Application and Software      |          1 | Critical
           3273 | MS-SQL sa brute force failed login unicode attempt                                                                               |         33 | Database Management System    |          3 | Moderate
        2100521 | Sipvicious User-Agent sundayddr                                                                                                  |         47 | Reconnaissance                |          5 | Warning
     1100209240 | Microsoft Windows SMB NTLM Authentication Lack of Entropy Vulnerability                                                          |         44 | Operating System and Services |          1 | Critical
     1100920010 | Microsoft ASP.NET PKCS Padding Information Disclosure                                                                            |         50 | Web Services and Applications |          1 | Critical
     1100920011 | Microsoft ASP.NET PKCS Padding Information Disclosure                                                                            |         50 | Web Services and Applications |          1 | Critical
     1130212231 | Microsoft Windows TCP-IP Stack Denial of Service                                                                                 |         44 | Operating System and Services |          1 | Critical
         410159 | Microsoft Office CVE-2016-7289 Multiple Memory Corruption Vulnerability                                                          |         43 | Office Tools                  |          1 | Critical
     1141111242 | Microsoft Windows SChannel Denial Of Service                                                                                     |         44 | Operating System and Services |          1 | Critical
         310075 | Malware Trojan.Win32.Memlog.A Runtime Detection                                                                                  |         39 | Malware Communication         |          1 | Critical
     1160921017 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     2081204090 | Malware TrojanSpy.Win32.Zbot.Gen Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1131203060 | Novell Open Enterprise Server HTTPSTK Denial of Service                                                                          |         31 | Application and Software      |          1 | Critical
     1120612055 | Microsoft Lync Insecure Library Loading                                                                                          |         49 | VoIP and Instant Messaging    |          3 | Moderate
     1131022070 | OpenSSH maxstartup Threshold Connection Exhaustion Denial of Service                                                             |         31 | Application and Software      |          1 | Critical
     1140717030 | Apache HTTP Server mod_status Heap Buffer Overflow                                                                               |         30 | Apache HTTP Server            |          1 | Critical
          17246 | Multiple vendor Antivirus magic byte detection evasion attempt                                                                   |         44 | Operating System and Services |          1 | Critical
          17247 | Multiple vendor Antivirus magic byte detection evasion attempt                                                                   |         44 | Operating System and Services |          1 | Critical
     1161214050 | Malware Trojan.MSIL.Bruklavic.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161108072 | Microsoft Windows Image File Handling Information Disclosure                                                                     |         41 | Misc                          |          1 | Critical
          17248 | Multiple vendor Antivirus magic byte detection evasion attempt                                                                   |         44 | Operating System and Services |          1 | Critical
     1160906060 | Trend Micro Smart Protection Server ccca_ajaxhandler.php Command Injection (Decrypted Traffic)                                   |         50 | Web Services and Applications |          3 | Moderate
     1160906061 | Trend Micro Smart Protection Server ccca_ajaxhandler.php Command Injection (Decrypted Traffic)                                   |         50 | Web Services and Applications |          3 | Moderate
     1160907050 | FreePBX Framework remotemod Remote Command Execution                                                                             |         50 | Web Services and Applications |          1 | Critical
     1160907051 | FreePBX Framework remotemod Remote Command Execution                                                                             |         50 | Web Services and Applications |          1 | Critical
     1161102020 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
            623 | SCAN NULL                                                                                                                        |         47 | Reconnaissance                |          5 | Warning
           2339 | TFTP NULL command attempt                                                                                                        |         41 | Misc                          |          4 | Minor
        4000049 | FLV File Download                                                                                                                |         41 | Misc                          |          1 | Critical
        2600472 | Oracle Java Applet Rhino Script Engine Policy Bypass                                                                             |         31 | Application and Software      |          3 | Moderate
        2101383 | Microsoft Write File Download                                                                                                    |         31 | Application and Software      |          3 | Moderate
     1160105020 | Malware Trojan.MSIL.Altisiver.B Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1161102021 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1161104067 | Memcached process_bin_append_prepend Integer Overflow                                                                            |         41 | Misc                          |          1 | Critical
     1161102025 | ISC BIND DNAME Response Processing Denial of Service                                                                             |         41 | Misc                          |          1 | Critical
     1161208010 | Malware Trojan.MSIL.Petun.B Runtime Detection                                                                                    |         39 | Malware Communication         |          1 | Critical
     1161208030 | Malware Trojan-Downloader.MSIL.Pindropt.A Runtime Detection                                                                      |         39 | Malware Communication         |          1 | Critical
         410136 | Microsoft Windows CVE-2016-7219 Kernel and Crypto Driver Information Disclosure Vulnerability                                    |         44 | Operating System and Services |          1 | Critical
         410137 | Microsoft Windows CVE-2016-7257 Graphics Component GDI Information Disclosure Vulnerability                                      |         42 | Multimedia                    |          1 | Critical
         410138 | Microsoft Windows CVE-2016-7260 Installer and Kernel-Mode Driver Multiple Privilege Escalation Vulnerability                     |         44 | Operating System and Services |          1 | Critical
         410139 | Microsoft Office CVE-2016-7262 Security Feature Bypass Vulnerability                                                             |         43 | Office Tools                  |          1 | Critical
         410142 | Microsoft Office CVE-2016-7267 Information Disclosure Vulnerability                                                              |         43 | Office Tools                  |          1 | Critical
