system: Linux mars.sprixweb.com 3.10.0-1160.119.1.el7.x86_64 #1 SMP Tue Jun 4 14:43:51 UTC 2024 x86_64
# ---------------------------------------------------------------
# Comodo ModSecurity Rules
# Copyright (C) 2022 Comodo Security solutions All rights reserved.
#
# The COMODO SECURITY SOLUTIONS Mod Security Rule Set is distributed under
# THE COMODO SECURITY SOLUTIONS END USER LICENSE AGREEMENT,
# Please see the enclosed LICENCE file for full details.
# ---------------------------------------------------------------
# This is a FILE CONTAINING CHANGED or MODIFIED RULES FROM THE:
# OWASP ModSecurity Core Rule Set (CRS)
# ---------------------------------------------------------------
# CATEGORYDATA:Global:1:Global Protection
# CATEGORYDATA:HTTP:1:HTTP-Related Protection
# CATEGORYDATA:PHP:1:PHP Protection
# CATEGORYDATA:SQL:1:SQL Protection
# CATEGORYDATA:XSS:1:Cross Site Scripting
# CATEGORYDATA:Bruteforce:0:Bruteforce Protection
# CATEGORYDATA:Outgoing:0:Preventing Information Reveal
# CATEGORYDATA:ROR:0:Ruby On Rails protection
# CATEGORYDATA:Apps:1:Web Applications
# GROUPDATA:Generic:Global:1:Generic protection
# GROUPDATA:Agents:Global:1:Detecting bots and scanners
# GROUPDATA:Domains:Global:1:Detecting malicious domains
# GROUPDATA:Exceptions:Global:0:Protocol violation attacks
# GROUPDATA:Incoming:Global:0:Attacks targeting OSVDB flagged resource
# GROUPDATA:Backdoor:Global:1:Access backdoor/trojans possibly injected
# GROUPDATA:Other:Global:1:Various checks without group
# GROUPDATA:HTTP:HTTP:1:Generic HTTP protection
# GROUPDATA:HTTPDoS:HTTP:0:Denial-of-service attacks protection
# GROUPDATA:Protocol:HTTP:1:Detecting protocol violations
# GROUPDATA:Request:HTTP:1:Checking HTTP request
# GROUPDATA:PHPGen:PHP:1:Generic PHP protection
# GROUPDATA:SQLi:SQL:1:SQL Injection protection
# GROUPDATA:XSS:XSS:1:Detecting Cross Site Scripting vulnerabilities
# GROUPDATA:Bruteforce:Bruteforce:0:Bruteforce protection
# GROUPDATA:FilterGen:Outgoing:0:Generic information reveal
# GROUPDATA:FilterASP:Outgoing:0:ASP/JSP source code leakage
# GROUPDATA:FilterPHP:Outgoing:0:PHP information disclosure
# GROUPDATA:FilterIIS:Outgoing:0:Microsoft's IIS information leakage
# GROUPDATA:FilterSQL:Outgoing:0:SQL information reveal
# GROUPDATA:FilterOther:Outgoing:0:Other apps information disclosure
# GROUPDATA:FilterInFrame:Outgoing:0:Various 'iframe' checks
# GROUPDATA:FiltersEnd:Outgoing:0:Checking points
# GROUPDATA:RORGen:ROR:0:Ruby On Rails protection
# GROUPDATA:Joomla:Apps:1:Joomla! protection
# GROUPDATA:JComponent:Apps:1:Joomla! components protection
# GROUPDATA:WordPress:Apps:1:WordPress protection
# GROUPDATA:WPPlugin:Apps:1:WordPress Plugins protection
# GROUPDATA:WHMCS:Apps:1:WHMCS protection
# GROUPDATA:Drupal:Apps:1:Drupal protection
# GROUPDATA:OtherApps:Apps:0:Other apps protection
# RULEDATA:211350:Generic:1:COMODO WAF: IGNORE_CRS
# RULEDATA:211040:Generic:1:COMODO WAF: SSI injection Attack
# RULEDATA:211110:Generic:1:COMODO WAF: Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload
# RULEDATA:211120:Generic:1:COMODO WAF: Remote File Inclusion Attack
# RULEDATA:211160:Generic:1:COMODO WAF: Session Fixation Attack
# RULEDATA:211170:Generic:1:COMODO WAF: Session Fixation: SessionID Parameter Name with Off-Domain Referer
# RULEDATA:211180:Generic:1:COMODO WAF: Session Fixation: SessionID Parameter Name with No Referer
# RULEDATA:211190:Generic:1:COMODO WAF: Remote File Access Attempt
# RULEDATA:211200:Generic:1:COMODO WAF: System Command Access
# RULEDATA:211210:Generic:1:COMODO WAF: System Command Injection
# RULEDATA:211230:Generic:1:COMODO WAF: PHP Injection Attack
# RULEDATA:220020:Generic:1:COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)
# RULEDATA:221260:Generic:1:COMODO WAF: Shellshock Command Injection Vulnerabilities in GNU Bash through 4.3 bash43-026 (CVE-2014-7187, CVE-2014-7186, CVE-2014-7169, CVE-2014-6278, CVE-2014-6277, CVE-2014-6271)
# RULEDATA:210590:Generic:0:COMODO WAF: Possible directory traversal attempt
# RULEDATA:211270:Generic:1:COMODO WAF: Arbitrary code execution vulnerability in Request URI
# RULEDATA:211320:Generic:1:COMODO WAF: XSS vulnerability
# RULEDATA:210100:Generic:1:COMODO WAF: Multiple XSS vulnerabilities in the Apache HTTP Server 2.4.x before 2.4.3 (CVE-2012-2687)
# RULEDATA:210101:Generic:1:
# RULEDATA:210480:Generic:1:COMODO WAF: Source IP validation
# RULEDATA:210481:Generic:1:
# RULEDATA:210484:Generic:1:
# RULEDATA:210490:Generic:1:COMODO WAF: URL validation
# RULEDATA:210491:Generic:1:
# RULEDATA:210492:Generic:1:
# RULEDATA:210860:Generic:1:COMODO WAF: Testing the work of the CWAF
# RULEDATA:210800:Agents:1:COMODO WAF: Request Indicates a Security Scanner Scanned the Site
# RULEDATA:210801:Agents:1:
# RULEDATA:210810:Agents:1:COMODO WAF: Request Indicates a Security Scanner Scanned the Site
# RULEDATA:210820:Agents:1:COMODO WAF: Request Indicates a Security Scanner Scanned the Site
# RULEDATA:210830:Agents:1:COMODO WAF: Rogue web site crawler
# RULEDATA:210831:Agents:1:
# RULEDATA:210832:Agents:1:
# RULEDATA:211010:Agents:1:Request Indicates a Security Scanner Scanned the Site
# RULEDATA:210920:Domains:1:COMODO WAF: Malicious site name found in request
# RULEDATA:210921:Domains:1:
# RULEDATA:210930:Domains:1:COMODO WAF: Malicious site name found in body
# RULEDATA:214300:Incoming:1:COMODO WAF: Inbound Attack Targeting OSVDB Flagged Resource.
# RULEDATA:214310:Incoming:1:COMODO WAF: Inbound Points Exceeded
# RULEDATA:214100:Backdoor:1:COMODO WAF: Backdoor access
# RULEDATA:214110:Backdoor:1:COMODO WAF: Backdoor access
# RULEDATA:214120:Backdoor:1:COMODO WAF: Backdoor access
# RULEDATA:211020:Other:1:COMODO WAF: Injection of Undocumented ColdFusion Tags
# RULEDATA:211030:Other:1:COMODO WAF: LDAP Injection Attack
# RULEDATA:211050:Other:1:COMODO WAF: Universal PDF XSS URL Detected.
# RULEDATA:220130:Other:1:COMODO WAF: Vulnerability in RealPlayer 16.0.2.32 and earlier (CVE-2013-3299)
# RULEDATA:215030:Other:1:COMODO WAF: XSS Vulnerability in the SilverStripe CMS & Framework v3.1.15 (CVE-2015-8606)
# RULEDATA:215040:Other:1:COMODO WAF: Open Redirect vulnerability in the SilverStripe CMS & Framework v3.1.13 (CVE-2015-5062)
# RULEDATA:215070:Other:1:COMODO WAF: CSRF vulnerability in the BigTree CMS 4.1.18 and 4.2.16 (CVE-2017-6914)
# RULEDATA:215071:Other:1:
# RULEDATA:210580:Other:0:COMODO WAF: OS File Access Attempt
# RULEDATA:215090:Other:1:COMODO WAF: Restricted File Access Attempt
# RULEDATA:215100:Other:1:COMODO WAF: XSS vulnerability in Gazelle before 2017-03-19 (CVE-2017-7248)
# RULEDATA:215110:Other:1:COMODO WAF: XSS vulnerability in Gazelle before 2017-03-19 (CVE-2017-7248)
# RULEDATA:215120:Other:1:COMODO WAF: XSS vulnerability in Gazelle before 2017-03-19 (CVE-2017-7249)
# RULEDATA:215130:Other:1:COMODO WAF: XSS vulnerability in Gazelle before 2017-03-19 (CVE-2017-7250)
# RULEDATA:210700:HTTP:1:COMODO WAF: Process user-whitelisted methods
# RULEDATA:210710:HTTP:1:COMODO WAF: Request content type is not allowed by policy
# RULEDATA:210720:HTTP:1:COMODO WAF: HTTP protocol version is not allowed by policy
# RULEDATA:210730:HTTP:1:COMODO WAF: URL file extension is restricted by policy
# RULEDATA:210740:HTTP:1:COMODO WAF: HTTP header is restricted by policy
# RULEDATA:211070:HTTP:1:COMODO WAF: HTTP Request Smuggling Attack.
# RULEDATA:211090:HTTP:1:COMODO WAF: HTTP Response Splitting Attack
# RULEDATA:217010:HTTP:1:COMODO WAF: Referer validation
# RULEDATA:230040:HTTPDoS:1:COMODO WAF: Slowloris HTTP DoS attack detected
# RULEDATA:230041:HTTPDoS:1:
# RULEDATA:217100:HTTPDoS:1:COMODO WAF: Overflow and DOS Attack Vulnerability in the PHP through 5.5.6 (CVE-2013-6712)
# RULEDATA:217101:HTTPDoS:1:
# RULEDATA:217110:HTTPDoS:0:DOS protection
# RULEDATA:217120:HTTPDoS:0:DoS protection
# RULEDATA:217130:HTTPDoS:0:DoS protection
# RULEDATA:217140:HTTPDoS:0:DoS protection
# RULEDATA:217150:HTTPDoS:0:DoS protection
# RULEDATA:217160:HTTPDoS:0:DoS protection
# RULEDATA:217170:HTTPDoS:0:DoS protection
# RULEDATA:217171:HTTPDoS:0:
# RULEDATA:217180:HTTPDoS:0:DoS protection
# RULEDATA:210210:Protocol:1:COMODO WAF: Apache Error: Invalid URI in Request.
# RULEDATA:210220:Protocol:1:COMODO WAF: Attempted multipart/form-data bypass
# RULEDATA:210230:Protocol:1:COMODO WAF: Failed to parse request body.
# RULEDATA:210231:Protocol:1:
# RULEDATA:210240:Protocol:1:COMODO WAF: Multipart request body failed strict validation
# RULEDATA:210260:Protocol:1:COMODO WAF: Content-Length HTTP header is not numeric or Integer overflow in CGit before 0.12 (CVE-2016-1901)
# RULEDATA:210270:Protocol:1:COMODO WAF: HEAD Request with Body Content.
# RULEDATA:210280:Protocol:1:COMODO WAF: HTTP/1.0 POST request missing Content-Length Header.
# RULEDATA:210290:Protocol:1:COMODO WAF: Invalid Use of Identity Encoding.
# RULEDATA:210300:Protocol:1:COMODO WAF: Expect Header Not Allowed for HTTP 1.0.
# RULEDATA:210330:Protocol:1:COMODO WAF: Range: Invalid Last Byte Value.
# RULEDATA:210340:Protocol:1:COMODO WAF: Range: Too many fields
# RULEDATA:210341:Protocol:1:
# RULEDATA:210350:Protocol:1:COMODO WAF: Multiple/Conflicting Connection Header Data Found.
# RULEDATA:210380:Protocol:1:COMODO WAF: URL Encoding Abuse Attack Attempt
# RULEDATA:210381:Protocol:1:
# RULEDATA:210390:Protocol:1:COMODO WAF: UTF8 Encoding Abuse Attack Attempt
# RULEDATA:210400:Protocol:1:COMODO WAF: Unicode Full/Half Width Abuse Attack Attempt
# RULEDATA:210410:Protocol:1:COMODO WAF: Invalid character in request
# RULEDATA:210420:Protocol:1:COMODO WAF: Invalid character in request
# RULEDATA:217200:Protocol:1:COMODO WAF: HTTP/1.1 POST request missing Content-Length Header
# RULEDATA:217210:Protocol:0:COMODO WAF: Validate request line against the format specified in the HTTP RFC. It also outlines proper construction for CONNECT, OPTIONS and GET requests.
# RULEDATA:217230:Protocol:1:COMODO WAF: Empty Host Header
# RULEDATA:217240:Protocol:1:COMODO WAF: Empty User Agent Header
# RULEDATA:217260:Protocol:1:COMODO WAF: Request Has an Empty Accept Header
# RULEDATA:217261:Protocol:1:
# RULEDATA:217280:Protocol:1:COMODO WAF: HTTP Request Smuggling Attack
# RULEDATA:217290:Protocol:1:COMODO WAF: HTTP Header Injection Attack
# RULEDATA:217291:Protocol:1:
# RULEDATA:211080:Protocol:1:COMODO WAF: HTTP Response Splitting Attack
# RULEDATA:210600:Request:1:COMODO WAF: Argument name too long
# RULEDATA:210610:Request:1:COMODO WAF: Argument value too long
# RULEDATA:210620:Request:1:COMODO WAF: Too many arguments in request
# RULEDATA:210630:Request:1:COMODO WAF: Total arguments size exceeded
# RULEDATA:210640:Request:1:COMODO WAF: Uploaded file size too large
# RULEDATA:210650:Request:1:COMODO WAF: Total uploaded files size too large
# RULEDATA:220000:PHPGen:1:COMODO WAF: Vulnerability in PHP 4.4.4 and earlier (CVE-2007-1286)
# RULEDATA:218400:PHPGen:0:Stop upload of PHP files
# RULEDATA:218420:PHPGen:1:COMODO WAF: PHP Injection Attack
# RULEDATA:211500:SQLi:1:COMODO WAF: Ignore WHMCS, phpMyAdmin and CWAF from base SQLi Attack Detection
# RULEDATA:211540:SQLi:1:COMODO WAF: Blind SQL Injection Attack
# RULEDATA:211630:SQLi:1:COMODO WAF: Detects blind sqli tests using sleep() or benchmark()
# RULEDATA:211650:SQLi:1:COMODO WAF: Detects MSSQL code execution and information gathering attempts
# RULEDATA:211680:SQLi:1:COMODO WAF: Looking for integer overflow attacks
# RULEDATA:211700:SQLi:1:COMODO WAF: Detects conditional SQL injection attempts
# RULEDATA:211710:SQLi:1:COMODO WAF: Detects MySQL charset switch and MSSQL DoS attempts
# RULEDATA:211720:SQLi:1:COMODO WAF: Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections
# RULEDATA:211750:SQLi:1:COMODO WAF: Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts
# RULEDATA:211760:SQLi:1:COMODO WAF: Finds basic MongoDB SQL injection attempts
# RULEDATA:211790:SQLi:1:COMODO WAF: Detects MySQL and PostgreSQL stored procedure/function injections
# RULEDATA:211820:SQLi:1:COMODO WAF: Detects MySQL UDF injection and other data/structure manipulation attempts
# RULEDATA:218500:SQLi:1:COMODO WAF: SQLmap attack detected
# RULEDATA:218530:SQLi:1:COMODO WAF: SQL Injection Attack: Common DB Names Detected
# RULEDATA:218570:SQLi:1:COMODO WAF: SQLi vulnerability
# RULEDATA:218580:SQLi:1:COMODO WAF: MySQL in-line comment detected.
# RULEDATA:212780:XSS:1:COMODO WAF: IGNORE CRS XSS signatures
# RULEDATA:212030:XSS:1:COMODO WAF: XSS Filter - Category 3: Keyword Vector
# RULEDATA:212050:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212100:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212120:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212140:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212180:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212200:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212270:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212280:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212290:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212300:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212320:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212340:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212380:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212420:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212620:XSS:1:COMODO WAF: Cross-site Scripting (XSS) Attack
# RULEDATA:212750:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212790:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212800:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212820:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212830:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212840:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212850:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212860:XSS:1:COMODO WAF: XSS Attack Detected
# RULEDATA:212880:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212890:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212910:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212920:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212930:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212940:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212950:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212960:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212970:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212980:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212990:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213000:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213010:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213020:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213090:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213110:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213120:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:212680:XSS:1:COMODO WAF: UTF-7 Encoding IE XSS - Attack Detected