         410153 | Microsoft Internet Explorer and Edge CVE-2016-7283 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410154 | Microsoft Internet Explorer and Edge CVE-2016-7283 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410155 | Microsoft Internet Explorer and Edge CVE-2016-7284 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410156 | Microsoft Internet Explorer and Edge CVE-2016-7286 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410157 | Microsoft Internet Explorer and Edge CVE-2016-7287 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410158 | Microsoft Internet Explorer and Edge CVE-2016-7288 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410161 | Microsoft Windows CVE-2016-7295 Log File System Driver Information Disclosure Vulnerability                                      |         44 | Operating System and Services |          1 | Critical
         410162 | Microsoft Internet Explorer and Edge CVE-2016-7296 Information Disclosure Vulnerability                                          |         32 | Browsers                      |          1 | Critical
         410164 | Microsoft Windows CVE-2016-7259 Kernel-Mode Driver Multiple Privilege Escalation Vulnerability                                   |         44 | Operating System and Services |          1 | Critical
     1161208020 | Malware Trojan.Win32.Metusocks.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161213160 | Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution                                                         |         42 | Multimedia                    |          1 | Critical
     1161213161 | Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution                                                         |         42 | Multimedia                    |          1 | Critical
         410169 | Adobe Flash Player CVE-2016-7871 Buffer Overflow Vulnerability                                                                   |         42 | Multimedia                    |          1 | Critical
         410170 | Adobe Flash Player CVE-2016-7872 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410171 | Adobe Flash Player CVE-2016-7872 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410173 | Adobe Flash Player CVE-2016-7874 Memory Corruption Vulnerability                                                                 |         42 | Multimedia                    |          1 | Critical
         410174 | Adobe Flash Player CVE-2016-7875 Integer Overflow Vulnerability                                                                  |         42 | Multimedia                    |          1 | Critical
         410175 | Adobe Flash Player CVE-2016-7877 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410176 | Adobe Flash Player CVE-2016-7878 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410177 | Adobe Flash Player CVE-2016-7879 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
         410178 | Adobe Flash Player CVE-2016-7892 Use After Free Vulnerability                                                                    |         42 | Multimedia                    |          1 | Critical
          21232 | SERVER-OTHER Remote Desktop Protocol brute force attempt                                                                         |         41 | Misc                          |          1 | Critical
     1160921010 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921011 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921012 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921013 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921014 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921015 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1160921016 | Red5 Server Apache Commons Collections Insecure Deserialization                                                                  |         41 | Misc                          |          1 | Critical
     1161212010 | 3CX Phone System VAD_Deploy.aspx Arbitrary File Upload                                                                           |         50 | Web Services and Applications |          1 | Critical
     1161215010 | Malware Backdoor.Python.TeleBot.A Runtime Detection - (DECRYPTED TRAFFIC)                                                        |         39 | Malware Communication         |          1 | Critical
     1161215050 | OpenSSH kex_input_kexinit Denial of Service                                                                                      |         41 | Misc                          |          1 | Critical
     1161219050 | Malware Backdoor.VBS.Cerutilcode.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1161219051 | Malware Backdoor.VBS.Cerutilcode.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1161220020 | Malware Backdoor.Win32.NuclearBot.A Runtime Detection                                                                            |         39 | Malware Communication         |          1 | Critical
     1161220050 | Microsoft Office CVE-2016-7264 Out of Bounds Read                                                                                |         31 | Application and Software      |          1 | Critical
     1161220051 | Microsoft Office CVE-2016-7264 Out of Bounds Read                                                                                |         31 | Application and Software      |          1 | Critical
     1161222010 | Malware Trojan-Downloader.Win32.Akaturuf.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1161222011 | Malware Trojan-Downloader.Win32.Akaturuf.A Runtime Detection                                                                     |         39 | Malware Communication         |          1 | Critical
     1161222020 | Malware Trojan.MSIL.PopCornTym.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1161222021 | Malware Trojan.MSIL.PopCornTym.A Runtime Detection                                                                               |         39 | Malware Communication         |          1 | Critical
     1170103030 | Malware Trojan.Win32.Dakeyfsd.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1170103031 | Malware Trojan.Win32.Dakeyfsd.A Runtime Detection                                                                                |         39 | Malware Communication         |          1 | Critical
     1170104010 | Malware Trojan.Win32.UltraLocker.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
          32382 | SERVER-OTHER OpenSSL DTLS SRTP extension parsing denial-of-service attempt                                                       |         44 | Operating System and Services |          1 | Critical
          32381 | SERVER-OTHER OpenSSL DTLS SRTP extension parsing denial-of-service attempt                                                       |         44 | Operating System and Services |          1 | Critical
     1161220060 | Autodesk Design Review BMP biClrUsed Buffer Overflow                                                                             |         41 | Misc                          |          1 | Critical
     1161222080 | VegaDNS axfr_get.php Command Injection                                                                                           |         31 | Application and Software      |          2 | Major
     1161222081 | VegaDNS axfr_get.php Command Injection                                                                                           |         31 | Application and Software      |          2 | Major
     1170104050 | Malware Trojan.Win32.Meryxmaskrypt.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1170105050 | Malware Trojan.Win32.BeijiCaller.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1170105051 | Malware Trojan.Win32.BeijiCaller.A Runtime Detection                                                                             |         39 | Malware Communication         |          1 | Critical
     1170106040 | Malware Trojan.MSIL.OzozaLocker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
     1170106050 | Malware Trojan.MSIL.HiddenTearKoKo.A Runtime Detection                                                                           |         39 | Malware Communication         |          1 | Critical
     1170106060 | Malware Trojan.MSIL.VenusLocker.A Runtime Detection                                                                              |         39 | Malware Communication         |          1 | Critical
    (7818 rows)

  • My Sales Engineer was able to give me a few examples to get started.  I suggest Sophos officially publish a list and example syntax (especially for the CEF format) so the SEIM community can pick it up and run with it.  I have mainly been collecting examples of my own in our SEIM and then writing a custom parser for them.  Only trouble, is I won't know if I'm missing an important one until I see an unnormalized one. :-(

  • Have you tried extracting events with the API? I ask because I haven't had time to tinker with it yet. Details are in KB 125169.

  • I was doing the same thing, but wanted a definitive list of all the possible events from the Sophos-XG firewall. So I found the database tables on the firewall and did a select to generate the list. Specifically I wanted to get the event ID, severity, type, and text of the message to load into my SIEM (I use Alienvault) so that it would show something more meaningful, and allow me to do realistic thresolding and correlation of stuff coming from Sophos. Now, instead of just seeing a generic IPS message in Alienvault, I see specific event names and details.

    Of course, as Sophos adds new signatures, my snapshot will become out of date, so I need to find a way to keep it in sync. Already, I'm getting a few "generic events" indicating somethings falling through to the catchall event, but I can deal with those.

  • I have not. I use syslog to send events from Sophos to my SIEM, and it works fine. My problem was that my SIEM didn't have mappings from the event ID to anything useful (like the severity, type of event, description, etc.). This was just an extract from the database to allow me to populate the SIEM.

    There's still work to do. My SIEM (Alienvault) has event types and severity, but of course they don't map one-to-one to those used by Sophos. But at least my SIEM reports now list the type of event that SOphos is seeing.

  • The context here was Sophos Central API and not firewall.  I am running the Sophos API script to pull endpoint events in CEF format.  This puts them in a flat file, that I use a SIEM agent to monitor and pull in new entries.  You can also forward them a syslog output, but I'm running a 15 minute task scheduler job on the Windows server that is doing my AD Sync as well.  You just have to install Python first, then you can configure and run the script.  Everything is located here:  https://community.sophos.com/kb/en-us/125169 

  • We're looking to do the same thing, we have the API script up and working and our SIEM is pulling in the data.  I need to define some processing policies now though to separate out the different events.  Is there any sort of documentation that outlines what the various fields are in the log file along with possible values so I can put them into some form of context?

  • Same boat here.  Looking to parse into LogRhythm.