# RULEDATA:212760:XSS:1:COMODO WAF: IE XSS Filters - Attack Detected.
# RULEDATA:213030:XSS:1:COMODO WAF: XSS vulnerability
# RULEDATA:213050:XSS:1:COMODO WAF: XSS vulnerability
# RULEDATA:213060:XSS:1:COMODO WAF: XSS Filter - Category 3: Attribute Vector
# RULEDATA:213070:XSS:1:COMODO WAF: JSFuck / Hieroglyphy obfuscation detected
# RULEDATA:213080:XSS:1:COMODO WAF: JavaScript global variable found
# RULEDATA:230000:Bruteforce:1:COMODO WAF: Brute Force Attack Identified
# RULEDATA:230001:Bruteforce:1:
# RULEDATA:230002:Bruteforce:1:
# RULEDATA:230003:Bruteforce:1:
# RULEDATA:230004:Bruteforce:1:
# RULEDATA:230005:Bruteforce:1:
# RULEDATA:230006:Bruteforce:1:
# RULEDATA:230007:Bruteforce:1:
# RULEDATA:230010:Bruteforce:1:COMODO WAF: Multiple Username Violation: Too Many Usernames Submitted for Authentication.
# RULEDATA:230011:Bruteforce:1:
# RULEDATA:230020:Bruteforce:1:COMODO WAF: Multiple Username Violation: Too Many Usernames Submitted for Authentication.
# RULEDATA:230021:Bruteforce:1:
# RULEDATA:230030:Bruteforce:1:COMODO WAF: Multiple Username Violation: Too Many Usernames Submitted for Authentication.
# RULEDATA:230031:Bruteforce:1:
# RULEDATA:214490:FilterGen:1:COMODO WAF: The application is not available
# RULEDATA:214510:FilterGen:1:COMODO WAF: File or Directory Names Leakage
# RULEDATA:214520:FilterGen:1:COMODO WAF: iframe check
# RULEDATA:214570:FilterGen:1:COMODO WAF: Potential Obfuscated Javascript in Output - Eval+Unescape
# RULEDATA:214580:FilterGen:1:COMODO WAF: Potential Obfuscated Javascript in Output - Unescape
# RULEDATA:214590:FilterGen:1:COMODO WAF: Potential Obfuscated Javascript in Output - Heap Spray
# RULEDATA:214600:FilterGen:1:COMODO WAF: Check for blocked output
# RULEDATA:214640:FilterGen:1:COMODO WAF: Statistics Information Leakage
# RULEDATA:214680:FilterGen:1:COMODO WAF: Directory Listing
# RULEDATA:217500:FilterGen:1:COMODO WAF: Possible Information Disclosure by Directory Listing
# RULEDATA:217501:FilterGen:1:
# RULEDATA:214450:FilterASP:1:COMODO WAF: ASP/JSP source code leakage
# RULEDATA:214610:FilterASP:1:COMODO WAF: ASP/JSP source code leakage
# RULEDATA:214420:FilterPHP:1:COMODO WAF: PHP Information Leakage
# RULEDATA:214620:FilterPHP:1:COMODO WAF: PHP source code leakage
# RULEDATA:214630:FilterPHP:1:COMODO WAF: PHP source code leakage
# RULEDATA:217800:FilterPHP:1:COMODO WAF: PHP Information Leakage
# RULEDATA:214650:FilterSQL:1:COMODO WAF: SQL Information Leakage
# RULEDATA:218010:FilterSQL:1:COMODO WAF: Microsoft Access SQL Information Leakage
# RULEDATA:218020:FilterSQL:1:COMODO WAF: Oracle SQL Information Leakage
# RULEDATA:218030:FilterSQL:1:COMODO WAF: DB2 SQL Information Leakage
# RULEDATA:218040:FilterSQL:1:COMODO WAF: EMC SQL Information Leakage
# RULEDATA:218050:FilterSQL:1:COMODO WAF: Firebird SQL Information Leakage
# RULEDATA:218060:FilterSQL:1:COMODO WAF: Frontbase SQL Information Leakage
# RULEDATA:218070:FilterSQL:1:COMODO WAF: hsqldb SQL Information Leakage
# RULEDATA:218080:FilterSQL:1:COMODO WAF: informix SQL Information Leakage
# RULEDATA:218090:FilterSQL:1:COMODO WAF: ingres SQL Information Leakage
# RULEDATA:218110:FilterSQL:1:COMODO WAF: interbase SQL Information Leakage
# RULEDATA:218120:FilterSQL:1:COMODO WAF: maxDB SQL Information Leakage
# RULEDATA:218130:FilterSQL:1:COMODO WAF: mssql SQL Information Leakage
# RULEDATA:218140:FilterSQL:1:COMODO WAF: mysql SQL Information Leakage
# RULEDATA:218150:FilterSQL:1:COMODO WAF: postgres SQL Information Leakage
# RULEDATA:218160:FilterSQL:1:COMODO WAF: sqlite SQL Information Leakage
# RULEDATA:218170:FilterSQL:1:COMODO WAF: Sybase SQL Information Leakage
# RULEDATA:214400:FilterOther:1:COMODO WAF: Zope Information Leakage
# RULEDATA:214410:FilterOther:1:COMODO WAF: Cold Fusion Information Leakage
# RULEDATA:214430:FilterOther:1:COMODO WAF: ISA server existence revealed
# RULEDATA:214440:FilterOther:1:COMODO WAF: Microsoft Office document properties leakage
# RULEDATA:214460:FilterOther:1:COMODO WAF: Cold Fusion source code leakage
# RULEDATA:214500:FilterOther:1:COMODO WAF: WebLogic information disclosure
# RULEDATA:218100:FilterOther:1:COMODO WAF: Java Errors
# RULEDATA:214540:FilterInFrame:1:COMODO WAF: Possibly malicious iframe tag in output.
# RULEDATA:214550:FilterInFrame:1:COMODO WAF: Malicious iframe+javascript tag in output
# RULEDATA:214800:FiltersEnd:1:COMODO WAF: Outbound Points Exceeded
# RULEDATA:214900:FiltersEnd:1:COMODO WAF: Correlated Successful Attack Identified
# RULEDATA:214910:FiltersEnd:1:COMODO WAF: Correlated Attack Attempt Identified
# RULEDATA:214920:FiltersEnd:1:COMODO WAF: Inbound Points
# RULEDATA:214930:FiltersEnd:1:COMODO WAF: Inbound Points Exceeded
# RULEDATA:214940:FiltersEnd:1:COMODO WAF: Outbound Points Exceeded
# RULEDATA:218600:RORGen:1:COMODO WAF: Arbitrary code execution and denial of service vulnerability in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 (CVE-2013-0156)
# RULEDATA:218601:RORGen:1:
# RULEDATA:218602:RORGen:1:
# RULEDATA:218610:RORGen:1:COMODO WAF: Arbitrary code execution conducting SQL injection attacks vulnerability in Ruby on Rails 2.3.x before 2.3.16 and 3.0.x before 3.0.20 (CVE-2013-0333)
# RULEDATA:218611:RORGen:1:
# RULEDATA:218612:RORGen:1:
# RULEDATA:223230:Joomla:1:COMODO WAF: Track same forbidden symbols to Ignore signature for Joomla
# RULEDATA:223231:Joomla:1:
# RULEDATA:223370:Joomla:1:Skip unauthenticated request matching from 223010 in Joomla (TX:XSS_SQLi)
# RULEDATA:223010:Joomla:1:COMODO WAF: XSS vulnerability in Joomla! before 3.8.12 (CVE-2018-15880)
# RULEDATA:223180:Joomla:1:COMODO WAF: XSS vulnerability in Joomla before 3.9.2 (CVE-2019-6263)
# RULEDATA:221010:Joomla:1:COMODO WAF: SQL injection vulnerability in Joomla! 3.2 before 3.4.5 (CVE-2015-7297, CVE-2015-7857, CVE-2015-7858)
# RULEDATA:222510:Joomla:1:COMODO WAF: Unauthorized account creation and modification in Joomla! before 3.6.4 (CVE-2016-8869, CVE-2016-9836, CVE-2016-9838)
# RULEDATA:222520:Joomla:1:COMODO WAF: Unauthorized account creation and modification in Joomla! before 3.6.4 (CVE-2016-8870, CVE-2016-9836)
# RULEDATA:223020:Joomla:1:COMODO WAF: Unrestricted file vulnerability in Joomla! before 3.8.12 (CVE-2018-15882)
# RULEDATA:223300:Joomla:1:COMODO WAF: Directory Traversal vulnerability in Joomla before 3.9.5 (CVE-2019-10945)
# RULEDATA:240000:Joomla:1:COMODO WAF: Protecting Joomla folder
# RULEDATA:222390:Joomla:1:COMODO WAF: PHP Injection Attack: Serialized Object Injection in the Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 (CVE-2015-8562)
# RULEDATA:222550:Joomla:1:COMODO WAF: SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 (CVE-2017-8917)
# RULEDATA:223430:Joomla:1:COMODO WAF: XSS vulnerability in Joomla before 3.9.3 (CVE-2019-7741)
# RULEDATA:223520:Joomla:1:COMODO WAF: CVE-2018-8045
# RULEDATA:223560:Joomla:1:COMODO WAF: XSS vulnerability in Joomla! from versions 1.7.3 to 3.7.2 (CVE-2017-9934)
# RULEDATA:223570:Joomla:1:COMODO WAF: Unauthenticated attackers can cause a denial of service in WordPress through 4.9.2 (CVE-2018-6389)
# RULEDATA:223211:JComponent:1:COMODO WAF: Track same forbidden symbols to Ignore signature
# RULEDATA:223340:JComponent:1:Skip unauthenticated request matching from 211250 in Joomla component (TX:XSS_SQLi)
# RULEDATA:211250:JComponent:1:COMODO WAF: SQL injection vulnerability in JquickContact 1.3.2.2.1 component for Joomla (CVE-2018-5983)
# RULEDATA:220460:JComponent:1:COMODO WAF: Vulnerability in StackIdeas Komento before 1.7.3 (CVE-2014-0793)
# RULEDATA:220680:JComponent:1:COMODO WAF: Vulnerability in Multi Calendar (CVE-2013-5953)
# RULEDATA:222420:JComponent:1:COMODO WAF: XSS vulnerabilities in the Kunena component before 3.0.6 for Joomla! (CVE-2014-9103)
# RULEDATA:222620:JComponent:1:COMODO WAF: SQL injection vulnerability in the iJoomla com_adagency plugin 6.0.9 for Joomla! (CVE-2018-5696)
# RULEDATA:222660:JComponent:1:COMODO WAF: SQL injection vulnerability in JSP Tickets 1.1 component for Joomla (CVE-2018-6609)
# RULEDATA:222661:JComponent:1:
# RULEDATA:222680:JComponent:1:COMODO WAF: SQL injection vulnerability in the PrayerCenter 3.0.2 component for Joomla! (CVE-2018-7314)
# RULEDATA:222720:JComponent:1:COMODO WAF: SQL injection vulnerability in Ek Rishta 2.9 component for Joomla! (CVE-2018-7315)
# RULEDATA:222750:JComponent:1:COMODO WAF: SQL injection vulnerability in CW Tags 2.0.6 component for Joomla (CVE-2018-7313)
# RULEDATA:222810:JComponent:1:COMODO WAF: SQL injection vulnerability in the Form Maker 3.6.12 component for Joomla (CVE-2018-5991)
# RULEDATA:222820:JComponent:1:COMODO WAF: SQL Injection vulnerability in AllVideos Reloaded 1.2.x component for Joomla (CVE-2018-5990)
# RULEDATA:222830:JComponent:1:COMODO WAF: SQL Injection vulnerability in ccNewsletter 2.x component for Joomla (CVE-2018-5989)
# RULEDATA:222840:JComponent:1:COMODO WAF: SQL Injection vulnerability in the JS Jobs 1.1.9 component for Joomla (CVE-2018-5994)
# RULEDATA:222860:JComponent:1:COMODO WAF: SQL injection vulnerability in Advertisement Board 3.1.0 component for Joomla (CVE-2018-5982)
# RULEDATA:222870:JComponent:1:COMODO WAF: SQL injection vulnerability in Smart Shoutbox 3.0.0 component for Joomla (CVE-2018-5975)
# RULEDATA:223000:JComponent:1:COMODO WAF: XSS vulnerability in jDownloads extension before 3.2.59 for Joomla (CVE-2018-10068)
# RULEDATA:223040:JComponent:1:COMODO WAF: SQL injection vulnerability in Questions 1.4.3 component for Joomla (CVE-2018-17377)
# RULEDATA:223050:JComponent:1:COMODO WAF: SQL injection vulnerability in Reverse Auction Factory 4.3.8 component for Joomla! (CVE-2018-17376)
# RULEDATA:223090:JComponent:1:COMODO WAF: SQL injection vulnerability in Article Factory Manager 4.3.9 component for Joomla! (CVE-2018-17380)
# RULEDATA:223100:JComponent:1:COMODO WAF: SQL injection vulnerability in Jobs Factory 2.0.4 component for Joomla! (CVE-2018-17382)
# RULEDATA:223170:JComponent:1:COMODO WAF: SQL injection vulnerability in Survey Force Deluxe 3.2.4 component for Joomla
# RULEDATA:223330:JComponent:1:COMODO WAF: XSS vulnerability in Creative Image Slider component 3.1.0 for Joomla
# RULEDATA:223390:JComponent:1:COMODO WAF: XSS vulnerability in Spider Catalog component 3.0 for Joomla
# RULEDATA:223420:JComponent:1:COMODO WAF: SQLi vulnerability in JE Messenger component 1.2.2 for Joomla (CVE-2019-9918)
# RULEDATA:223421:JComponent:1:
# RULEDATA:220520:JComponent:1:COMODO WAF: Vulnerability in JoomShopping before 4.3.1 (CVE-2013-3933)
# RULEDATA:223130:JComponent:1:COMODO WAF: SQL injection vulnerability in JCK Editor component 6.4.4 for Joomla (CVE-2018-17254)
# RULEDATA:223220:JComponent:1:COMODO WAF: Track same forbidden symbols to Ignore signature for Joomla Component
# RULEDATA:223221:JComponent:1:
# RULEDATA:223350:JComponent:1:Skip unauthenticated request matching from 210940 in Joomla component (TX:ARGS_Non_Digit)
# RULEDATA:221600:JComponent:1:COMODO WAF: Vulnerability in Youtube Gallery component 4.x through 4.1.7, and possibly 3.x (CVE-2014-4960)
# RULEDATA:222410:JComponent:1:COMODO WAF: SQL injection vulnerability in the Kunena component before 3.0.6 for Joomla! (CVE-2014-9102)
# RULEDATA:222441:JComponent:1:COMODO WAF: XSS and SQLi vulnerability in the Joomla extension Huge IT gallery v1.1.5 (CVE-2016-1000113 & CVE-2016-1000114)
# RULEDATA:222460:JComponent:1:COMODO WAF: SQL Injection & XSS vulnerability in Joomla Huge IT Catalog v1.0.4 (CVE-2016-1000119 & CVE-2016-1000120)
# RULEDATA:222470:JComponent:1:COMODO WAF: SQL Injection & XSS vulnerability in Joomla Huge IT Slider v1.0.9 (CVE-2016-1000121 & CVE-2016-1000122)
# RULEDATA:222480:JComponent:1:COMODO WAF: XSS and SQLi vulnerability in the Joomla! extension Huge IT slideshow v1.0.4 (CVE-2016-1000117) & (CVE-2016-1000118)
# RULEDATA:222490:JComponent:1:COMODO WAF: SQLi vulnerability in the Joomla! extension Huge-IT Portfolio Gallery manager v1.1.5 (CVE-2016-1000116)
# RULEDATA:222530:JComponent:1:COMODO WAF: SQLi vulnerability in Huge-IT Catalog v1.0.7 for Joomla (CVE-2016-1000125)
# RULEDATA:222540:JComponent:1:COMODO WAF: SQLi vulnerability in Huge-IT Catalog v1.0.7 for Joomla (CVE-2016-1000123)
# RULEDATA:222570:JComponent:1:COMODO WAF: SQL injection vulnerability in Zh YandexMap (aka com_zhyandexmap) component 6.1.1.0 for Joomla (CVE-2017-15966)
# RULEDATA:222590:JComponent:1:COMODO WAF: SQL injection vulnerability in NS Download Shop (aka com_ns_downloadshop) component 2.2.6 for Joomla! (CVE-2017-15965)
# RULEDATA:222640:JComponent:1:COMODO WAF: SQL injection vulnerability in the MediaLibrary Free 4.0.12 component for Joomla! (CVE-2018-5971)
# RULEDATA:222650:JComponent:1:COMODO WAF: SQL injection vulnerability in Zh YandexMap 6.2.1.0, Zh BaiduMap 3.0.0.1 and Zh GoogleMap 8.4.0.0 for Joomla (CVE-2018-6582, CVE-2018-6604 and 2018-6605)
# RULEDATA:222670:JComponent:1:COMODO WAF: SQL injection vulnerability in the Gallery WD 1.3.6 component for Joomla! (CVE-2018-5981)
# RULEDATA:222780:JComponent:1:COMODO WAF: SQL Injection vulnerability in JB Bus 2.3 component for Joomla (CVE-2018-6372)
# RULEDATA:222800:JComponent:1:COMODO WAF: SQL injection vulnerability in DT Register 3.2.7 component for Joomla (CVE-2018-6584)
# RULEDATA:222850:JComponent:1:COMODO WAF: SQL Injection vulnerability in Visual Calendar 3.1.3 component for Joomla (CVE-2018-6395)
# RULEDATA:222880:JComponent:1:COMODO WAF: SQL injection vulnerability in CP Event Calendar 3.0.1 component for Joomla (CVE-2018-6398)
# RULEDATA:222930:JComponent:1:COMODO WAF: SQL injection vulnerability in JomEstate PRO through 3.7 component for Joomla (CVE-2018-6368)
# RULEDATA:222960:JComponent:1:COMODO WAF: SQL injection vulnerability in Fastball 2.5 component for Joomla (CVE-2018-6373)
# RULEDATA:222980:JComponent:1:COMODO WAF: SQL injection vulnerability in OS Property Real Estate 3.12.7 component for Joomla (CVE-2018-7319)
# RULEDATA:223030:JComponent:1:COMODO WAF: SQL injection vulnerability in Collection Factory 4.1.9 component for Joomla (CVE-2018-17383)
# RULEDATA:223031:JComponent:1:
# RULEDATA:223060:JComponent:1:COMODO WAF: SQL injection vulnerability in Swap Factory 2.2.1, Raffle Factory 3.5.2, Penny Auction Factory 2.0.4 component for Joomla! (CVE-2018-17379, CVE-2018-17378, CVE-2018-17384)
# RULEDATA:223061:JComponent:1:
# RULEDATA:223070:JComponent:1:COMODO WAF: SQL injection vulnerability in Timetable Schedule 3.6.8 component for Joomla! (CVE-2018-17394)
# RULEDATA:223080:JComponent:1:COMODO WAF: SQL injection vulnerability in Music Collection 3.0.3 component for Joomla! (CVE-2018-17375)
# RULEDATA:223120:JComponent:1:COMODO WAF: SQL injection vulnerability in Social Factory 3.8.3 component for Joomla (CVE-2018-17385)
# RULEDATA:223121:JComponent:1:
# RULEDATA:223160:JComponent:1:COMODO WAF: SQL injection vulnerability in Zap Calendar Lite 4.3.4 component for Joomla
# RULEDATA:223190:JComponent:1:COMODO WAF: CVE-2018-COMODO WAF: SQL injection vulnerability in Pinterest Clone Social Pinboard 2.0 component for Joomla (CVE-2018-5987)
# RULEDATA:223191:JComponent:1:
# RULEDATA:223200:JComponent:1:COMODO WAF: SQL injection vulnerability in J-BusinessDirectory 4.9.7 component for Joomla
# RULEDATA:223260:JComponent:1:COMODO WAF: SQL injection vulnerability in Questions 1.4.3 component for Joomla (CVE-2018-17377)
# RULEDATA:223270:JComponent:1:COMODO WAF: Vulnerability in StackIdeas Komento before 1.7.3 (CVE-2014-0793)
# RULEDATA:223380:JComponent:1:COMODO WAF: SQLi vulnerability in aWeb Cart Watching System for Virtuemart v1.0.7 for Joomla! (CVE-2016-10114)
# RULEDATA:223400:JComponent:1:COMODO WAF: SQLi vulnerability in Spider Catalog component 3.0 for Joomla
# RULEDATA:223440:JComponent:1:COMODO WAF: SQL injection vulnerability in AMGallery 1.2.3 component for Joomla(CVE-2018-17398)
# RULEDATA:223450:JComponent:1:COMODO WAF: SQL injection vulnerability in Dutch Auction Factory 2.0.2 component for Joomla(CVE-2018-17381)
# RULEDATA:223460:JComponent:1:COMODO WAF: SQL injection vulnerability in Auction Factory 4.5.5 component for Joomla(CVE-2018-17374)
# RULEDATA:223470:JComponent:1:COMODO WAF: SQL injection vulnerability in VMap 1.9.6 component for Joomla
# RULEDATA:223480:JComponent:1:COMODO WAF: SQL injection vulnerability in JoomCRM 1.1.1 component for Joomla
# RULEDATA:223490:JComponent:1:COMODO WAF: SQL injection vulnerability in vWishlist 1.0.1 component for Joomla
# RULEDATA:222370:JComponent:1:COMODO WAF: SQL injection vulnerabilities in the J2Store (com_j2store) extension before 3.1.7 for Joomla (CVE-2015-6513)
# RULEDATA:222371:JComponent:1:
# RULEDATA:223240:JComponent:1:COMODO WAF: SQLi vulnerability in J2Store plugin 3.x before 3.3.7 for Joomla! (CVE-2019-9184)
# RULEDATA:223360:JComponent:1:Skip unauthenticated request matching from 222401 in Joomla component (CSRF and other vulnerabilities)
# RULEDATA:222401:JComponent:1:COMODO WAF: Cross-site request forgery (CSRF) vulnerability in the com_templates component in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.6 (CVE-2015-8563) and Joomla! before 3.9.13 (CVE-2019-18650)
# RULEDATA:222402:JComponent:1:
# RULEDATA:222740:JComponent:1:COMODO WAF: Remote file inclusion vulnerability in the Jimtawl 2.1.6 and 2.2.5 component for Joomla (CVE-2018-6580)
# RULEDATA:222770:JComponent:1:COMODO WAF: Directory traversal vulnerability in K2 component 2.8.0 for Joomla (CVE-2018-7482)
# RULEDATA:222910:JComponent:1:COMODO WAF: SQL injection vulnerability in Solidres 2.5.1 component for Joomla (CVE-2018-5980)
# RULEDATA:222950:JComponent:1:COMODO WAF: Arbitrary File Upload vulnerability in Proclaim 9.1.1 component for Joomla (CVE-2018-7316)
# RULEDATA:222970:JComponent:1:COMODO WAF: CSRF vulnerability in JS Support Ticket 1.1.0 component for Joomla (CVE-2018-6007)
# RULEDATA:222971:JComponent:1:
# RULEDATA:223250:JComponent:1:COMODO WAF: XSS and Directory Traversal vulnerability in SP Easy Image Gallery 1.5 component for Joomla
# RULEDATA:223290:JComponent:1:COMODO WAF: SQL injection vulnerability in Reverse Auction Factory 4.3.8 component for Joomla! (CVE-2018-17376)
# RULEDATA:223140:JComponent:1:COMODO WAF: Blocking execution of an uploaded shell in Joomla!
# RULEDATA:240010:JComponent:1:COMODO WAF: Protecting Joomla Creative Contact Form Files folder
# RULEDATA:240030:JComponent:1:COMODO WAF: Possible Shell Upload Vulnerability in extplorer plugin for Joomla!
# RULEDATA:240032:JComponent:1:
# RULEDATA:223410:JComponent:1:COMODO WAF: Directory Traversal vulnerability in JE Messenger component 1.2.2 for Joomla (CVE-2019-9922)
# RULEDATA:223500:JComponent:1:Joomla Content Editor JCE com_jce Plugin 2.6.33 Remote File Upload Vulnerability
# RULEDATA:223510:JComponent:1:
# RULEDATA:223530:JComponent:1:SQLi vulnerability in Joomla! user notes
# RULEDATA:223540:JComponent:1:Joomla PrayerCenter 3.0.4 SQL Injection
# RULEDATA:225250:WordPress:1:Skip unauthenticated request matching from 225040 in WordPress (TX:XSS_SQLi)
# RULEDATA:225230:WordPress:1:COMODO WAF: Track same forbidden symbols for Ignore signature for WordPress
# RULEDATA:225040:WordPress:1:COMODO WAF: XSS vulnerability in WordPress 3.7 to 4.4 (CVE-2016-1564)
# RULEDATA:225120:WordPress:1:COMODO WAF: XSS vulnerability in WordPress before 4.6.1 (CVE-2016-7168)
# RULEDATA:225100:WordPress:1:COMODO WAF: XSS in the network settings page in WordPress 4.4.4 (CVE-2016-6634)
# RULEDATA:225140:WordPress:1:COMODO WAF: XSS vulnerability in the in WordPress before 4.5.3 (CVE-2016-5834)
# RULEDATA:225141:WordPress:1:
# RULEDATA:225150:WordPress:1:COMODO WAF: XSS vulnerability in WordPress before 4.3.1 (CVE-2015-7989)
# RULEDATA:225110:WordPress:1:COMODO WAF: Authenticated Denial of Service by Path Traversal in WordPress 4.5.3 (CVE-2016-6896)
# RULEDATA:225210:WordPress:1:COMODO WAF: Unrestricted file upload vulnerability in WordPress 4.9.7 (CVE-2018-14028)
# RULEDATA:225240:WordPress:1:COMODO WAF: LFI vulnerability in WordPress through 5.0.3 (CVE-2019-8943)
# RULEDATA:240020:WordPress:1:COMODO WAF: Protecting WordPress Creative Contact Form Files folder
# RULEDATA:240022:WordPress:1:
# RULEDATA:225010:WordPress:1:COMODO WAF: XSS vulnerability in WordPress before 4.2.1 (CVE-2015-3440,CVE-2015-8834)
# RULEDATA:225011:WordPress:1:
# RULEDATA:225030:WordPress:1:COMODO WAF: XSS vulnerability in WordPress before 4.1.2 (CVE-2015-3438)
# RULEDATA:225031:WordPress:1:
# RULEDATA:225080:WordPress:1:COMODO WAF: XSS in Plupload before 2.1.9 or MediaElement.js before 2.21.0, as used in WordPress before 4.5.2 (CVE-2016-4566 & CVE-2016-4567)
# RULEDATA:225160:WordPress:1:COMODO WAF: Content injection vulnerability in WordPress 4.7.x before 4.7.2 (CVE-2017-1001000)
# RULEDATA:225170:WordPress:1:COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)
# RULEDATA:225180:WordPress:1:COMODO WAF: Possible DoS attempt in WordPress before 4.7.3 (CVE-2017-6819)
# RULEDATA:225181:WordPress:1:
# RULEDATA:225182:WordPress:1:
# RULEDATA:225190:WordPress:1:COMODO WAF: Unauthenticated Directory traversal vulnerability in Javo Spot Premium Theme for WordPress
# RULEDATA:232320:WPPlugin:1:COMODO WAF: Track same forbidden symbols to Ignore signature
# RULEDATA:232990:WPPlugin:1:Skip unauthenticated request matching from 210460 in WordPress plugin (TX:XSS_SQLi)
# RULEDATA:210460:WPPlugin:1:COMODO WAF: XSS vulnerability in the pondol-formmail 1.1 For WordPress (CVE-2016-1000146)
# RULEDATA:210890:WPPlugin:1:COMODO WAF: XSS vulnerability in the Ultimate Instagram Feed plugin before 1.3 for WordPress (CVE-2017-16758)
# RULEDATA:220550:WPPlugin:1:COMODO WAF: Vulnerability in Download Manager before 2.5.9 (CVE-2013-7319)
# RULEDATA:220660:WPPlugin:1:COMODO WAF: Vulnerability in Responsive Logo Slideshow (CVE-2013-1759)
# RULEDATA:220720:WPPlugin:1:COMODO WAF: CommentLuv before 2.92.4 (CVE-2013-1409 XSS)
# RULEDATA:220870:WPPlugin:1:COMODO WAF: Vulnerability in Thank You Counter Button 1.8.7 (CVE-2014-2315)
# RULEDATA:221060:WPPlugin:1:COMODO WAF: NextCellent Gallery before 1.19.18 (CVE-2014-3123)
# RULEDATA:221430:WPPlugin:1:COMODO WAF: Vulnerability in Random Banner plugin 1.1.2.1 (CVE-2014-4847)
# RULEDATA:221520:WPPlugin:1:COMODO WAF: Vulnerability in WP Construction Mode plugin 1.8 (CVE-2014-4854)
# RULEDATA:222030:WPPlugin:1:COMODO WAF: Vulnerability in Compfight plugin 1.4 (CVE-2014-5202)
# RULEDATA:222110:WPPlugin:1:COMODO WAF: Possible XSS Attack in Disqus Comment System plugin before 2.76 for WordPress (CVE-2014-5345)
# RULEDATA:226250:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the WP Media Cleaner plugin 2.2.6 for WordPress (CVE-2015-2195)
# RULEDATA:226271:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the WonderPlugin Audio Player plugin before 2.1 for WordPress (CVE-2015-2218)
# RULEDATA:226310:WPPlugin:1:COMODO WAF: XSS vulnerability in the FancyBox plugin for WordPress before 3.0.3 (CVE-2015-1494)
# RULEDATA:226320:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress (CVE-2015-1582)
# RULEDATA:226321:WPPlugin:1:
# RULEDATA:226330:WPPlugin:1:COMODO WAF: XSS vulnerability in the Google Doc Embedder plugin before 2.5.19 for WordPress (CVE-2015-1879)
# RULEDATA:226340:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Form DB plugin 2.8.26 for WordPress (CVE-2015-2040)
# RULEDATA:226350:WPPlugin:1:COMODO WAF: XSS vulnerability in the WooCommerce plugin before 2.2.11 (CVE-2015-2069)
# RULEDATA:226360:WPPlugin:1:COMODO WAF: XSS vulnerability in the Ninja Forms plugin before 2.8.9 for WordPress (CVE-2015-2220)
# RULEDATA:226361:WPPlugin:1:
# RULEDATA:226370:WPPlugin:1:COMODO WAF: XSS vulnerability in the Banner Effect Header plugin before 1.2.8 for WordPress (CVE-2015-1384)
# RULEDATA:226540:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Slimstat plugin before 3.9.2 for WordPress (CVE-2015-1204)
# RULEDATA:226660:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the GD Star Rating plugin 19.22 for WordPress (CVE-2014-2839)
# RULEDATA:226700:WPPlugin:1:COMODO WAF: XSS vulnerability in the Unconfirmed plugin before 1.2.5 for WordPress (CVE-2014-100018)
# RULEDATA:226810:WPPlugin:1:COMODO WAF: XSS vulnerability in the Floating Social Bar plugin before 1.1.6 for WordPress (CVE-2015-5528)
# RULEDATA:226710:WPPlugin:1:COMODO WAF: XSS vulnerability in the Twitget plugin before 3.3.3 for WordPress (CVE-2014-2995)
# RULEDATA:226920:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the Easy2Map plugin before 1.2.5 for WordPress (CVE-2015-4614)
# RULEDATA:226970:WPPlugin:1:COMODO WAF: XSS vulnerability in the qTranslate plugin 2.5.39 and earlier for WordPress (CVE-2015-5535)
# RULEDATA:227030:WPPlugin:1:COMODO WAF: XSS vulnerability in the Google Analytics by Yoast plugin before 5.1.3 for WordPress (CVE-2014-9174)
# RULEDATA:227080:WPPlugin:1:COMODO WAF: XSS vulnerability in the Apptha WordPress Video Gallery (contus-video-gallery) plugin 2.5 for WordPress (CVE-2014-9098)
# RULEDATA:210140:WPPlugin:1:COMODO WAF: XSS vulnerability in the GD bbPress Attachments plugin before 2.3 for WordPress (CVE-2015-5481)
# RULEDATA:227330:WPPlugin:1:COMODO WAF: XSS vulnerability in the Wordfence Security plugin before 5.1.4 for WordPress (CVE-2014-4664)
# RULEDATA:227340:WPPlugin:1:COMODO WAF: XSS vulnerability in the Web-Dorado Photo Gallery plugin 1.1.30 and earlier for WordPress (CVE-2014-6315)
# RULEDATA:227360:WPPlugin:1:COMODO WAF: XSS vulnerability in the EWWW Image Optimizer plugin before 2.0.2 for WordPress (CVE-2014-6243)
# RULEDATA:227380:WPPlugin:1:COMODO WAF: XSS vulnerability in the Social Connect plugin 1.0.4 and earlier for WordPress (CVE-2014-4551)
# RULEDATA:227400:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Form DB (aka CFDB and contact-form-7-to-database-extension) plugin before 2.8.16 for WordPress (CVE-2014-7139)
# RULEDATA:227410:WPPlugin:1:COMODO WAF: XSS vulnerability in the Appointment Booking Calendar plugin before 1.1.8 for WordPress (CVE-2015-7320)
# RULEDATA:227450:WPPlugin:1:COMODO WAF: XSS vulnerability in the Gallery - Photo Albums - Portfolio plugin 1.3.47 for WordPress (CVE-2015-7386)
# RULEDATA:227470:WPPlugin:1:COMODO WAF: XSS vulnerability in the WooCommerce plugin before 2.2.3 for WordPress (CVE-2014-6313)
# RULEDATA:227480:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Bank plugin before 2.0.20 for WordPress (CVE-2014-3841)
# RULEDATA:227540:WPPlugin:1:COMODO WAF: XSS vulnerability in the Lazyest Gallery plugin before 1.1.21 for WordPress (CVE-2014-2333)
# RULEDATA:227680:WPPlugin:1:COMODO WAF: XSS vulnerabilities in Welcart plugin before 1.4.18 for WordPress (CVE-2015-2973)
# RULEDATA:227800:WPPlugin:1:COMODO WAF: XSS vulnerability in the Custom Banners plugin 1.2.2.2 for WordPress (CVE-2014-4724)
# RULEDATA:227870:WPPlugin:1:COMODO WAF: XSS vulnerability in the Foliopress WYSIWYG plugin before 2.6.8.5 for WordPress (CVE-2014-1232)
# RULEDATA:227890:WPPlugin:1:COMODO WAF: XSS vulnerability in the BuddyPress plugin before 1.9.2 for WordPress (CVE-2014-1888)
# RULEDATA:227940:WPPlugin:1:COMODO WAF: XSS vulnerability in the church_admin plugin before 0.810 for WordPress (CVE-2015-4127)
# RULEDATA:227980:WPPlugin:1:COMODO WAF: XSS vulnerability in Another Wordpress Classifieds Plugin 3.3.1 (CVE-2014-10012)
# RULEDATA:228050:WPPlugin:1:COMODO WAF: XSS vulnerability in the WordPress plugin zM Ajax Login & Register plugin before 1.1.0 (CVE-2015-4465)
# RULEDATA:228060:WPPlugin:1:COMODO WAF: XSS vulnerability in Free Counter plugin 1.1 for WordPress (CVE-2015-4084)
# RULEDATA:228100:WPPlugin:1:COMODO WAF: XSS vulnerability in the WordPress plugin connections v8.5.8 (CVE-2016-0770)
# RULEDATA:228110:WPPlugin:1:COMODO WAF: XSS vulnerabilities in Google Analyticator plugin before 6.4.9.6 for WordPress (CVE-2015-6238)
# RULEDATA:228210:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in Simple visitor stat plugin in 1.0 for WordPress (CVE-2014-9453)
# RULEDATA:228270:WPPlugin:1:COMODO WAF: XSS vulnerability in the Tweet Blender plugin before 4.0.2 for WordPress (CVE-2013-6342)
# RULEDATA:228290:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP-Cron Dashboard plugin 1.1.5 and earlier for WordPress (CVE-2013-6991)
# RULEDATA:228320:WPPlugin:1:COMODO WAF: XSS vulnerability in the BackWPup plugin before 3.0.13 for WordPress (CVE-2013-4626)
# RULEDATA:228330:WPPlugin:1:COMODO WAF: PHP code injection vulnerability in XCloner 3.1.2 and prior versions for WordPress (CVE-2015-4338)
# RULEDATA:225060:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Photo Album Plus Plugin 5.0.2 for WordPress (CVE-2013-3254)
# RULEDATA:228360:WPPlugin:1:COMODO WAF: XSS vulnerability in the Ad-minister plugin 0.6 and earlier for WordPress (CVE-2013-6993)
# RULEDATA:228370:WPPlugin:1:COMODO WAF: XSS in the Collne Welcart e-Commerce plugin 1.8.2 for WordPress (CVE-2016-4827)
# RULEDATA:228410:WPPlugin:1:COMODO WAF: XSS in the Ultimate Member 1.3.28 For WordPress (CVE-2015-8354)
# RULEDATA:228420:WPPlugin:1:COMODO WAF: XSS in the Easy2Map plugin 1.2.9 For WordPress (CVE-2015-7668)
# RULEDATA:228430:WPPlugin:1:COMODO WAF: XSS in the Payment Form for PayPal Pro plugin 1.0.1 For WordPress (CVE-2015-7666)
# RULEDATA:228440:WPPlugin:1:COMODO WAF: XSS in the Calls to Action plugin version 2.4.3 For WordPress (CVE-2015-8350)
# RULEDATA:228450:WPPlugin:1:COMODO WAF: XSS in the Role Scoper plugin version 1.3.66 For WordPress (CVE-2015-8353)
# RULEDATA:228460:WPPlugin:1:COMODO WAF: XSS vulnerability in the Twitget plugin before 3.3.3 for WordPress (CVE-2014-2559)
# RULEDATA:228470:WPPlugin:1:COMODO WAF: XSS vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress (CVE-2014-9129)
# RULEDATA:228480:WPPlugin:1:COMODO WAF: XSS vulnerability in the Timed Popup (wp-timed-popup) plugin 1.3 for WordPress (CVE-2014-9525)
# RULEDATA:228490:WPPlugin:1:COMODO WAF: XSS vulnerability in the Sliding Social Icons plugin 1.61 for WordPress (CVE-2014-9437)
# RULEDATA:228500:WPPlugin:1:COMODO WAF: XSS vulnerability in the Simple Sticky Footer plugin before 1.3.3 for WordPress (CVE-2014-9454)
# RULEDATA:228510:WPPlugin:1:COMODO WAF: XSS vulnerability in the Quick Page/Post Redirect plugin before 5.0.5 for WordPress (CVE-2014-2598)
# RULEDATA:228520:WPPlugin:1:COMODO WAF: XSS vulnerability in the IP Ban (simple-ip-ban) plugin 1.2.3 for WordPress (CVE-2014-9413)
# RULEDATA:228530:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP-ViperGB plugin before 1.3.11 for WordPress (CVE-2014-9460)
# RULEDATA:228540:WPPlugin:1:COMODO WAF: XSS vulnerability in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress (CVE-2014-9524)
# RULEDATA:228560:WPPlugin:1:COMODO WAF: XSS vulnerability in the SimpleFlickr plugin 3.0.3 and earlier for WordPress (CVE-2014-9396)
# RULEDATA:228570:WPPlugin:1:COMODO WAF: XSS vulnerability in the Simple Share Buttons Adder plugin before 4.5 for WordPress (CVE-2014-4717)
# RULEDATA:228580:WPPlugin:1:COMODO WAF: XSS vulnerability in the SPNbabble plugin 1.4.1 and earlier for WordPress (CVE-2014-9339)
# RULEDATA:228590:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Form Generator plugin 2.0.1 and earlier for WordPress (CVE-2015-6965)
# RULEDATA:228600:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Smiley plugin 1.4.1 for WordPress (CVE-2015-4140)
# RULEDATA:228610:WPPlugin:1:COMODO WAF: XSS vulnerability in the AB Google Map Travel (AB-MAP) plugin before 4.0 for WordPress (CVE-2015-2755)
# RULEDATA:228620:WPPlugin:1:COMODO WAF: XSS vulnerability in the CrossSlide jQuery plugin 2.0.5 for WordPress (CVE-2015-2089)
# RULEDATA:228630:WPPlugin:1:COMODO WAF: XSS vulnerability in the Acobot Live Chat & Contact Form plugin 2.0 for WordPress (CVE-2015-2039)
# RULEDATA:228660:WPPlugin:1:COMODO WAF: XSS vulnerability in the Redirection Page plugin 1.2 for WordPress (CVE-2015-1580)
# RULEDATA:228690:WPPlugin:1:COMODO WAF: XSS in the Nofollow Links plugin before 1.0.11 For WordPress (CVE-2016-4833)
# RULEDATA:228710:WPPlugin:1:COMODO WAF: Multiple XSS in the Welcome Announcement Plugin 1.0.5 For WordPress
# RULEDATA:228740:WPPlugin:1:COMODO WAF: XSS vulnerability in the parsi-font 4.2.5 For WordPress (CVE-2016-1000142)
# RULEDATA:228800:WPPlugin:1:COMODO WAF: XSS vulnerability in the tera-charts 1.0 For WordPress (CVE-2016-1000151)
# RULEDATA:228810:WPPlugin:1:COMODO WAF: XSS vulnerability in the infusionsoft 1.5.11 for WordPress (CVE-2016-1000139)
# RULEDATA:228820:WPPlugin:1:COMODO WAF: XSS vulnerability in the photoxhibit v2.1.8 for WordPress (CVE-2016-1000143)
# RULEDATA:228880:WPPlugin:1:COMODO WAF: XSS vulnerability in the photoxhibit 2.1.8 for WordPress (CVE-2016-1000144)
# RULEDATA:228900:WPPlugin:1:COMODO WAF: XSS vulnerability in the whizz 1.0.7 for WordPress (CVE-2016-1000154)
# RULEDATA:229090:WPPlugin:1:COMODO WAF: XSS vulnerability in the WooCommerce plugin before 2.6.9 for WordPress (CVE-2016-10112)
# RULEDATA:229120:WPPlugin:1:COMODO WAF: XSS in the WangGaurd Plugin before 1.7.3 For WordPress
# RULEDATA:229140:WPPlugin:1:COMODO WAF: XSS in WP Mail plugin before 1.2 for WordPress (CVE-2017-5942)
# RULEDATA:229170:WPPlugin:1:COMODO WAF: XSS Vulnerability in Corner Ad plugin v1.0.7 for WordPress
# RULEDATA:229230:WPPlugin:1:COMODO WAF: XSS Vulnerability in rockhoist-badges v1.2.2 for WordPress (CVE-2017-6102)
# RULEDATA:229280:WPPlugin:1:COMODO WAF: XSS vulnerability in Easy WP SMTP before 1.2.5 for WordPress (CVE-2017-7723)
# RULEDATA:229281:WPPlugin:1:
# RULEDATA:229300:WPPlugin:1:COMODO WAF: XSS vulnerability in YOP Poll versions prior to 5.8.1 (CVE-2017-2127)
# RULEDATA:229320:WPPlugin:1:COMODO WAF: XSS vulnerability in Raygun4WP plugin 1.8.0 for WordPress (CVE-2017-9288)
# RULEDATA:229360:WPPlugin:1:COMODO WAF: XSS vulnerability in the WordPress Backup to Dropbox plugin before 4.1 for WordPress (CVE-2014-9310)
# RULEDATA:229390:WPPlugin:1:COMODO WAF: XSS vulnerability in WP-Members prior to version 3.1.8 (CVE-2017-2222)
# RULEDATA:229400:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Statistics plugin through 12.0.9 for WordPress (CVE-2017-10991)
# RULEDATA:229410:WPPlugin:1:COMODO WAF: XSS vulnerability in Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress (CVE-2017-12200)
# RULEDATA:229490:WPPlugin:1:COMODO WAF: XSS vulnerability in Participants Database plugin before 1.7.5.10 for WordPress (CVE-2017-14126)
# RULEDATA:229500:WPPlugin:1:COMODO WAF: XSS vulnerability in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress (CVE-2015-9229)
# RULEDATA:229580:WPPlugin:1:COMODO WAF: XSS vulnerability in Anti-Malware Security and Brute-Force Firewall v. 4.17.29 for WordPress
# RULEDATA:229590:WPPlugin:1:COMODO WAF: XSS vulnerability in WooCommerce PDF Invoices & Packing Slips 2.0.9 for WordPress
# RULEDATA:229610:WPPlugin:1:COMODO WAF: XSS vulnerability in Crelly Slider v1.2.2 for WordPress
# RULEDATA:229620:WPPlugin:1:COMODO WAF: XSS vulnerability in Booking Calendar for WordPress
# RULEDATA:229630:WPPlugin:1:COMODO WAF: XSS vulnerability in Google Pagespeed Insights plugin v3.0.0 for WordPress
# RULEDATA:229650:WPPlugin:1:COMODO WAF: XSS vulnerability in 2kb Amazon Affiliates Store plugin before 2.1.1 for WordPress (CVE-2017-14622)
# RULEDATA:229760:WPPlugin:1:COMODO WAF: XSS vulnerability in PopCash.Net Code Integration Tool plugin for WordPress (CVE-2017-15810)
# RULEDATA:229770:WPPlugin:1:COMODO WAF: XSS vulnerability in wp-noexternallinks plugin before 3.5.19 for WordPress (CVE-2017-15863)
# RULEDATA:229780:WPPlugin:1:COMODO WAF: XSS vulnerability in user-login-history plugin through 1.5.2 for WordPress (CVE-2017-15867)
# RULEDATA:229790:WPPlugin:1:COMODO WAF: XSS vulnerability in the Pootle Button plugin before 1.2.0 for WordPress for WordPress (CVE-2017-15811)
# RULEDATA:229800:WPPlugin:1:COMODO WAF: XSS vulnerability in the Caldera Forms before 1.5.4 for WordPress
# RULEDATA:229810:WPPlugin:1:COMODO WAF: XSS vulnerability in the AffiliateWp plugin before 2.0.9 for WordPress
# RULEDATA:229840:WPPlugin:1:COMODO WAF: XSS vulnerability in multiple BestWebSoft plugins for WordPress
# RULEDATA:229880:WPPlugin:1:COMODO WAF: XSS vulnerability in custom-map plugin through 1.1 for WordPress (CVE-2017-17744)
# RULEDATA:229881:WPPlugin:1:
# RULEDATA:229910:WPPlugin:1:COMODO WAF: XSS vulnerability in wp-concours plugin through 1.1 for WordPress (CVE-2017-17719)
# RULEDATA:229920:WPPlugin:1:COMODO WAF: XSS vulnerability in Oturia Smart Google Code Inserter plugin before 3.5 for WordPress (CVE-2018-3810)
# RULEDATA:229960:WPPlugin:1:COMODO WAF: XSS vulnerability in the Add Link to Facebook plugin through 2.3 for WordPress(CVE-2018-5214)
# RULEDATA:229980:WPPlugin:1:COMODO WAF: XSS vulnerability in the Simple Download Monitor plugin before 3.5.4 for WordPress(CVE-2018-5213,CVE-2018-5212)
# RULEDATA:230080:WPPlugin:1:COMODO WAF: XSS vulnerability in Shibboleth plugin before 1.8 for WordPress (CVE-2017-14313)
# RULEDATA:230090:WPPlugin:1:COMODO WAF: XSS vulnerability in Download-manager plugin before 2.9.52 for WordPress (CVE-2017-18032)
# RULEDATA:230140:WPPlugin:1:COMODO WAF: XSS vulnerability in Dark-mode plugin 1.66 for WordPress (CVE-2018-5651 and CVE-2018-5652)
# RULEDATA:230180:WPPlugin:1:COMODO WAF: XSS vulnerability in wp-splashing-images-2.1.0 plugin for WordPress (CVE-2018-6194)
# RULEDATA:230190:WPPlugin:1:COMODO WAF: XSS vulnerability in UltimateMember plugin 2.0 for WordPress (CVE-2018-6943 and CVE-2018-6944)
# RULEDATA:230220:WPPlugin:1:COMODO WAF: XSS vulnerability in Bullet Proof Security plugin before 0.52.5 for WordPress (CVE-2015-9230)
# RULEDATA:230240:WPPlugin:1:COMODO WAF: XSS vulnerability in Two-Factor Authentication - Clockwork SMS plugin 1.0.2 for wordpress (CVE-2017-17780)
# RULEDATA:230250:WPPlugin:1:COMODO WAF: XSS vulnerability in elevanssi plugin 4.0.4 for WordPress (CVE-2018-9034)
# RULEDATA:230260:WPPlugin:1:COMODO WAF: XSS vulnerability in The Iptanus WordPress File Upload plugin before 4.3.4 for wordpress (CVE-2018-9844)
# RULEDATA:230270:WPPlugin:1:COMODO WAF: XSS vulnerability in WordPress Download Manager prior to version 2.9.50 for wordpress (CVE-2017-2216)
# RULEDATA:230280:WPPlugin:1:COMODO WAF: XSS vulnerability in PixelYourSite plugin prior to version 5.3.0 for wordpress (CVE-2018-0578)
# RULEDATA:230290:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Live Chat Support plugin before 8.0.08 for wordpress (CVE-2018-11105)
# RULEDATA:230300:WPPlugin:1:COMODO WAF: XSS vulnerability in MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress (CVE-2018-11485)
# RULEDATA:230350:WPPlugin:1:COMODO WAF: XSS vulnerability in MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress (CVE-2018-11485)
# RULEDATA:230370:WPPlugin:1:COMODO WAF: XSS vulnerability in the User Profile & Membership plugin before 2.0.11 for WordPress (CVE-2018-10234)
# RULEDATA:230380:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Statistics plugin 12.0.2-12.0.5 for WordPress (CVE-2018-1000556)
# RULEDATA:230390:WPPlugin:1:COMODO WAF: XSS vulnerability in Events Manager plugin prior to version 5.9 for WordPress (CVE-2018-0576)
# RULEDATA:230420:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the MemberMouse plugin 2.2.8 and prior for WordPress (CVE-2018-11309)
# RULEDATA:230430:WPPlugin:1:COMODO WAF: XSS vulnerability in Open Graph for Facebook, Google+ and Twitter Card Tags plugin prior to version 2.2.4.1 for WordPress (CVE-2018-0579)
# RULEDATA:230440:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress (CVE-2018-0577)
# RULEDATA:230450:WPPlugin:1:COMODO WAF: XSS vulnerability in Techotronic all-in-one-favicon (aka All In One Favicon) plugin 4.6 for WordPress (CVE-2018-13832)
# RULEDATA:230480:WPPlugin:1:COMODO WAF: XSS vulnerability in Responsive Cookie Consent plugin before 1.8 for WordPress (CVE-2018-10309)
# RULEDATA:230490:WPPlugin:1:COMODO WAF: XSS vulnerability in Multi Step Form plugin 1.2.5 for WordPress (CVE-2018-14846)
# RULEDATA:230510:WPPlugin:1:COMODO WAF: XSS vulnerability in Geo Mashup plugin before 1.10.4 for WordPress (CVE-2018-14071)
# RULEDATA:230570:WPPlugin:1:COMODO WAF: XSS vulnerability in File Manager plugin V2.9 for WordPress (CVE-2018-16363)
# RULEDATA:230590:WPPlugin:1:COMODO WAF: XSS vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 for WordPress (CVE-2018-0642)
# RULEDATA:230600:WPPlugin:1:COMODO WAF: XSS vulnerability in FV Flowplayer Video Player plugin 7.1.15.727 for WordPress
# RULEDATA:230610:WPPlugin:1:COMODO WAF: XSS vulnerability in WPtouch plugin 4.3.28 for WordPress (CVE-2018-17417)
# RULEDATA:230620:WPPlugin:1:COMODO WAF: XSS vulnerability in FooGallery plugin through 1.4.31 for WordPress (CVE-2018-17308)
# RULEDATA:230650:WPPlugin:1:COMODO WAF: XSS vulnerability in Wp-Insert 2.4.2 plugin for WordPress (CVE-2018-17991)
# RULEDATA:230660:WPPlugin:1:COMODO WAF: XSS vulnerability in Affiliates Manager plugin through 2.6.0 for WordPress (CVE-2018-17579)
# RULEDATA:230680:WPPlugin:1:COMODO WAF: XSS vulnerability in Ultimate WordPress Auction plugin through 1.4.31 (CVE-2018-17576)
# RULEDATA:230690:WPPlugin:1:COMODO WAF: SQLi and XSS vulnerability in Slideshow Gallery 1.6.8 plugin for WordPress (CVE-2018-18017, CVE-2018-18018 and CVE-2018-18019)
# RULEDATA:230700:WPPlugin:1:COMODO WAF: XSS vulnerability in Tribulant Slideshow Gallery 1.6.8 plugin for WordPress (CVE-2018-17946)
# RULEDATA:230710:WPPlugin:1:COMODO WAF: XSS vulnerability in LearnPress WordPress LMS Plugin through 3.0.12.1 (CVE-2018-17970, CVE-2018-17971)
# RULEDATA:230720:WPPlugin:1:COMODO WAF: XSS vulerability in Affiliates Manager plugin 2.6.0 for WordPress (CVE-2018-17995)
# RULEDATA:230730:WPPlugin:1:COMODO WAF: XSS vulnerability in Email Subscribers & Newsletters 3.5.13 for WordPress (CVE-2018-18063, CVE-2018-18076)
# RULEDATA:230740:WPPlugin:1:COMODO WAF: XSS vulnerability in Smart Slider3 plugin version 3.3.8 for WordPress
# RULEDATA:230750:WPPlugin:1:COMODO WAF: XSS vulnerability in Smart Slider3 plugin version 3.3.8 for WordPress (CVE-2018-18302, CVE-2018-18303, CVE-2018-18304, CVE-2018-18305)
# RULEDATA:230770:WPPlugin:1:COMODO WAF: XSS vulnerability in Chamber Dashboard Business Directory plugin 3.0.2 for WordPress
# RULEDATA:230780:WPPlugin:1:COMODO WAF: XSS vulnerability in Ultimate Member - User Profile & Membership plugin 2.0.29 and before 2.0.28 for WordPress (CVE-2018-17866)
# RULEDATA:230800:WPPlugin:1:COMODO WAF: XSS vulnerability in Slimstat Analytics 4.7.8.3 plugin for WordPress
# RULEDATA:230810:WPPlugin:1:COMODO WAF: XSS vulnerability Schiocco Support Board - Chat And Help Desk plugin 1.2.3 for WordPress (CVE-2018-18373)
# RULEDATA:230820:WPPlugin:1:COMODO WAF: XSS vulnerability in Unite Gallery Lite plugin 1.7.43 for WordPress
# RULEDATA:230830:WPPlugin:1:COMODO WAF: XSS vulnerability in NextGEN Gallery plugin 3.0.16 for WordPress
# RULEDATA:230850:WPPlugin:1:COMODO WAF: XSS vulnerability in Appointments plugin 2.4.0 for WordPress
# RULEDATA:230860:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Live Chat Support plugin 8.0.15 for WordPress (CVE-2018-18460)
# RULEDATA:241530:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the XCloner plugin 3.1.2 for WordPress (CVE-2015-4337)
# RULEDATA:241531:WPPlugin:1:
# RULEDATA:244870:WPPlugin:1:COMODO WAF: XSS vulnerability in Event List plugin 0.7.9 for WordPress (CVE-2017-12068)
# RULEDATA:221390:WPPlugin:1:COMODO WAF: Vulnerability in File Gallery plugin before 1.7.9.2 (CVE-2014-2558)
# RULEDATA:222240:WPPlugin:1:COMODO WAF: XSS in the WP-Contact plugin 1.0 and earlier for WordPress (CVE-2014-4583)
# RULEDATA:222250:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Consultant plugin 1.0 and earlier for WordPress (CVE-2014-4582)
# RULEDATA:222260:WPPlugin:1:COMODO WAF: XSS vulnerability in the WPCB plugin 2.4.8 and earlier for WordPress (CVE-2014-4581)
# RULEDATA:222270:WPPlugin:1:COMODO WAF: XSS vulnerability in the HTML5 Video Player with Playlist plugin 2.4.0 and earlier for WordPress (CVE-2014-4534)
# RULEDATA:222290:WPPlugin:1:COMODO WAF: XSS vulnerability in the ToolPage plugin 1.6.1 and earlier for WordPress (CVE-2014-4560)
# RULEDATA:222300:WPPlugin:1:COMODO WAF: XSS vulnerability in the WooCommerce SagePay Direct Payment Gateway plugin before 0.1.6.7 for WordPress (CVE-2014-4549)
# RULEDATA:226450:WPPlugin:1:COMODO WAF: XSS vulnerability in Pixabay Images plugin before 2.4 for WordPress (CVE-2015-1366)
# RULEDATA:226510:WPPlugin:1:COMODO WAF: XSS vulnerability in the duwasai flashy theme 1.3 and earlier for WordPress (CVE-2015-0901)
# RULEDATA:226680:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress (CVE-2014-10013)
# RULEDATA:226750:WPPlugin:1:COMODO WAF: XSS vulnerability in Landing Pages plugin before 1.8.5 for WordPress (CVE-2015-4065)
# RULEDATA:226870:WPPlugin:1:COMODO WAF: XSS vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress (CVE-2015-2321)
# RULEDATA:228230:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the WordPress plugin Comment-Attachment v1.0 (CVE-2013-6010)
# RULEDATA:228650:WPPlugin:1:COMODO WAF: XSS vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress (CVE-2015-2084)
# RULEDATA:229420:WPPlugin:1:COMODO WAF: XSS vulnerability in Easy Testimonials plugin 3.0.4 for WordPress (CVE-2017-12131)
# RULEDATA:230870:WPPlugin:1:COMODO WAF: XSS vulnerability in VO Store Locator plugin 3.2.12 for WordPress
# RULEDATA:230880:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Native Articles plugin 1.5.3 for WordPress
# RULEDATA:230890:WPPlugin:1:COMODO WAF: XSS vulnerability in Snazzy Maps plugin before 1.1.5 for WordPress (CVE-2018-17947)
# RULEDATA:230900:WPPlugin:1:COMODO WAF: XSS vulnerability in Interactive World Map plugin 1.1 for WordPress
# RULEDATA:230920:WPPlugin:1:COMODO WAF: XSS vulnerability in Simba Plugin Updates Manager 1.8.11 for WordPress
# RULEDATA:230930:WPPlugin:1:COMODO WAF: XSS vulnerability in Amazon Product in a Post Plugin 4.0.3.3 for WordPress
# RULEDATA:230940:WPPlugin:1:COMODO WAF: XSS vulnerability in Simple Wishlists for Weddings, Birthdays etc Plugin 1.5.3 For WordPress
# RULEDATA:230950:WPPlugin:1:COMODO WAF: XSS vulnerability in WordPress Download Manager Plugin 2.9.82
# RULEDATA:230960:WPPlugin:1:COMODO WAF: XSS vulnerability in Ninja Forms plugin before 3.3.18 for WordPress (CVE-2018-19287)
# RULEDATA:232000:WPPlugin:1:COMODO WAF: XSS vulnerability in Another WordPress Classifieds Plugin 3.9.3
# RULEDATA:232030:WPPlugin:1:COMODO WAF: XSS vulnerability in Opti MozJpeg Guetzli WebP plugin 1.16 for wordpress 3.9.3
# RULEDATA:232060:WPPlugin:1:COMODO WAF: XSS vulnerability in Image Hover Effects plugin 4.7.6 for WordPress
# RULEDATA:232070:WPPlugin:1:COMODO WAF: XSS vulnerability in Image Photo Gallery Final Tiles Grid 3.3.52 for WordPress
# RULEDATA:232080:WPPlugin:1:COMODO WAF: XSS vulnerability in Easy Testimonials plugin 3.2 for WordPress (CVE-2018-19564)
# RULEDATA:232100:WPPlugin:1:COMODO WAF: XSS vulnerability in Bookly - Online Booking and Scheduling Plugin 16.4 for WordPress
# RULEDATA:232110:WPPlugin:1:COMODO WAF: XSS vulnerability in Arigato Autoresponder and News letter plugin 2.5.1.8 for WordPress (CVE-2018-1002006, CVE-2018-1002007)
# RULEDATA:232120:WPPlugin:1:COMODO WAF: XSS vulnerability in Arigato Autoresponder and News letter plugin 2.5.1.8 for WordPress (CVE-2018-1002001, CVE-2018-1002002, CVE-2018-1002003, CVE-2018-1002004, CVE-2018-1002005, CVE-2018-1002008)
# RULEDATA:232150:WPPlugin:1:COMODO WAF: XSS vulnerability in LifterLMS Plugin 3.25.4 for WordPress
# RULEDATA:232210:WPPlugin:1:COMODO WAF: XSS vulnerability in spam-byebye 2.2.1 plugin for WordPress (CVE-2018-16206)
# RULEDATA:232220:WPPlugin:1:COMODO WAF: XSS vulnerability in Unite Gallery Lite plugin 1.7.43 for WordPress
# RULEDATA:232230:WPPlugin:1:COMODO WAF: XSS vulnerability in User Registration plugin v1.5.3 for WordPress
# RULEDATA:232270:WPPlugin:1:COMODO WAF: XSS vulnerability in Hide Adsense Ads for specific countries plugin 1.5 for WordPress
# RULEDATA:232280:WPPlugin:1:COMODO WAF: XSS vulnerability in Contact Form Maker plugin v1.2.20 and below for WordPress
# RULEDATA:232400:WPPlugin:1:COMODO WAF: XSS vulnerability in Geo Mashup Options plugin 1.11.4 for WordPress
# RULEDATA:232410:WPPlugin:1:COMODO WAF: XSS vulnerability in wp-google-maps plugin before 7.10.43 for WordPress (CVE-2019-9912)
# RULEDATA:232420:WPPlugin:1:COMODO WAF: XSS vulnerability in LightGallery plugin 1.0.3 for WordPress
# RULEDATA:232430:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Product Gallery Lite plugin 1.0.4 for WordPress
# RULEDATA:232460:WPPlugin:1:COMODO WAF: XSS vulnerability in Blog2Social plugin v5.0.2 for Wordpress (CVE-2019-9576)
# RULEDATA:232500:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress (CVE-2019-7299)
# RULEDATA:232520:WPPlugin:1:COMODO WAF: XSS vulnerability in Event Geek plugin 2.5.2 for WordPress
# RULEDATA:232540:WPPlugin:1:COMODO WAF: XSS vulnerability in Weblizar-pinterest-feeds plugin 1.1.1 for WordPress (CVE-2018-5653, CVE-2018-5654 and CVE-2018-5655)
# RULEDATA:232600:WPPlugin:1:COMODO WAF: XSS vulnerability in the Login Widget With Shortcode plugin before 3.2.1 for WordPress (CVE-2014-6312)
# RULEDATA:232610:WPPlugin:1:COMODO WAF: XSS vulnerability in Crony Cronjob Manager plugin before 0.4.7 for WordPress (CVE-2017-14530)
# RULEDATA:232620:WPPlugin:1:COMODO WAF: XSS vulnerability in Responsive-coming-soon-page plugin 1.1.18 for WordPress (CVE-2018-5657, CVE-2018-5659, CVE-2018-5660, CVE-2018-5661, CVE-2018-5662, CVE-2018-5663, CVE-2018-5664, CVE-2018-5665 and CVE-2018-5666)
# RULEDATA:232630:WPPlugin:1:COMODO WAF: XSS vulnerability in Booking-calendar plugin 2.1.7 for WordPress (CVE-2018-5670, CVE-2018-5671 and CVE-2018-5672)
# RULEDATA:232640:WPPlugin:1:COMODO WAF: XSS vulnerability in Weblizar-pinterest-feeds plugin 1.1.1 for WordPress (CVE-2018-5667 and CVE-2018-5668)
# RULEDATA:232660:WPPlugin:1:COMODO WAF: XSS vulnerability in ImageInject plugin 1.15 for WordPress (CVE-2018-5284)
# RULEDATA:232670:WPPlugin:1:COMODO WAF: XSS vulnerability in WPGlobus plugin 1.9.6 for WordPress (CVE-2018-5362, CVE-2018-5363, CVE-2018-5364, CVE-2018-5365, CVE-2018-5366 and CVE-2018-5367)
# RULEDATA:232671:WPPlugin:1:
# RULEDATA:232680:WPPlugin:1:COMODO WAF: XSS vulnerability in SrbTransLatin plugin 1.46 for WordPress (CVE-2018-5369)
# RULEDATA:232690:WPPlugin:1:COMODO WAF: XSS vulnerability in FlickrRSS plugin 5.3.1 for WordPress (CVE-2018-6466, CVE-2018-6468 and CVE-2018-6469)
# RULEDATA:232700:WPPlugin:1:COMODO WAF: XSS vulnerability in Metronet Tag Manager plugin version 1.2.7 for WordPress (CVE-2018-1000506)
# RULEDATA:232710:WPPlugin:1:COMODO WAF: XSS vulnerability in File Manager plugin 3.0 for WordPress (CVE-2018-16967)
# RULEDATA:232720:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Fastest Cache 0.8.8.5 for WordPress (CVE-2018-17585)
# RULEDATA:232721:WPPlugin:1:
# RULEDATA:232740:WPPlugin:1:COMODO WAF: XSS Vulnerability in Improved user search in backend plugin before 1.2.5 (CVE-2014-5196)
# RULEDATA:232830:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Calendar plugin on or before 1.3.10 for WordPress (CVE-2018-18872)
# RULEDATA:232860:WPPlugin:1:COMODO WAF: XSS vulnerability in Custom Field Suite plugin on or before 2.5.14 for WordPress (CVE-2019-11871)
# RULEDATA:232870:WPPlugin:1:COMODO WAF: XSS vulnerability in Contact People plugin 3.2.4 for WordPress
# RULEDATA:232900:WPPlugin:1:COMODO WAF: XSS vulnerability in Pie Register Plugin 3.1 for WordPress
# RULEDATA:232910:WPPlugin:1:COMODO WAF: social warfare plugin before 3.5.3 for WordPress
# RULEDATA:232930:WPPlugin:1:COMODO WAF: XSS vulnerability in MyThemeShop Launch v1.0.8 plugin for WordPress (CVE-2019-7411)
# RULEDATA:232940:WPPlugin:1:COMODO WAF: XSS vulnerability in Woocommerce plugin v3.5.3 for WordPress (CVE-2019-9168)
# RULEDATA:232950:WPPlugin:1:COMODO WAF: XSS vulnerability in Ape Gallery plugin 1.6.14 for WordPress
# RULEDATA:232960:WPPlugin:1:COMODO WAF: XSS vulnerability WP Google Maps plugin 7.11.17 for WordPress
# RULEDATA:232970:WPPlugin:1:COMODO WAF: XSS vulnerability in StaffList plugin 2.6.2 for WordPress
# RULEDATA:233050:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress (CVE-2013-1407)
# RULEDATA:233060:WPPlugin:1:COMODO WAF: XSS vulnerability in the Welcart e-Commerce plugin 1.3.12 for WordPress (CVE-2014-10016)
# RULEDATA:233070:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in WpJobBoard v4.5.1 web-application for WordPress (CVE-2017-15375)
# RULEDATA:233080:WPPlugin:1:COMODO WAF: XSS vulnerability in Gift Vouchers plugin 2.0.1 and before for WordPress (CVE-2018-16609)
# RULEDATA:233081:WPPlugin:1:
# RULEDATA:233120:WPPlugin:1:COMODO WAF: XSS vulnerability in WordPress Download Manager Plugin 2.9.96 for WordPress
# RULEDATA:233121:WPPlugin:1:
# RULEDATA:233122:WPPlugin:1:
# RULEDATA:233190:WPPlugin:1:COMODO WAF: XSS vulnerability in Better File Download Plugin 1.0.9 for WordPress
# RULEDATA:233220:WPPlugin:1:XSS vulnerability in Modern Events Calendar Lite plugin 4.2.1 for WordPress
# RULEDATA:233230:WPPlugin:1:COMODO WAF: XSS vulnerability in Salon booking system plugin 3.30.4 for WordPress
# RULEDATA:233250:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Event Calendar WD Plugin v 1.1.21 or below For WordPress (CVE-2018-16164)
# RULEDATA:233260:WPPlugin:1:COMODO WAF: XSS vulnerability in Event Management Tickets Booking By Event Monster Plugin v 1.0.5 or below For WordPress
# RULEDATA:233290:WPPlugin:1:COMODO WAF: XSS vulnerability in Table Reservation plugin 3.3.1 for WordPress
# RULEDATA:233310:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Nearby Places Basic plugin 1.3 for WordPress
# RULEDATA:233320:WPPlugin:1:COMODO WAF: XSS vulnerability in CP Appointment Calendar Plugin v 1.1.27 or below For WordPress
# RULEDATA:233330:WPPlugin:1:COMODO WAF: XSS vulnerability in SP Project and Document Manager plugin 3.4.7 for WordPress
# RULEDATA:233340:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Statistics plugin 12.6.5 for WordPress
# RULEDATA:233350:WPPlugin:1:COMODO WAF: XSS vulnerability in Bookings Plugin 6.0.4 for WordPress
# RULEDATA:233360:WPPlugin:1:COMODO WAF: XSS vulnerability in Cherry Real Estate Plugin v 1.1.6 or below For WordPress
# RULEDATA:233370:WPPlugin:1:COMODO WAF: XSS vulnerability in Ultimate Profile Builder plugin v 3.1 for WordPress
# RULEDATA:233380:WPPlugin:1:COMODO WAF: XSS vulnerability in CP Contact Form With Paypal Plugin v 1.2.97 or below For WordPress
# RULEDATA:233430:WPPlugin:1:COMODO WAF: XSS exists in MyBookTable Plugin of v3.2.2 or before for WordPress
# RULEDATA:233440:WPPlugin:1:COMODO WAF: XSS exists in Google Language Translator Plugin of v5.0.05 or before for WordPress
# RULEDATA:233460:WPPlugin:1:COMODO WAF: XSS exists in CF7 Invisible reCAPTCHA Plugin of v1.3.1 or before for WordPress
# RULEDATA:233470:WPPlugin:1:COMODO WAF: XSS exists in Share this Image Plugin of v1.19 or before for WordPress
# RULEDATA:233490:WPPlugin:1:COMODO WAF: XSS exists in Podlove Subscribe button plugin of v 1.3.6 for WordPress
# RULEDATA:233500:WPPlugin:1:COMODO WAF: XSS exists in Birthdays Widget Plugin of v 1.7.18 or before for WordPress
# RULEDATA:233510:WPPlugin:1:COMODO WAF: XSS vulnerability in Rezgo Online Booking plugin 3.3.1 for WordPress
# RULEDATA:233550:WPPlugin:1:COMODO WAF: XSS vulnerability in Meow Gallery plugin 3.4.7 for WordPress
# RULEDATA:233560:WPPlugin:1:COMODO WAF: XSS vulnerability in FuseDesk plugin 3.3 for WordPress
# RULEDATA:233570:WPPlugin:1:COMODO WAF: XSS vulnerability in Car Demon plugin 1.7.95 for WordPress
# RULEDATA:233650:WPPlugin:1:COMODO WAF: XSS exists in All-in-One WP Migration plugin of v 6.9.7 or before for WordPress
# RULEDATA:233670:WPPlugin:1:COMODO WAF: XSS exists in Booqable Online Rental Shop plugin of v 2.3.1 or before for WordPress
# RULEDATA:233680:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Booking System plugin 1.5.4 for WordPress
# RULEDATA:233690:WPPlugin:1:COMODO WAF: XSS vulnerability in Folders Plugin 2.1.3 for WordPress
# RULEDATA:233700:WPPlugin:1:COMODO WAF: XSS exists in Coming Soon Page and Maintenance Mode Plugin of v 1.8.0 or before for WordPress
# RULEDATA:233720:WPPlugin:1:COMODO WAF: XSS exists in Email Subscribers and Newsletters plugin of v 4.1.6 or before for WordPress (CVE-2019-14364)
# RULEDATA:233740:WPPlugin:1:COMODO WAF: XSS exists in WebAppick WooCommerce Product Feed Plugin of v 2.2.18 or before for WordPress (CVE-2019-1010124)
# RULEDATA:233760:WPPlugin:1:COMODO WAF: XSS exists in OneSignal - Web Push Notifications plugin of v 1.17.5 or before for WordPress
# RULEDATA:233770:WPPlugin:1:COMODO WAF: XSS exists in WPS Limit Login plugin of v 1.4.5 or before for WordPress
# RULEDATA:233790:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Media Category Management plugin 1.9.4 for WordPress
# RULEDATA:233800:WPPlugin:1:COMODO WAF: XSS vulnerability in Book Appointment Online plugin v 1.29 for WordPress
# RULEDATA:233810:WPPlugin:1:COMODO WAF: XSS vulnerability in wp Open Graph plugin 1.6.2 for WordPress
# RULEDATA:233820:WPPlugin:1:COMODO WAF: XSS vulnerability in Stylish Cost Calculator plugin v 3.0.5 for WordPress
# RULEDATA:233880:WPPlugin:1:COMODO WAF: XSS vulnerability in Restaurant Reservations 1.5 for WordPress
# RULEDATA:233890:WPPlugin:1:COMODO WAF: XSS exists in Engage Forms Plugin of v 1.4.6 or before for WordPress
# RULEDATA:233930:WPPlugin:1:COMODO WAF: XSS vulnerability in Gallery – Flagallery Photo Portfolio Plugin 5.3.3 for WordPress
# RULEDATA:233940:WPPlugin:1:COMODO WAF: XSS vulnerability in Stripe Payments plugin 1.9.25 for WordPress
# RULEDATA:233950:WPPlugin:1:COMODO WAF: XSS vulnerability in Event Calendars plugin 1.0.4 for WordPress
# RULEDATA:233960:WPPlugin:1:COMODO WAF: XSS vulnerability in Booking 2.5 for WordPress
# RULEDATA:233990:WPPlugin:1:COMODO WAF: XSS vulnerability exists Give Plugin of v 2.4.6 or below for WordPress (CVE-2019-15317)
# RULEDATA:234010:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Variation Swatches Plugin of v 1.0.62 for WordPress (CVE-2019-14774)
# RULEDATA:234020:WPPlugin:1:COMODO WAF: XSS vulnerability exists Limb Gallery Plugin of v 1.4.0 for WordPress (CVE-2019-14790)
# RULEDATA:234040:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Book a Place Plugin v 0.7.1 or possibly below for WordPress
# RULEDATA:234041:WPPlugin:1:
# RULEDATA:230550:WPPlugin:1:COMODO WAF: XSS vulerability in Import any XML or CSV File (WP All Import) plugin 3.4.9 for WordPress (CVE-2018-16254, CVE-2018-16255, CVE-2018-16257, CVE-2018-16258, CVE-2018-16259)
# RULEDATA:234050:WPPlugin:1:COMODO WAF: XSS vulnerability in wp-ultimate-recipe plugin before 3.12.7 for WordPress (CVE-2019-15836)
# RULEDATA:234100:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Woo-variation-Gallery Plugin of v 1.1.28 or before for WordPress (CVE-2019-15778)
# RULEDATA:234110:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Webp-express Plugin of v 0.14.8 or before for WordPress (CVE-2019-15837)
# RULEDATA:234140:WPPlugin:1:COMODO WAF: XSS vulnerability in easy-property-listings plugin before 3.4 for WordPress (CVE-2019-15817)
# RULEDATA:234141:WPPlugin:1:
# RULEDATA:234170:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Import users from CSV with meta Plugin of v 1.14.0.3 or before for WordPress (CVE-2019-15328)
# RULEDATA:234180:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Shapepress-dsgvo Plugin of v 2.2.19 or before for WordPress (CVE-2019-15777)
# RULEDATA:234190:WPPlugin:1:COMODO WAF: XSS vulnerability exists in 10Web Photo Gallery Plugin of v 1.5.35 or before for WordPress (CVE-2019-16118)
# RULEDATA:234200:WPPlugin:1:COMODO WAF: XSS vulnerability exists in insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress (CVE-2019-16289)
# RULEDATA:234210:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Easy FancyBox Plugin of v 1.8.17 or before for WordPress (CVE-2019-16524)
# RULEDATA:234220:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Quiz Tool Lite Plugin of v 2.3.13 or before for WordPress
# RULEDATA:234300:WPPlugin:1:COMODO WAF: XSS vulnerability exists in SoundPress Plugin of v 2.2.6 or before for WordPress
# RULEDATA:234310:WPPlugin:1:COMODO WAF: XSS vulnerability exists in WhatConverts Plugin of v 1.0.4 or before for WordPress
# RULEDATA:234390:WPPlugin:1:COMODO WAF: XSS vulnerability exists in RAYS Grid Plugin of v 1.2.0 or before for WordPress
# RULEDATA:234400:WPPlugin:1:COMODO WAF: XSS vulnerability in broken-link-checker plugin through 1.11.8 for WordPress (CVE-2019-16521 and CVE-2019-17207)
# RULEDATA:234410:WPPlugin:1:COMODO WAF: XSS vulnerability in eu-cookie-law plugin through 3.0.6 for WordPress (CVE-2019-16522)
# RULEDATA:234430:WPPlugin:1:COMODO WAF: XSS vulnerability in animate-it plugin before 2.3.6 for WordPress (CVE-2019-17386)
# RULEDATA:234450:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Sliced Invoices Plugin of v 3.8.2 or before for WordPress
# RULEDATA:234460:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Zoho-crm-forms Plugin of v 1.6.9.1 or before for WordPress
# RULEDATA:234470:WPPlugin:1:COMODO WAF: XSS vulnerability exists in All In One SEO Pack Plugin of v 3.2.6 or before for WordPress (CVE-2019-16520)
# RULEDATA:234480:WPPlugin:1:COMODO WAF: XSS vulnerability exists in 10Web Photo Gallery Plugin of v 1.5.35 or before for WordPress (CVE-2019-16117)
# RULEDATA:234530:WPPlugin:1:COMODO WAF: XSS vulnerability exists in RAYS Grid Plugin of v 1.2.0 or before for WordPress
# RULEDATA:234550:WPPlugin:1:COMODO WAF: XSS vulnerability in Custom 404 Pro plugin 3.2.8 for WordPress (CVE-2019-14789)
# RULEDATA:233210:WPPlugin:1:XSS vulnerability in File Manager plugin 5.1.5 for WordPress
# RULEDATA:220840:WPPlugin:1:COMODO WAF: Vulnerability in VideoWhisper Live Streaming Integration before 4.29.5 (CVE-2014-1906)
# RULEDATA:221180:WPPlugin:1:COMODO WAF: Vulnerability in bib2html 0.9.3 (CVE-2014-3870)
# RULEDATA:221230:WPPlugin:1:COMODO WAF: Vulnerability in ActiveHelper LiveHelp Live Chat 3.1.0 and earlier (CVE-2014-4513)
# RULEDATA:221240:WPPlugin:1:COMODO WAF: Vulnerability in AnyFont 2.2.3 and earlier (CVE-2014-4515)
# RULEDATA:221370:WPPlugin:1:COMODO WAF: Vulnerability in Bugs Go Viral : Facebook Promotion Generator plugin 1.3.4 (CVE-2014-4528)
# RULEDATA:221380:WPPlugin:1:COMODO WAF: Vulnerability in Events Manager plugin before 5.3.5 and before 2.2.9 (CVE-2013-1407)
# RULEDATA:221381:WPPlugin:1:
# RULEDATA:221383:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress (CVE-2013-1407)
# RULEDATA:221410:WPPlugin:1:COMODO WAF: Vulnerability in Simple Popup Images plugin (CVE-2014-3921)
# RULEDATA:221510:WPPlugin:1:COMODO WAF: Vulnerability in GarageSale plugin before 1.2.3 (CVE-2014-4532)
# RULEDATA:221580:WPPlugin:1:COMODO WAF: Vulnerability in Video Posts Webcam Recorder plugin 1.55.4 and earlier (CVE-2014-4568)
# RULEDATA:221660:WPPlugin:1:COMODO WAF: Vulenrability in the GEO Redirector plugin 1.0.1 and earlier (CVE-2014-4533)
# RULEDATA:221670:WPPlugin:1:COMODO WAF: Vulenrability in the Spotlight (spotlightyour) plugin 4.7 and earlier (CVE-2014-4552)
# RULEDATA:221680:WPPlugin:1:COMODO WAF: Vulnerability in SS Downloads before 1.5 (CVE-2014-4554)
# RULEDATA:221690:WPPlugin:1:COMODO WAF: Vulnerability in Style It 1.0 and earlier (CVE-2014-4555)
# RULEDATA:221720:WPPlugin:1:COMODO WAF: Vulnerability in URL Cloak & Encrypt (url-cloak-encrypt) 2.0 and earlier (CVE-2014-4563)
# RULEDATA:221730:WPPlugin:1:COMODO WAF: Vulnerability in Validated 1.0.2 and earlier (CVE-2014-4564)
# RULEDATA:221740:WPPlugin:1:COMODO WAF: Vulnerability Verification Code for Comments 2.1.0 and earlier (CVE-2014-4565)
# RULEDATA:221750:WPPlugin:1:COMODO WAF: Vulnerability "verwei.se - WordPress - Twitter" 1.0.2 and earlier (CVE-2014-4566)
# RULEDATA:221760:WPPlugin:1:COMODO WAF: Vulnerability in WordPress Responsive Preview before 1.2 (CVE-2014-4594)
# RULEDATA:221780:WPPlugin:1:COMODO WAF: Vulnerability in SnapApp 1.5 and earlier (CVE-2014-4596)
# RULEDATA:221840:WPPlugin:1:COMODO WAF: Vulnerability in Wikipop 2.0 and earlier (CVE-2014-4575)
# RULEDATA:221850:WPPlugin:1:COMODO WAF: Vulnerability in wp-easybooking 1.0.3 and earlier (CVE-2014-4584)
# RULEDATA:221860:WPPlugin:1:COMODO WAF: Vulnerability in WP-FaceThumb possibly 1.0 and earlier (CVE-2014-4585)
# RULEDATA:221870:WPPlugin:1:COMODO WAF: Vulnerability in WP GuestMap 1.8 and earlier (CVE-2014-4587)
# RULEDATA:221880:WPPlugin:1:COMODO WAF: Vulnerability in Your Text Manager 0.3.0 and earlier (CVE-2014-4604)
# RULEDATA:221950:WPPlugin:1:COMODO WAF: Vulnerability in SI CAPTCHA Anti-Spam 2.7.4 (CVE-2014-5190)
# RULEDATA:222080:WPPlugin:1:COMODO WAF: XSS in WP Easy Post Types plugin before 1.4.4 for WordPress (CVE-2014-4524)
# RULEDATA:222090:WPPlugin:1:COMODO WAF: Blocking XSS in efence plugin 1.3.2 and earlier for WordPress (CVE-2014-4526)
# RULEDATA:222100:WPPlugin:1:COMODO WAF: Blocking XSS in the EnvialoSimple: Email Marketing and Newsletters plugin before 1.98 for WordPress (CVE-2014-4527)
# RULEDATA:222170:WPPlugin:1:COMODO WAF: Possible XSS Attack in XEN Carousel plugin 0.12.2 and earlier for WordPress (CVE-2014-4602)
# RULEDATA:222190:WPPlugin:1:COMODO WAF: Possible XSS Attack in the WP Plugin Manager (wppm) plugin 1.6.4.b and earlier for WordPress (CVE-2014-4593)
# RULEDATA:226010:WPPlugin:1:COMODO WAF: XSS in book_ajax.php in the Rezgo plugin 1.4.2 and earlier for WordPress (CVE-2014-4546)
# RULEDATA:226030:WPPlugin:1:COMODO WAF: XSS in the Easy MailChimp Forms plugin 3.0 through 5.0.6 for WordPress (CVE-2014-7152)
# RULEDATA:226080:WPPlugin:1:COMODO WAF: XSS in Contact Form 7 Integrations plugin 1.0 through 1.3.10 for WordPress (CVE-2014-6445)
# RULEDATA:226090:WPPlugin:1:COMODO WAF: XSS in the Votecount for Balatarin plugin 0.1.1 and earlier for WordPress (CVE-2014-4572)
# RULEDATA:226100:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the VideoWhisper Video Presentation plugin before 3.31 for WordPress (CVE-2014-4570)
# RULEDATA:226110:WPPlugin:1:COMODO WAF: XSS in the VideoWhisper Live Streaming Integration plugin 4.27.2 and earlier for WordPress (CVE-2014-4569)
# RULEDATA:226120:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in pq_dialog.php in the Pro Quoter plugin 1.0 and earlier for WordPress (CVE-2014-4545)
# RULEDATA:226140:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the WP-Business Directory (wp-ttisbdir) plugin 1.0.2 and earlier for WordPress (CVE-2014-4599)
# RULEDATA:226160:WPPlugin:1:COMODO WAF: XSS vulnerability in the Appointments Scheduler plugin 1.5 and earlier for WordPress (CVE-2014-4579)
# RULEDATA:226180:WPPlugin:1:COMODO WAF: XSS vulnerability in the WordPress Social Login plugin 2.0.3 and earlier for WordPress (CVE-2014-4576)
# RULEDATA:226200:WPPlugin:1:COMODO WAF: XSS vulnerability in the dsIDXpress IDX plugin before 2.1.1 and WordPress Edition plugin 1.0-beta10 and earlier for WordPress (CVE-2014-4521 / CVE-2014-4522)
# RULEDATA:226210:WPPlugin:1:COMODO WAF: XSS vulnerability in the BIC Media Widget plugin 1.0 and earlier for WordPress (CVE-2014-4516)
# RULEDATA:226550:WPPlugin:1:COMODO WAF:XSS vulnerability in the April Super Functions Pack plugin before 1.4.8 for WordPress (CVE-2014-100026)
# RULEDATA:226860:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the WP Photo Album Plus (aka WPPA) plugin before 6.1.3 for WordPress (CVE-2015-3647)
# RULEDATA:227010:WPPlugin:1:COMODO WAF: XSS vulnerability in the Frontend Uploader plugin 0.9.2 for WordPress (CVE-2014-9444)
# RULEDATA:227110:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Form Clean and Simple plugin 4.4.0 and earlier for WordPress (CVE-2014-8955)
# RULEDATA:227120:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP Symposium plugin before 14.11 for WordPress (CVE-2014-8809)
# RULEDATA:227121:WPPlugin:1:
# RULEDATA:227122:WPPlugin:1:
# RULEDATA:227123:WPPlugin:1:
# RULEDATA:227140:WPPlugin:1:COMODO WAF: XSS vulnerability in the Relevanssi plugin before 3.3.8 for WordPress (CVE-2014-9443)
# RULEDATA:227160:WPPlugin:1:COMODO WAF: XSS vulnerability in Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress (CVE-2015-5485)
# RULEDATA:227170:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress (CVE-2015-3300)
# RULEDATA:227171:WPPlugin:1:
# RULEDATA:227270:WPPlugin:1:COMODO WAF: XSS vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress (CVE-2014-8584)
# RULEDATA:227280:WPPlugin:1:COMODO WAF: XSS vulnerability in the sourceAFRICA plugin 0.1.3 for WordPress (CVE-2015-6920)
# RULEDATA:227390:WPPlugin:1:COMODO WAF: XSS vulnerability in the BulletProof Security plugin before .51.1 for WordPress (CVE-2014-7958)
# RULEDATA:227650:WPPlugin:1:COMODO WAF: XSS vulnerability in Nextend Facebook Connect plugin before 1.5.6 for WordPress (CVE-2015-4413)
# RULEDATA:227710:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the Rezgo Online Booking plugin before 1.8.2 for WordPress (CVE-2014-4547)
# RULEDATA:227840:WPPlugin:1:COMODO WAF: XSS vulnerability in the Alipay plugin 3.6.0 and earlier for WordPress (CVE-2014-4514)
# RULEDATA:228040:WPPlugin:1:COMODO WAF: XSS vulnerability in the Titan Framework plugin before 1.6 for WordPress (CVE-2014-6444)
# RULEDATA:228130:WPPlugin:1:COMODO WAF: XSS vulnerabilities in Adsense-Click-Fraud-Monitoring 1.8.6 (CVE-2015-3998)
# RULEDATA:228190:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the WordPress plugin Catergory-grid-view-gallery v2.3.1 (CVE-2013-4117)
# RULEDATA:228240:WPPlugin:1:COMODO WAF: XSS vulnerability in the Uploader Plugin 1.0.4 for WordPress (CVE-2013-2287)
# RULEDATA:228250:WPPlugin:1:COMODO WAF: XSS vulnerability in the Bradesco Gateway plugin 2.0 for WordPress (CVE-2013-5916)
# RULEDATA:228260:WPPlugin:1:COMODO WAF: XSS vulnerability in the Recommend to a Friend plugin 1.0.2 for WordPress (CVE-2013-7276)
# RULEDATA:228300:WPPlugin:1:COMODO WAF: XSS vulnerability in the Spreadsheet (dhtmlxSpreadsheet) plugin 2.0 for WordPress (CVE-2013-6281)
# RULEDATA:228310:WPPlugin:1:COMODO WAF: XSS vulnerability in the Duplicator plugin before 0.4.5 for WordPress (CVE-2013-4625)
# RULEDATA:228750:WPPlugin:1:COMODO WAF: XSS vulnerability in wordpress plugin forget-about-shortcode-buttons v1.1.1 (CVE-2016-1000133)
# RULEDATA:228790:WPPlugin:1:COMODO WAF: XSS vulnerability in the wordpress plugin simpel-reserveren v3.5.2 (CVE-2016-1000149)
# RULEDATA:228830:WPPlugin:1:COMODO WAF: XSS vulnerability in the pondol-carousel plugin v1.0 for WordPress (CVE-2016-1000145)
# RULEDATA:228840:WPPlugin:1:COMODO WAF: XSS vulnerability in the simplified-content v1.0.0 for WordPress (CVE-2016-1000150)
# RULEDATA:228850:WPPlugin:1:COMODO WAF: XSS vulnerability in the tidio-form v1.0 for WordPress (CVE-2016-1000152)
# RULEDATA:228860:WPPlugin:1:COMODO WAF: XSS vulnerability in the s3-video v0.983 for WordPress (CVE-2016-1000148)
# RULEDATA:228870:WPPlugin:1:COMODO WAF: XSS vulnerability in the defa-online-image-protector v3.3 for WordPress (CVE-2016-1000129)
# RULEDATA:228930:WPPlugin:1:COMODO WAF: XSS vulnerability in the recipes-writer v1.0.4 ,for WordPress (CVE-2016-1000147)
# RULEDATA:228970:WPPlugin:1:COMODO WAF: Reflected XSS in WordPress plugin wpsolr-search-engine v7.6 (CVE-2016-1000155)
# RULEDATA:228980:WPPlugin:1:COMODO WAF: Reflected XSS in WordPress plugin anti-plagiarism v3.60 (CVE-2016-1000128)
# RULEDATA:229380:WPPlugin:1:COMODO WAF: XSS vulnerability in Webhammer WP Custom Fields Search plugin 0.3.28 for WordPress (CVE-2017-9419)
# RULEDATA:229700:WPPlugin:1:COMODO WAF: XSS vulnerability in gift-certificate-creator v1.0 plugin for WordPress (CVE-2017-1002017)
# RULEDATA:229940:WPPlugin:1:COMODO WAF: XSS vulnerability in Z-URL Preview plugin 1.6.1 for WordPress (CVE-2017-18012)
# RULEDATA:230160:WPPlugin:1:COMODO WAF: XSS vulnerability in WordPress Booking Plugin Lite before 14.5 (CVE-2018-6891)
# RULEDATA:230460:WPPlugin:1:COMODO WAF: XSS vulnerability in Multi Step Form plugin through 1.2.5 for WordPress (CVE-2018-14430)
# RULEDATA:230760:WPPlugin:1:COMODO WAF: XSS vulnerability WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress (CVE-2018-18069)
# RULEDATA:227230:WPPlugin:1:COMODO WAF: XSS vulnerability in the CBI Referral Manager plugin 1.2.1 and earlier for WordPress (CVE-2014-4517)
# RULEDATA:232140:WPPlugin:1:COMODO WAF: XSS vulnerability in Arigato Autoresponder and News letter 2.5.1.8 plugin for WordPress (CVE-2018-1002009)
# RULEDATA:225220:WPPlugin:1:COMODO WAF: SQL injection vulnerability in WP AutoSuggest plugin 0.24 for WordPress
# RULEDATA:232850:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Flow-Flow Social Stream on or before 3.0.71 for Wordpress
# RULEDATA:232890:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Photo gallery WD on or before 1.3.66 for Wordpress
# RULEDATA:233090:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress (CVE-2015-1582)
# RULEDATA:233140:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Wordpress Hostel Plugin on or before 1.1.3 (CVE-2019-12345)
# RULEDATA:233270:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Appointment Hour Booking Plugin v 1.1.35 or possibly below for WordPress
# RULEDATA:233410:WPPlugin:1:COMODO WAF: SQLi vulnerability in VeronaLabs wp-statistics plugin before 12.6.7 for WordPress (CVE-2019-13275)
# RULEDATA:233530:WPPlugin:1:COMODO WAF: XSS vulnerability in Appointment Hour Booking plugin 1.1.44 for WordPress (CVE-2019-13505)
# RULEDATA:234230:WPPlugin:1:COMODO WAF: XSS vulnerability in api-bearer-auth plugin before 20190907 for WordPress (CVE-2019-16332)
# RULEDATA:234270:WPPlugin:1:COMODO WAF: Unauthenticated XSS vulnerability in Checklist Plugin of v1.1.5 or before for WordPress (CVE-2019-16525)
# RULEDATA:234380:WPPlugin:1:COMODO WAF: XSS vulnerability in Download Plugins and Themes from Dashboard Plugin of v1.5.0 or before for WordPress (CVE-2019-17239)
# RULEDATA:234490:WPPlugin:1:COMODO WAF: XSS vulnerability in 360-product-rotation plugin before 1.4.8 for WordPress (CVE-2019-15082)
# RULEDATA:234160:WPPlugin:1:COMODO WAF: XSS and Privilege escalation vulnerability in wp-private-content-plus plugin before 2.0 for WordPress (CVE-2019-15816)
# RULEDATA:234161:WPPlugin:1:
# RULEDATA:232330:WPPlugin:1:COMODO WAF: Track same forbidden symbols to Ignore signature for WordPress Plugin
# RULEDATA:232331:WPPlugin:1:
# RULEDATA:233000:WPPlugin:1:Skip Unauthenticated request for Matching from 226460 in WordPress plugin (TX:LFI)
# RULEDATA:226460:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the Pixabay Images plugin before 2.4 for WordPress (CVE-2015-1365)
# RULEDATA:210130:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the GD bbPress Attachments plugin before 2.3 for WordPress (CVE-2015-5482)
# RULEDATA:230060:WPPlugin:1:COMODO WAF: Directory Traversal vulnerability in Media from FTP plugin 9.85 for WordPress (CVE-2018-5310)
# RULEDATA:230230:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in The Smush Image Compression and Optimization plugin before 2.7.6 for WordPress (CVE-2017-15079)
# RULEDATA:211100:WPPlugin:1:COMODO WAF: Directory Traversal vulnerability in WP Background Takeover Advertisements plugin before 4.1.5 for wordpress (CVE-2018-9118)
# RULEDATA:230470:WPPlugin:1:COMODO WAF: Directory Traversal vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress (CVE-2018-0588)
# RULEDATA:210110:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 (CVE-2015-3301)
# RULEDATA:226890:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the Easy2Map plugin before 1.2.5 for WordPress (CVE-2015-4616)
# RULEDATA:232450:WPPlugin:1:COMODO WAF: Arbitrary File Download vulnerability in Ad Manager v1.0.11 for WordPress
# RULEDATA:232840:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in Health Check & Troubleshooting plugin on or before 1.2.3 for WordPress
# RULEDATA:232880:WPPlugin:1:COMODO WAF: LFI vulnerability in Contact People plugin 3.2.4 for WordPress
# RULEDATA:233160:WPPlugin:1:COMODO WAF: Arbitrary File Delete vulnerability in Simple File List plugin v3.2.4 or before for WordPress
# RULEDATA:233180:WPPlugin:1:COMODO WAF: Directory Traversal vulnerability in WordPress Download Manager Plugin 2.9.96 for WordPress
# RULEDATA:233750:WPPlugin:1:COMODO WAF: Directory Traversal vulnerability in WPS Child Themes Generator plugin 1.1 for WordPress
# RULEDATA:234000:WPPlugin:1:COMODO WAF: LFI vulnerability exists in Shortcode Factory Plugin of v 2.8 or before for WordPress (CVE-2019-15322)
# RULEDATA:234500:WPPlugin:1:COMODO WAF: Local File Inclusion vulnerability in 10Web Photo Gallery plugin before 1.5.25 for WordPress (CVE-2019-14798)
# RULEDATA:220650:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress (CVE-2014-1907)
# RULEDATA:221540:WPPlugin:1:COMODO WAF: Vulnerability in BookX plugin 1.7 (CVE-2014-4937)
# RULEDATA:221810:WPPlugin:1:COMODO WAF: Vulnerability in Tom M8te (tom-m8te) 1.5.3 (CVE-2014-5187)
# RULEDATA:222350:WPPlugin:1:COMODO WAF: Directory traversal in the WP Content Source Control plugin 3.0.0 and earlier for WordPress (CVE-2014-5368)
# RULEDATA:226990:WPPlugin:1:COMODO WAF: Multiple directory traversal vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress (CVE-2014-4940)
# RULEDATA:227180:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the SE HTML5 Album Audio Player plugin 1.1.0 and earlier for WordPress (CVE-2015-4414)
# RULEDATA:228180:WPPlugin:1:COMODO WAF: Directory Traversal Vulnerability in the WordPress plugin Easy2map-photos v1.0.9 (CVE-2015-4617).
# RULEDATA:228720:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in XCloner plugin 3.1.1 for WordPress (CVE-2014-8606)
# RULEDATA:230630:WPPlugin:1:COMODO WAF: Local File Inclusion vulnerability in Wechat Broadcast 1.2.0 Plugin for WordPress(CVE-2018-16283)
# RULEDATA:222050:WPPlugin:1:COMODO WAF: Multiple vulnerabilities in the Slider Revolution Plugin for WordPress (CVE-2014-9734)
# RULEDATA:232730:WPPlugin:1:COMODO WAF: LFI and CSRF vulnerability in WebDorado Contact Form Builder plugin, 10Web Form Maker plugin before 1.13.5 for WordPress (CVE-2019-11557, CVE-2019-11590, CVE-2019-11591)
# RULEDATA:232731:WPPlugin:1:
# RULEDATA:233150:WPPlugin:1:COMODO WAF: Arbitrary File Download vulnerability in Simple File List plugin v3.2.4 or before WordPress
# RULEDATA:232340:WPPlugin:1:COMODO WAF: Track same forbidden symbols to Ignore signature for WordPress plugin
# RULEDATA:233010:WPPlugin:1:Skip Unauthenticated request for Matching from 220490 WordPress plugin (TX:ARGS_Non_Digit)
# RULEDATA:221420:WPPlugin:1:COMODO WAF: Vulnerability in Meta Slider plugin 2.5 (CVE-2014-4846)
# RULEDATA:221790:WPPlugin:1:COMODO WAF: Vulnerability in Simple Retail Menus before 4.1 (CVE-2014-5183)
# RULEDATA:221800:WPPlugin:1:COMODO WAF: Vulnerability in stripShow 2.5.2 (CVE-2014-5184)
# RULEDATA:221910:WPPlugin:1:COMODO WAF: Vulnerability in ENL Newsletter (enl-newsletter) 1.0.1 (CVE-2014-4939)
# RULEDATA:222150:WPPlugin:1:COMODO WAF: Possible SQL Injection in BSK PDF Manager plugin 1.3.2 for WordPress (CVE-2014-4944)
# RULEDATA:226260:WPPlugin:1:COMODO WAF: XSS and SQLi vulnerability in the WonderPlugin Audio Player plugin before 2.1 for WordPress (CVE-2015-2199, CVE-2015-2218)
# RULEDATA:226261:WPPlugin:1:
# RULEDATA:226290:WPPlugin:1:COMODO WAF: XSS vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress (CVE-2015-1385)
# RULEDATA:226300:WPPlugin:1:COMODO WAF: XSS vulnerability in the Easing Slider plugin before 2.2.0.7 for WordPress (CVE-2015-1436)
# RULEDATA:226570:WPPlugin:1:COMODO WAF: XSS vulnerability in the mTouch Quiz before 3.0.7 for WordPress (CVE-2014-100023)
# RULEDATA:226620:WPPlugin:1:COMODO WAF: XSS vulnerability in the Pods plugin before 2.5 for WordPress (CVE-2014-7956)
# RULEDATA:226630:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress (CVE-2014-10016)
# RULEDATA:226632:WPPlugin:1:
# RULEDATA:226720:WPPlugin:1:COMODO WAF: XSS vulnerability in the Max Foundry MaxButtons plugin before 1.26.1 for WordPress (CVE-2014-7181)
# RULEDATA:226730:WPPlugin:1:COMODO WAF: XSS vulnerability in the Google Calendar Events plugin before 2.0.4 for WordPress (CVE-2014-7138)
# RULEDATA:226760:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the ajax_survey function in the WordPress Survey and Poll plugin 1.1.7 for WordPress (CVE-2015-2090)
# RULEDATA:226820:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Landing Pages plugin before 1.8.5 for WordPress (CVE-2015-4064)
# RULEDATA:226840:WPPlugin:1:COMODO WAF: SQLi vulnerability in the GigPress plugin before 2.3.9 for WordPress (CVE-2015-4066)
# RULEDATA:226850:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the FeedWordPress plugin before 2015.0514 for WordPress (CVE-2015-4018)
# RULEDATA:226900:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress (CVE-2015-2196)
# RULEDATA:226940:WPPlugin:1:COMODO WAF: XSS vulnerabilities in the WP Google Maps plugin before 6.0.27 for WordPress (CVE-2014-7182)
# RULEDATA:227050:WPPlugin:1:COMODO WAF: XSS vulnerability in the WhyDoWork AdSense plugin 1.2 for WordPress (CVE-2014-9100)
# RULEDATA:227440:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the GB Gallery Slideshow plugin 1.5 for WordPress (CVE-2014-8375)
# RULEDATA:227590:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the Pie Register plugin before 2.0.19 for WordPress (CVE-2015-7682)
# RULEDATA:227670:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in the wp-championship plugin 5.8 for WordPress (CVE-2015-5308)
# RULEDATA:227671:WPPlugin:1:
# RULEDATA:227900:WPPlugin:1:COMODO WAF: XSS vulnerability in the Apptha WordPress Video Gallery (contus-video-gallery) plugin before 2.8 for WordPress (CVE-2015-2065)
# RULEDATA:227910:WPPlugin:1:COMODO WAF: XSS vulnerability in the WordPress plugin Shareaholic before 7.6.1.0 (CVE-2014-9311)
# RULEDATA:228380:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Quartz plugin 1.01.1 for WordPress(CVE-2014-5185)
# RULEDATA:228680:WPPlugin:1:COMODO WAF: XSS vulnerabilitiy in the Pods plugin before 2.5 for WordPress (CVE-2014-7957)
# RULEDATA:225090:WPPlugin:1:COMODO WAF: SQL Injection Vulnerability in WordPress plugin Count per day 3.4 (CVE-2015-5533)
# RULEDATA:229290:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in Booking Calendar version 7.0 and earlier (CVE-2017-2150)
# RULEDATA:229330:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress (CVE-2017-9418)
# RULEDATA:229340:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the WP Jobs plugin before 1.5 for WordPress (CVE-2017-9603)
# RULEDATA:229350:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Event List plugin 0.7.8 for WordPress (CVE-2017-9429)
# RULEDATA:229470:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Easy Modal plugin before 2.1.0 for WordPress (CVE-2017-12946,CVE-2017-12947)
# RULEDATA:229480:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Web-Dorado Photo Gallery by WD - Responsive Photo Gallery plugin before 1.3.51 for WordPress (CVE-2017-12977)
# RULEDATA:229560:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the image-gallery-with-slideshow v1.5.2 for WordPress (CVE-2017-1002014)
# RULEDATA:229570:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Easy Team Manager v1.3.2 for WordPress (CVE-2017-1002023)
# RULEDATA:229640:WPPlugin:1:COMODO WAF: SQLi vulnerability in Content Timeline plugin 4.4.2 for WordPress (CVE-2017-14507)
# RULEDATA:229660:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the event-espresso-free v3.1.37.12.L for WordPress (CVE-2017-14760)
# RULEDATA:229670:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Event Expresso Free v3.1.37.11.L plugin for WordPress (CVE-2017-1002026)
# RULEDATA:229680:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Responsive Image Gallery plugin before 1.2.1 for WordPress (CVE-2017-14125)
# RULEDATA:229690:WPPlugin:1:COMODO WAF: SQL injection vulnerability in WPHRM Human Resource Management System for WordPress 1.0 (CVE-2017-14848)
# RULEDATA:229720:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Mojoomla WPAMS Apartment Management System for WordPress (CVE-2017-14847)
# RULEDATA:229730:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Mojoomla WPCHURCH Church Management System for WordPress (CVE-2017-14845)
# RULEDATA:229740:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the rk-responsive-contact-form v1.0 for WordPress (CVE-2017-1002027)
# RULEDATA:229750:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in WpJobBoard v4.5.1 web-application for WordPress (CVE-2017-15375)
# RULEDATA:229850:WPPlugin:1:COMODO WAF: XSS vulnerability in the Ultimate Addons For Visual Composer before 3.16.11 for WordPress
# RULEDATA:229900:WPPlugin:1:COMODO WAF: SQL injection vulnerability in surveys v1.01.8 for WordPress (CVE-2017-1002020, CVE-2017-1002021, CVE-2017-1002022)
# RULEDATA:229930:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in Oturia Smart Google Code Inserter plugin before 3.5 for WordPress (CVE-2018-3811)
# RULEDATA:230100:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in Dbox 3D Slider Lite plugin through 1.2.2 for WordPress (CVE-2018-5374)
# RULEDATA:230110:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in Testimonial Slider plugin through 1.2.4 for WordPress (CVE-2018-5372)
# RULEDATA:230210:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in CP Contact Form with PayPal plugin 1.1.5 for WordPress (CVE-2015-9234)
# RULEDATA:230360:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in Quick Chat plugin before 4.00 for WordPress (CVE-2018-12534)
# RULEDATA:230560:WPPlugin:1:COMODO WAF: XSS and SQLi vulnerability in Gift Vouchers plugin 2.0.1 and before for WordPress (CVE-2018-16159, CVE-2018-16609, CVE-2018-16610, CVE-2018-16611, CVE-2018-16612)
# RULEDATA:230561:WPPlugin:1:
# RULEDATA:210880:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Mojoomla Hospital Management System for WordPress (CVE-2017-14846)
# RULEDATA:230980:WPPlugin:1:COMODO WAF: XSS vulnerability in Restrict User Access WordPress Plugin 1.0.1
# RULEDATA:230990:WPPlugin:1:COMODO WAF: XSS vulnerability in Custom Field Suite plugin 2.5.12 for WordPress
# RULEDATA:232050:WPPlugin:1:COMODO WAF: XSS vulnerability Charitable - Donation Plugin 1.6.6 for WordPress
# RULEDATA:232240:WPPlugin:1:COMODO WAF: XSS vulnerability in Strong Testimonials plugin 2.3.14 and below for WordPress
# RULEDATA:232260:WPPlugin:1:COMODO WAF: XSS vulnerability in Ultimate Form Builder Lite versions 1.3.7 and below plugin for WordPress
# RULEDATA:232310:WPPlugin:1:COMODO WAF: XSS vulnerability in YOP POLL Plugin v6.0.2 for WordPress (CVE-2019-9914)
# RULEDATA:232350:WPPlugin:1:COMODO WAF: XSS vulnerability in Font Organizer plugin 2.1.1 for WordPress
# RULEDATA:232360:WPPlugin:1:COMODO WAF: SQL vulnerability in WordPress Booking Calendar Plugin v8.4.3 for WordPress
# RULEDATA:232370:WPPlugin:1:COMODO WAF: XSS vulnerability in Quiz and Survey Master Plugin v6.0.4 for WordPress (CVE-2019-9575)
# RULEDATA:232440:WPPlugin:1:COMODO WAF: SQLi vulnerability in Forminator Contact Form, Poll & Quiz Builder plugin before 1.6 for WordPress (CVE-2019-9568)
# RULEDATA:222280:WPPlugin:1:COMODO WAF: XSS vulnerability in the WebEngage plugin before 2.0.1 for WordPress (CVE-2014-4574)
# RULEDATA:227930:WPPlugin:1:COMODO WAF: Arbitrary Code Execution in the Cool Video Gallery plugin 1.9 for WordPress (CVE-2015-7527)
# RULEDATA:221220:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Booking System (Booking Calendar) before 1.3 (CVE-2014-3210)
# RULEDATA:221940:WPPlugin:1:COMODO WAF: Vulnerability in HDW Player (hdw-player-video-player-video-gallery) 2.4.2 (CVE-2014-5180)
# RULEDATA:227320:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the All In One WP Security & Firewall plugin before 3.8.3 for WordPress (CVE-2014-6242)
# RULEDATA:227420:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the BulletProof Security plugin before .51.1 for WordPress (CVE-2014-7959)
# RULEDATA:227520:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Users Ultra plugin before 1.5.16 for WordPress (CVE-2015-4109)
# RULEDATA:227580:WPPlugin:1:COMODO WAF: Absolute path traversal vulnerability in the Font plugin before 7.5.1 for WordPress (CVE-2015-7683)
# RULEDATA:227620:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the All In One WP Security & Firewall plugin before 3.8.8 for WordPress (CVE-2015-0894)
# RULEDATA:227960:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the Collne Welcart plugin before 1.5.3 for WordPress (CVE-2015-7791)
# RULEDATA:227961:WPPlugin:1:
# RULEDATA:229270:WPPlugin:1:COMODO WAF: SQL injection in Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress (CVE-2017-7719)
# RULEDATA:229460:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Podlove Podcast Publisher plugin 2.5.3 for WordPress (CVE-2017-12949)
# RULEDATA:230340:WPPlugin:1:COMODO WAF: SQLi vulnerability in The iThemes Security (better-wp-security) plugin before 7.0.3 for WordPress (CVE-2018-12636)
# RULEDATA:230500:WPPlugin:1:COMODO WAF: SQLi vulnerability in WP Support Plus Responsive Ticket System plugin 9.0.2 and earlier for WordPress (CVE-2018-1000131)
# RULEDATA:232190:WPPlugin:1:COMODO WAF: SQL injection vulnerability in WP Google Map Plugin 4.0.4 and below for WordPress
# RULEDATA:232490:WPPlugin:1:COMODO WAF: XSS vulnerability in social-networks-auto-poster-facebook-twitter-g plugin before 4.2.8 plugin for WordPress(CVE-2019-9911)
# RULEDATA:232510:WPPlugin:1:COMODO WAF: XSS vulnerability in King Composer Plugin v2.x for WordPress (CVE-2019-9910)
# RULEDATA:232530:WPPlugin:1:COMODO WAF: XSS vulnerability in Acurax-social-media-widget plugin before 3.2.6 for WordPress (CVE-2018-6357)
# RULEDATA:232750:WPPlugin:1:COMODO WAF: XSS vulnerability in the Lazyest Gallery plugin before 1.1.21 for WordPress (CVE-2014-2333)
# RULEDATA:232810:WPPlugin:1:COMODO WAF: XSS vulnerability in Donation Plugin and Fundraising Platform (give) plugin for WordPress (CVE-2019-9909)
# RULEDATA:232820:WPPlugin:1:COMODO WAF: XSS vulnerability in Duplicate Page plugin 3.3 or before for WordPress
# RULEDATA:233300:WPPlugin:1:COMODO WAF: XSS exists in Watu Quiz Plugin of v3.1.2.5 or before for WordPress
# RULEDATA:233600:WPPlugin:1:COMODO WAF: SQLi Vulnerability in WPEverest Everest Forms plugin through 1.4.9 for WordPress (CVE-2019-13575)
# RULEDATA:233620:WPPlugin:1:COMODO WAF: SQLi Vulnerability in 10Web Photo Gallery plugin before 1.5.31 for WordPress (CVE-2019-14313)
# RULEDATA:233640:WPPlugin:1:COMODO WAF: SQLi Vulnerability in Adenion Blog2Social plugin through 5.5.0 for WordPress (CVE-2019-13572)
# RULEDATA:233870:WPPlugin:1:COMODO WAF: SQL injection exists in Joomsport – for Sports: Team and League, Football, Hockey and more Plugin of v 3.3 or before for WordPress (CVE-2019-14348)
# RULEDATA:233900:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Restaurant Reservations 1.5 for WordPress
# RULEDATA:233910:WPPlugin:1:COMODO WAF: SQL injection vulnerability in WP Booking System plugin v1.5.1.1 for WordPress(CVE-2019-12239)
# RULEDATA:233920:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Booking 2.5 for WordPress
# RULEDATA:234090:WPPlugin:1:COMODO WAF: SQL vulnerability exists in AjdG AdRotate Plugin of v 5.2 or before for WordPress (CVE-2019-13570)
# RULEDATA:234120:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Gallery PhotoBlocks Plugin of v 1.1.33 or before for WordPress (CVE-2019-15829)
# RULEDATA:234240:WPPlugin:1:COMODO WAF: SQLi vulnerability exists in Quiz Tool Lite Plugin of v 2.3.13 or before for WordPress
# RULEDATA:234250:WPPlugin:1:COMODO WAF: SQLi vulnerability exists in Quiz Tool Lite Plugin of v 2.3.13 or before for WordPress
# RULEDATA:234340:WPPlugin:1:COMODO WAF: SQLi vulnerability in NextGEN Gallery plugin before 3.2.10 for WordPress (CVE-2019-14314)
# RULEDATA:234350:WPPlugin:1:COMODO WAF: SQLi vulnerability in new-contact-form-widget plugin before 1.0.9 for WordPress (CVE-2019-17072)
# RULEDATA:234510:WPPlugin:1:COMODO WAF: XSS vulnerability in CP Contact Form with PayPal plugin before 1.2.99 for WordPress (CVE-2019-14785)
# RULEDATA:234540:WPPlugin:1:COMODO WAF: SQLi vulnerability in 10Web Photo Gallery Plugin of v 1.5.35 or before for WordPress (CVE-2019-16119)
# RULEDATA:234570:WPPlugin:1:COMODO WAF: SQLi vulnerability in GiveWP Give plugin through 2.5.0 for WordPress (CVE-2019-13578)
# RULEDATA:234620:WPPlugin:1:COMODO WAF: CVE-2019-COMODO WAF: SQLi vulnerability in Deepwoods Software WebLibrarian 3.5.2 and earlier for WordPress (CVE-2019-1010034)
# RULEDATA:220260:WPPlugin:1:COMODO WAF: Vulnerability in Feedweb before 1.9 (CVE-2013-3720)
# RULEDATA:220330:WPPlugin:1:COMODO WAF: Vulnerability in Spiffy XSPF Player 0.1 (CVE-2013-3530)
# RULEDATA:220370:WPPlugin:1:COMODO WAF: Vulnerability in Traffic Analyzer 3.3.2 and earlier (CVE-2013-3526)
# RULEDATA:220390:WPPlugin:1:COMODO WAF: Vulnerability in FormCraft 1.3.7 and earlier (CVE-2013-7187)
# RULEDATA:220670:WPPlugin:1:COMODO WAF: Vulnerability in Apptha WordPress Video Gallery (CVE-2013-3478)
# RULEDATA:221250:WPPlugin:1:COMODO WAF: XSS vulnerability in the Contact Form by ContactMe.com plugin 2.3 and earlier for WordPress (CVE-2014-4518)
# RULEDATA:222180:WPPlugin:1:COMODO WAF: Possible XSS Attack in the Wu-Rating plugin 1.0 12319 and earlier for WordPress (CVE-2014-4601)
# RULEDATA:222200:WPPlugin:1:COMODO WAF: Possible XSS Attack in the WP-Picasa-Image plugin 1.0 and earlier for WordPress (CVE-2014-4591)
# RULEDATA:222340:WPPlugin:1:COMODO WAF: XSS in the Mobiloud plugin before 2.3.8 for WordPress (CVE-2014-5344)
# RULEDATA:226880:WPPlugin:1:COMODO WAF: SQL injection vulnerability in WP Symposium plugin before 15.4 for WordPress (CVE-2015-3325)
# RULEDATA:226930:WPPlugin:1:COMODO WAF: Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress (CVE-2015-2824)
# RULEDATA:226931:WPPlugin:1:
# RULEDATA:226932:WPPlugin:1:
# RULEDATA:226933:WPPlugin:1:
# RULEDATA:226934:WPPlugin:1:
# RULEDATA:226950:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the the Powerplay Gallery plugin 3.3 for WordPress (CVE-2015-5599)
# RULEDATA:226960:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in the WP Symposium plugin before 15.8 for WordPress (CVE-2015-6522)
# RULEDATA:227020:WPPlugin:1:COMODO WAF: SQL injection vulnerabilities in SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress (CVE-2014-9178)
# RULEDATA:227040:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Google Doc Embedder plugin before 2.5.15 for WordPress (CVE-2014-9173)
# RULEDATA:227610:WPPlugin:1:COMODO WAF: SQL Injection vulnerabilities in the plugin CP Reservation Calendar plugin before 1.1.7 for WordPress (CVE-2015-7235)
# RULEDATA:227780:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the CP Multi View Event Calendar plugin 1.01 for WordPress (CVE-2014-8586)
# RULEDATA:228350:WPPlugin:1:COMODO WAF: SQL injection in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress (CVE-2014-8363)
# RULEDATA:243410:WPPlugin:1:COMODO WAF: XSS vulnerability in WordPressplugin enhanced-tooltipglossary v3.2.8 (CVE-2016-1000132)
# RULEDATA:229870:WPPlugin:1:COMODO WAF: SQL injection in ultimate-form-builder-lite plugin before 1.3.7 for WordPress (CVE-2017-15919)
# RULEDATA:221930:WPPlugin:1:COMODO WAF: Vulnerability in Cross-RSS (wp-cross-rss) 1.7 (CVE-2014-4941)
# RULEDATA:222230:WPPlugin:1:COMODO WAF: Found XSS in the WP Ultimate Email Marketer plugin 1.1.0 and earlier for WordPress (CVE-2014-4600)
# RULEDATA:228000:WPPlugin:1:COMODO WAF: Absolute path traversal vulnerability in the WordPress Rename plugin 1.0 for WordPress (CVE-2015-4703)
# RULEDATA:228030:WPPlugin:1:COMODO WAF: Absolute path traversal vulnerability in the Swim Team plugin 1.44.10777 for WordPress (CVE-2015-5471)
# RULEDATA:228140:WPPlugin:1:COMODO WAF: Remote file download vulnerability in WordPress plugin wp-ecommerce-shop-styling before v2.5 (CVE-2015-5468)
# RULEDATA:228950:WPPlugin:1:COMODO WAF: Remote file download vulnerability in the simple-image-manipulator v1.0 for WordPress (CVE-2015-1000010)
# RULEDATA:228990:WPPlugin:1:COMODO WAF: Remote file download vulnerability in recent-backups v0.7 plugin for WordPress (CVE-2015-1000006)
# RULEDATA:229010:WPPlugin:1:COMODO WAF: Reflected XSS in WordPress plugin tidio-gallery v1.1 (CVE-2016-1000153)
# RULEDATA:229060:WPPlugin:1:Remote file download vulnerability in wptf-image-gallery v1.03 for WordPress (CVE-2016-1000007)
# RULEDATA:230330:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress (CVE-2018-10969)
# RULEDATA:232580:WPPlugin:1:COMODO WAF: XSS vulnerability in Disqus Comment System plugin before 2.76 for WordPress (CVE-2014-5347)
# RULEDATA:233100:WPPlugin:1:COMODO WAF: SQL Injection vulnerabilities in the plugin CP Reservation Calendar plugin before 1.1.7 for WordPress (CVE-2015-7235)
# RULEDATA:233860:WPPlugin:1:COMODO WAF: SQL Injection exists in Viral Quiz Maker - OnionBuzz plugin of v 1.2.1 or before for WordPress (CVE-2019-14231)
# RULEDATA:234030:WPPlugin:1:COMODO WAF: XSS vulnerability exists in Book a Place Plugin v 0.7.1 or possibly below for WordPress
# RULEDATA:234580:WPPlugin:1:COMODO WAF: SQLi vulnerability in Viral Quiz Maker - OnionBuzz plugin before 1.2.7 for WordPress (CVE-2019-14230)
# RULEDATA:234581:WPPlugin:1:
# RULEDATA:233020:WPPlugin:1:Skip Unauthenticated request for Matching from 227561 WordPress plugin (CSRF and other vulnerabilities)
# RULEDATA:230150:WPPlugin:1:COMODO WAF: CSRF and XSS vulnerability in Acurax-social-media-widget plugin before 3.2.6 for WordPress (CVE-2018-6357)
# RULEDATA:230151:WPPlugin:1:
# RULEDATA:220210:WPPlugin:1:COMODO WAF: Vulnerability in ShareThis before 7.0.6 (CVE-2013-3479)
# RULEDATA:220211:WPPlugin:1:
# RULEDATA:220212:WPPlugin:1:
# RULEDATA:220290:WPPlugin:1:COMODO WAF: Vulnerability in Cart66 Lite before 1.5.1.15 (CVE-2013-5977)
# RULEDATA:220291:WPPlugin:1:
# RULEDATA:220292:WPPlugin:1:
# RULEDATA:220320:WPPlugin:1:COMODO WAF: Vulnerability in Blue Wrench Video Widget before 2.0.0 (CVE-2013-6797)
# RULEDATA:220321:WPPlugin:1:
# RULEDATA:220322:WPPlugin:1:
# RULEDATA:221000:WPPlugin:1:COMODO WAF: Vulnerability in WP Symposium before 13.04 (CVE-2013-2695 / CVE-2013-2694)
# RULEDATA:221130:WPPlugin:1:COMODO WAF: CSRF Vulnerability in XCloner before 3.1.1 (CVE-2014-2340)
# RULEDATA:221131:WPPlugin:1:
# RULEDATA:221132:WPPlugin:1:
# RULEDATA:221140:WPPlugin:1:COMODO WAF: CSRF Vulnerability in TinyMCE Color Picker before 1.2 (CVE-2014-3845)
# RULEDATA:221141:WPPlugin:1:COMODO WAF: CSRF vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress (CVE-2014-3845)
# RULEDATA:221142:WPPlugin:1:
# RULEDATA:221150:WPPlugin:1:COMODO WAF: CSRF Vulnerability in Mail On Update before 5.2.0 (CVE-2013-2107)
# RULEDATA:221151:WPPlugin:1:
# RULEDATA:221152:WPPlugin:1:
# RULEDATA:221160:WPPlugin:1:COMODO WAF: CSRF Vulnerability in Simple Paypal Shopping Cart before 3.6 (CVE-2013-2705)
# RULEDATA:221161:WPPlugin:1:
# RULEDATA:221162:WPPlugin:1:
# RULEDATA:221170:WPPlugin:1:COMODO WAF: CSRF Vulnerability in WP125 before 1.5.0 (CVE-2013-2700)
# RULEDATA:221171:WPPlugin:1:
# RULEDATA:221172:WPPlugin:1:
# RULEDATA:221210:WPPlugin:1:COMODO WAF: Vulnerability in Search Everything before 8.1.1 (CVE-2014-3843)
# RULEDATA:221211:WPPlugin:1:
# RULEDATA:221212:WPPlugin:1:
# RULEDATA:221961:WPPlugin:1:COMODO WAF: Vulnerability in Improved user search in backend plugin before 1.2.5 (CVE-2014-5196)
# RULEDATA:221962:WPPlugin:1:
# RULEDATA:221963:WPPlugin:1:
# RULEDATA:222010:WPPlugin:1:COMODO WAF: Vulnerability in WordPress File Upload plugin (wp-file-upload) before 2.4.2 (CVE-2014-5199)
# RULEDATA:222011:WPPlugin:1:
# RULEDATA:222012:WPPlugin:1:
# RULEDATA:222212:WPPlugin:1:COMODO WAF: XSS in Disqus Comment System plugin before 2.76 for WordPress (CVE-2014-5347)
# RULEDATA:222214:WPPlugin:1:
# RULEDATA:226380:WPPlugin:1:COMODO WAF: Upload URL vulnerability in Pixabay Images plugin before 2.4 for WordPress does not validate hostnames (CVE-2015-1376)
# RULEDATA:226390:WPPlugin:1:COMODO WAF: CSRF vulnerability in the AB Google Map Travel (AB-MAP) plugin before 4.0 for WordPress (CVE-2015-2755)
# RULEDATA:226391:WPPlugin:1:
# RULEDATA:226400:WPPlugin:1:COMODO WAF: CSRF Vulnerabilty in WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 (CVE-2015-2293)
# RULEDATA:226410:WPPlugin:1:COMODO WAF: SQL Vulnerabilty in WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 (CVE-2015-2292)
# RULEDATA:226411:WPPlugin:1:
# RULEDATA:226420:WPPlugin:1:COMODO WAF: CSRF vulnerability in the CrossSlide jQuery plugin 2.0.5 for WordPress (CVE-2015-2089)
# RULEDATA:226421:WPPlugin:1:
# RULEDATA:226430:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Acobot Live Chat & Contact Form plugin 2.0 for WordPress (CVE-2015-2039)
# RULEDATA:226431:WPPlugin:1:
# RULEDATA:226470:WPPlugin:1:COMODO WAF: Multiple CSRF vulnerabilities in the MailPoet Newsletters WordPress plugin before 2.6.11 (CVE-2014-3907)
# RULEDATA:226471:WPPlugin:1:
# RULEDATA:226472:WPPlugin:1:
# RULEDATA:226473:WPPlugin:1:
# RULEDATA:226474:WPPlugin:1:
# RULEDATA:226480:WPPlugin:1:COMODO WAF: Multiple CSRF vulnerabilities in the GD Star Rating plugin 19.22 for WordPress (CVE-2014-2838)
# RULEDATA:226481:WPPlugin:1:
# RULEDATA:226491:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress (CVE-2015-2084)
# RULEDATA:226492:WPPlugin:1:
# RULEDATA:226500:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Contact Form DB plugin before 2.8.32 for WordPress (CVE-2015-1874)
# RULEDATA:226501:WPPlugin:1:
# RULEDATA:226531:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Mobile Domain plugin 1.5.2 for WordPress (CVE-2015-1581)
# RULEDATA:226532:WPPlugin:1:
# RULEDATA:226560:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Redirection Page plugin 1.2 for WordPress (CVE-2015-1580)
# RULEDATA:226561:WPPlugin:1:
# RULEDATA:226580:WPPlugin:1:COMODO WAF: CSRF vulnerability in the SEO Plugin LiveOptim plugin before 1.1.4-free for WordPress (CVE-2014-100001)
# RULEDATA:226581:WPPlugin:1:
# RULEDATA:226610:WPPlugin:1:COMODO WAF: Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress (CVE-2014-10017)
# RULEDATA:226611:WPPlugin:1:
# RULEDATA:226650:WPPlugin:1:COMODO WAF: CSRF vulnerability in the All In One WP Security & Firewall plugin before 3.9.0 for WordPress (CVE-2015-0895)
# RULEDATA:226651:WPPlugin:1:
# RULEDATA:226670:WPPlugin:1:COMODO WAF: Multiple CSRF vulnerabilities in the Disqus Comment System plugin 2.77 for WordPress (CVE-2014-5346)
# RULEDATA:226671:WPPlugin:1:
# RULEDATA:226672:WPPlugin:1:
# RULEDATA:226673:WPPlugin:1:
# RULEDATA:226690:WPPlugin:1:COMODO WAF: Vulnerability in the Pie Register plugin before 2.0.14 for WordPress (CVE-2014-8802)
# RULEDATA:226691:WPPlugin:1:
# RULEDATA:226692:WPPlugin:1:
# RULEDATA:226770:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the NewStatPress plugin before 0.9.9 for WordPress (CVE-2015-4062)
# RULEDATA:226780:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress (CVE-2015-1393)
# RULEDATA:226800:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Login Widget With Shortcode plugin before 3.2.1 for WordPress (CVE-2014-6312)
# RULEDATA:226801:WPPlugin:1:
# RULEDATA:227000:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the CformsII plugin 14.7 and earlier for WordPress (CVE-2014-9473)
# RULEDATA:227060:WPPlugin:1:COMODO WAF: XSS vulnerability in the YouTube Embed plugin before 3.3.3 for WordPress (CVE-2015-6535)
# RULEDATA:227150:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the WP Symposium plugin before 14.11 for WordPress (CVE-2014-8810)
# RULEDATA:227260:WPPlugin:1:COMODO WAF: CSRF vulnerabilities in the Encrypted Contact Form plugin before 1.1 for WordPress (CVE-2015-4010)
# RULEDATA:227261:WPPlugin:1:
# RULEDATA:227290:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Portfolio plugin before 1.05 for WordPress (CVE-2015-6523)
# RULEDATA:227291:WPPlugin:1:
# RULEDATA:227310:WPPlugin:1:COMODO WAF: CSRF vulnerability in the WP Smiley plugin 1.4.1 for WordPress (CVE-2015-4140)
# RULEDATA:227311:WPPlugin:1:
# RULEDATA:227350:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the Tribulant Slideshow Gallery plugin before 1.4.7 for WordPress (CVE-2014-5460)
# RULEDATA:227561:WPPlugin:1:COMODO WAF: CSRF vulnerability in the TheCartPress eCommerce Shopping Cart plugin before 1.3.9.3 for WordPress (CVE-2015-3986)
# RULEDATA:227562:WPPlugin:1:
# RULEDATA:227531:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress (CVE-2014-9524)
# RULEDATA:227532:WPPlugin:1:
# RULEDATA:227551:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Our Team Showcase (our-team-enhanced) plugin before 1.3 for WordPress (CVE-2014-9523)
# RULEDATA:227552:WPPlugin:1:
# RULEDATA:227570:WPPlugin:1:COMODO WAF: XSS vulnerability in the Pie Register plugin before 2.0.19 for WordPress (CVE-2015-7377)
# RULEDATA:210150:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Simple Share Buttons Adder plugin before 4.5 for WordPress (CVE-2014-4717)
# RULEDATA:210151:WPPlugin:1:
# RULEDATA:227630:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Banner Effect Header plugin 1.2.6 for WordPress (CVE-2015-0920)
# RULEDATA:227631:WPPlugin:1:
# RULEDATA:227640:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress (CVE-2015-1055)
# RULEDATA:227700:WPPlugin:1:COMODO WAF: CSRF vulnerability in the WP-ViperGB plugin before 1.3.11 for WordPress (CVE-2014-9460)
# RULEDATA:227701:WPPlugin:1:
# RULEDATA:227720:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Timed Popup (wp-timed-popup) plugin 1.3 for WordPress (CVE-2014-9525)
# RULEDATA:227721:WPPlugin:1:
# RULEDATA:227730:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Sliding Social Icons plugin 1.61 for WordPress (CVE-2014-9437)
# RULEDATA:227731:WPPlugin:1:
# RULEDATA:227740:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Simple Sticky Footer plugin before 1.3.3 for WordPress (CVE-2014-9454)
# RULEDATA:227741:WPPlugin:1:
# RULEDATA:227750:WPPlugin:1:COMODO WAF: CSRF vulnerability in the IP Ban (simple-ip-ban) plugin 1.2.3 for WordPress (CVE-2014-9413)
# RULEDATA:227751:WPPlugin:1:
# RULEDATA:227820:WPPlugin:1:COMODO WAF: CSRF vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress (CVE-2014-9129)
# RULEDATA:227821:WPPlugin:1:
# RULEDATA:227860:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Quick Page/Post Redirect plugin before 5.0.5 for WordPress (CVE-2014-2598)
# RULEDATA:227861:WPPlugin:1:
# RULEDATA:227880:WPPlugin:1:COMODO WAF: CSRF vulnerability in the SimpleFlickr plugin 3.0.3 and earlier for WordPress (CVE-2014-9396)
# RULEDATA:227881:WPPlugin:1:
# RULEDATA:227920:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Twitget plugin before 3.3.3 for WordPress (CVE-2014-2559)
# RULEDATA:227921:WPPlugin:1:
# RULEDATA:227970:WPPlugin:1:COMODO WAF: CSRF vulnerability in the SPNbabble plugin 1.4.1 and earlier for WordPress (CVE-2014-9339)
# RULEDATA:227971:WPPlugin:1:
# RULEDATA:227990:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in zM Ajax Login and Register plugin before 1.1.0 for WordPress (CVE-2015-4153)
# RULEDATA:228120:WPPlugin:1:COMODO WAF: CSRF vulnerability in the Contact Form Generator plugin 2.0.1 and earlier for WordPress (CVE-2015-6965)
# RULEDATA:228121:WPPlugin:1:
# RULEDATA:229370:WPPlugin:1:COMODO WAF: CSRF vulnerability in the CopySafe Web Protection plugin before 2.6 for WordPress (CVE-2017-8100)
# RULEDATA:229371:WPPlugin:1:
# RULEDATA:229440:WPPlugin:1:COMODO WAF: CSRF vulnerability in Clean Login plugin before 1.8 for WordPress (CVE-2017-8875)
# RULEDATA:229441:WPPlugin:1:
# RULEDATA:229450:WPPlugin:1:COMODO WAF: CSRF vulnerability in WHIZZ plugin before 1.1.1 for WordPress (CVE-2017-8099)
# RULEDATA:229451:WPPlugin:1:
# RULEDATA:229510:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress (CVE-2015-9228)
# RULEDATA:210870:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in Crony Cronjob Manager plugin before 0.4.7 for WordPress (CVE-2017-14530)
# RULEDATA:210871:WPPlugin:1:
# RULEDATA:229820:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in WP Support Plus Responsive Ticket System before 8.0.7 for WordPress
# RULEDATA:229830:WPPlugin:1:COMODO WAF: CSRF vulnerability in YouTube plugin for WordPress (CVE-2017-1000224)
# RULEDATA:229831:WPPlugin:1:
# RULEDATA:229950:WPPlugin:1:COMODO WAF: XSS and Directory Traversal vulnerability in GD Rating System plugin 2.3 for WordPress (CVE-2018-5286, CVE-2018-5287, CVE-2018-5288, CVE-2018-5289, CVE-2018-5290, CVE-2018-5291, CVE-2018-5292, CVE-2018-5293)
# RULEDATA:210950:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in Responsive-coming-soon-page plugin 1.1.18 for WordPress (CVE-2018-5657, CVE-2018-5658, CVE-2018-5659, CVE-2018-5660, CVE-2018-5661, CVE-2018-5662, CVE-2018-5663, CVE-2018-5664, CVE-2018-5665 and CVE-2018-5666)
# RULEDATA:210952:WPPlugin:1:
# RULEDATA:229970:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in Booking-calendar plugin 2.1.7 for WordPress (CVE-2018-5670, CVE-2018-5671, CVE-2018-5672 and CVE-2018-5673)
# RULEDATA:229971:WPPlugin:1:
# RULEDATA:229990:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in Weblizar-pinterest-feeds plugin 1.1.1 for WordPress (CVE-2018-5667, CVE-2018-5668 and CVE-2018-5669)
# RULEDATA:229991:WPPlugin:1:
# RULEDATA:230050:WPPlugin:1:COMODO WAF: CSRF vulnerability in Weblizar-pinterest-feeds plugin 1.1.1 for WordPress (CVE-2018-5653, CVE-2018-5654 , CVE-2018-5655 and CVE-2018-5656)
# RULEDATA:230051:WPPlugin:1:
# RULEDATA:230070:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in ImageInject plugin 1.15 for WordPress (CVE-2018-5284 and CVE-2018-5285)
# RULEDATA:230071:WPPlugin:1:
# RULEDATA:230120:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in WPGlobus plugin 1.9.6 for WordPress (CVE-2018-5361,CVE-2018-5362, CVE-2018-5363, CVE-2018-5364, CVE-2018-5365, CVE-2018-5366 and CVE-2018-5367)
# RULEDATA:230121:WPPlugin:1:
# RULEDATA:230130:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in SrbTransLatin plugin 1.46 for WordPress (CVE-2018-5368 and CVE-2018-5369)
# RULEDATA:230131:WPPlugin:1:
# RULEDATA:230170:WPPlugin:1:COMODO WAF: CSRF & XSS vulnerability in FlickrRSS plugin 5.3.1 for WordPress (CVE-2018-6466, CVE-2018-6467, CVE-2018-6468 and CVE-2018-6469)
# RULEDATA:230171:WPPlugin:1:
# RULEDATA:230200:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in AccessPress Anonymous Post Pro 3.2.0 for WordPress (CVE-2017-1649)
# RULEDATA:230310:WPPlugin:1:COMODO WAF: CSRF vulnerability in Add Social Share Messenger Buttons Whatsapp and Viber plugin 1.0.8 for WordPress (CVE-2018-11632)
# RULEDATA:230311:WPPlugin:1:
# RULEDATA:230320:WPPlugin:1:COMODO WAF: CSRF vulnerability in Woo Checkout for Digital Goods plugin 2.1 for WordPress (CVE-2018-11633)
# RULEDATA:230321:WPPlugin:1:
# RULEDATA:230400:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress (CVE-2018-0587)
# RULEDATA:230410:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in WP Live Chat Support Pro plugin before 8.0.07 for WordPress (CVE-2018-12426)
# RULEDATA:230520:WPPlugin:1:COMODO WAF: Content injection and CSRF vulnerability in ULike plugin version 2.8.1, 3.1 for WordPress (CVE-2018-1000511)
# RULEDATA:230521:WPPlugin:1:
# RULEDATA:230522:WPPlugin:1:
# RULEDATA:230530:WPPlugin:1:COMODO WAF: XSS and CSRF vulnerability in Metronet Tag Manager plugin version 1.2.7 for WordPress (CVE-2018-1000506)
# RULEDATA:230531:WPPlugin:1:
# RULEDATA:230540:WPPlugin:1:COMODO WAF: OS command injection vulnerability in Plainview Activity Monitor plugin 20161228 for WordPress (CVE-2018-15877)
# RULEDATA:230580:WPPlugin:1:COMODO WAF: CSRF and XSS vulnerability in File Manager plugin V3.0 for WordPress (CVE-2018-16966 and CVE-2018-16967)
# RULEDATA:230581:WPPlugin:1:
# RULEDATA:230640:WPPlugin:1:COMODO WAF: CSRF vulnerability in WP Fastest Cache 0.8.8.5 plugin for WordPress (CVE-2018-17583, CVE-2018-17584, CVE-2018-17585 and CVE-2018-17586)
# RULEDATA:230641:WPPlugin:1:
# RULEDATA:230790:WPPlugin:1:COMODO WAF: CSRF and XSS vulnerability in Slimstat Analytics 4.7.8.3 plugin for WordPress
# RULEDATA:230791:WPPlugin:1:
# RULEDATA:230840:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress (CVE-2018-18461)
# RULEDATA:232090:WPPlugin:1:COMODO WAF: SQL injection vulnerability in Arigato Autoresponder and News letter plugin 2.5.1.8 for WordPress (CVE-2018-1002000)
# RULEDATA:232130:WPPlugin:1:COMODO WAF: Open redirect vulnerability in Ninja Forms plugin before 3.3.19.1 for WordPress (CVE-2018-19796)
# RULEDATA:232180:WPPlugin:1:COMODO WAF: CSRF vulnerability in two-factor-authentication plugin before 1.3.13 for WordPress (CVE-2018-20231)
# RULEDATA:232181:WPPlugin:1:
# RULEDATA:232200:WPPlugin:1:COMODO WAF: CSRF vulnerability in Tooltipy plugin 5.0 for WordPress (CVE-2018-1000505)
# RULEDATA:232201:WPPlugin:1:
# RULEDATA:232250:WPPlugin:1:COMODO WAF: CSRF vulnerability Hide Adsense Ads for specific countries plugin 1.5 for WordPress
# RULEDATA:232251:WPPlugin:1:
# RULEDATA:232470:WPPlugin:1:COMODO WAF: CSRF vulnerability in Smart Forms plugin before 1.2.2 for WordPress (CVE-2019-5920)
# RULEDATA:232471:WPPlugin:1:
# RULEDATA:232570:WPPlugin:1:COMODO WAF: File upload and RCE vulnerabilities in Slider Revolution Plugin for WordPress (CVE-2014-9735)
# RULEDATA:233390:WPPlugin:1:COMODO WAF: CSRF vulnerability in WP Open Graph 1.6.1 and earlier for WordPress (CVE-2019-5960)
# RULEDATA:233391:WPPlugin:1:
# RULEDATA:233400:WPPlugin:1:COMODO WAF: CSRF vulnerability in Personalized WooCommerce Cart Page plugin 2.4 and earlier for WordPress (CVE-2019-5979)
# RULEDATA:233401:WPPlugin:1:
# RULEDATA:233420:WPPlugin:1:COMODO WAF: Unrestricted file upload Vulnerability in SupportCandy plugin through 2.0.0 for WordPress (CVE-2019-11223)
# RULEDATA:233450:WPPlugin:1:COMODO WAF: CSRF vulnerability in WordPress Download Manager Plugin 2.9.96 for WordPress
# RULEDATA:233451:WPPlugin:1:
# RULEDATA:233480:WPPlugin:1:COMODO WAF: CSRF vulnerability in Bookings Plugin 6.0.4 for WordPress
# RULEDATA:233481:WPPlugin:1:
# RULEDATA:233520:WPPlugin:1:COMODO WAF: CSRF vulnerability in Deny All Firewall plugin 1.1.6 for WordPress
# RULEDATA:233521:WPPlugin:1:
# RULEDATA:233540:WPPlugin:1:COMODO WAF: CSRF vulnerability in Ultimate Member plugin before 2.0.40 for WordPress (CVE-2019-10673)
# RULEDATA:233541:WPPlugin:1:
# RULEDATA:233580:WPPlugin:1:COMODO WAF: XSS vulnerability in Form Maker plugin v1.13.3 for WordPress (CVE-2019-10866)
# RULEDATA:233610:WPPlugin:1:COMODO WAF: CSRF vulnerability in Simple Membership plugin before 3.8.5 for WordPress (CVE-2019-14328)
# RULEDATA:233611:WPPlugin:1:
# RULEDATA:233630:WPPlugin:1:COMODO WAF: CSRF vulnerability in Custom Simple Rss plugin 2.0.6 for WordPress (CVE-2019-14327)
# RULEDATA:233631:WPPlugin:1:
# RULEDATA:233660:WPPlugin:1:COMODO WAF: CSRF vulnerability in Event Espresso 4 Decaf plugin 4.9.82.decaf for WordPress
# RULEDATA:233661:WPPlugin:1:
# RULEDATA:233710:WPPlugin:1:COMODO WAF: XSS vulnerability in Simple Mail Address Encoder plugin 1.6.1 for WordPress
# RULEDATA:233730:WPPlugin:1:COMODO WAF: SQL injection vulnerability in FV Flowplayer Video Player plugin 7.3.18.727 and below for WordPress
# RULEDATA:233780:WPPlugin:1:COMODO WAF: CSRF vulnerability in wp-code-highlightjs plugin through 0.6.2 for WordPress (CVE-2019-12934)
# RULEDATA:233781:WPPlugin:1:
# RULEDATA:233830:WPPlugin:1:COMODO WAF: CSRF vulnerability in WP Google Maps plugin 7.11.27 and below for WordPress
# RULEDATA:233831:WPPlugin:1:
# RULEDATA:233840:WPPlugin:1:COMODO WAF: CSRF vulnerability in WP-Members Membership plugin 3.2.7 for WordPress
# RULEDATA:233841:WPPlugin:1:
# RULEDATA:233850:WPPlugin:1:COMODO WAF: CSRF vulnerability in WP Add Mime Types plugin 2.2.1 for WordPress
# RULEDATA:233851:WPPlugin:1:
# RULEDATA:233970:WPPlugin:1:COMODO WAF: CSRF vulnerability in ACF Better Search plugin 3.3.0 for WordPress
# RULEDATA:233971:WPPlugin:1:
# RULEDATA:233980:WPPlugin:1:COMODO WAF: CSRF vulnerability in Booking 2.5 for WordPress
# RULEDATA:233981:WPPlugin:1:
# RULEDATA:234060:WPPlugin:1:COMODO WAF: CSRF vulnerability in one-click-ssl plugin before 1.4.7 for WordPress (CVE-2019-15828)
# RULEDATA:234061:WPPlugin:1:
# RULEDATA:234070:WPPlugin:1:COMODO WAF: CSRF vulnerability in visitors-traffic-real-time-statistics plugin before 1.13 for WordPress (CVE-2019-15832)
# RULEDATA:234071:WPPlugin:1:
# RULEDATA:234080:WPPlugin:1:COMODO WAF: CSRF vulnerability in affiliates-manager plugin before 2.6.6 for WordPress (CVE-2019-15868)
# RULEDATA:234081:WPPlugin:1:
# RULEDATA:234130:WPPlugin:1:COMODO WAF: SQLi vulnerability in Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress (CVE-2019-13569)
# RULEDATA:234131:WPPlugin:1:
# RULEDATA:234150:WPPlugin:1:COMODO WAF: CSRF vulnerability in handl-utm-grabber plugin before 2.6.5 for WordPress (CVE-2019-15769)
# RULEDATA:234151:WPPlugin:1:
# RULEDATA:234330:WPPlugin:1:COMODO WAF: CSRF vulnerability in cforms2 plugin before 15.0.2 for WordPress (CVE-2019-15238)
# RULEDATA:234331:WPPlugin:1:
# RULEDATA:234360:WPPlugin:1:COMODO WAF: CSRF vulnerability in Ultra Simple Paypal Shopping Cart v4.4 and earlier plugin for WordPress (CVE-2019-5992)
# RULEDATA:234361:WPPlugin:1:
# RULEDATA:234370:WPPlugin:1:COMODO WAF: XSS vulnerability in liquid-speech-balloon plugin before 1.0.5 for WordPress (CVE-2019-17070)
# RULEDATA:234420:WPPlugin:1:COMODO WAF: CSRF vulnerability in animate-it plugin before 2.3.6 for WordPress (CVE-2019-17386)
# RULEDATA:234421:WPPlugin:1:
# RULEDATA:220250:WPPlugin:1:COMODO WAF: Vulnerability in Simple Dropbox Upload before 1.8.8.1 (CVE-2013-5963)
# RULEDATA:220280:WPPlugin:1:COMODO WAF: Vulnerability in Complete Gallery Manager before 3.3.4 rev40279 (CVE-2013-5962)
# RULEDATA:222160:WPPlugin:1:COMODO WAF: Information Disclosure in The EasyCart (wp-easycart) plugin before 2.0.6 for WordPress (CVE-2014-4942)
# RULEDATA:222220:WPPlugin:1:COMODO WAF: Possible Information Disclosure Vulnerability in The WordPress Mobile Pack plugin before 2.0.2 for WordPress (CVE-2014-5337)
# RULEDATA:226040:WPPlugin:1:COMODO WAF: XSS in the WP BlipBot plugin 3.0.9 and earlier for WordPress (CVE-2014-4580)
# RULEDATA:226070:WPPlugin:1:COMODO WAF: Shell Upload Vulnerability WP Symposium plugin 14.11 for WordPress (CVE-2014-10021)
# RULEDATA:226170:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the Walk Score plugin 0.5.5 and earlier for WordPress (CVE-2014-4573)
# RULEDATA:226190:WPPlugin:1:COMODO WAF: XSS vulnerability in the WP App Maker plugin 1.0.16.4 and earlier for WordPress (CVE-2014-4578)
# RULEDATA:226220:WPPlugin:1:COMODO WAF: XSS vulnerability in in the WP Social Invitations plugin before 1.4.4.3 for WordPress (CVE-2014-4597)
# RULEDATA:226230:WPPlugin:1:COMODO WAF: Multiple XSS vulnerabilities in the VN-Calendar plugin 1.0 and earlier for WordPress (CVE-2014-4571)
# RULEDATA:226280:WPPlugin:1:COMODO WAF: XSS vulnerability in the WPML plugin before 3.1.9 for WordPress (CVE-2015-2315)
# RULEDATA:226830:WPPlugin:1:COMODO WAF: Open redirect vulnerability in the Redirect function in the StageShow plugin before 5.0.9 for WordPress (CVE-2015-5461)
# RULEDATA:226910:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the Simple Ads Manager plugin before 2.5.96 for WordPress (CVE-2015-2825)
# RULEDATA:226980:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the ReFlex Gallery plugin before 3.1.4 for WordPress (CVE-2015-4133)
# RULEDATA:227070:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the DB Backup plugin 4.5 and earlier for WordPress (CVE-2014-9119)
# RULEDATA:227090:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the Powerplay Gallery plugin 3.3 for WordPress (CVE-2015-5681)
# RULEDATA:227190:WPPlugin:1:COMODO WAF: Absolute path traversal vulnerability in the google currency lookup in the Paypal Currency Converter Basic For WooCommerce plugin before 1.4 for WordPress (CVE-2015-5065)
# RULEDATA:227200:WPPlugin:1:COMODO WAF: XSS vulnerability in Genericons before 3.3.1, as used in WordPress before 4.2.2 (CVE-2015-3429)
# RULEDATA:227220:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the DukaPress plugin before 2.5.4 for WordPress (CVE-2014-8799)
# RULEDATA:227500:WPPlugin:1:COMODO WAF: SQL injection vulnerability in the AdRotate Pro plugin 3.9 through 3.9.5 and AdRotate Free plugin 3.9 through 3.9.4 for WordPress (CVE-2014-1854)
# RULEDATA:227830:WPPlugin:1:COMODO WAF: Unrestricted file upload vulnerability in the WP EasyCart (aka WordPress Shopping Cart) plugin before 3.0.9 for WordPress (CVE-2014-9308)
# RULEDATA:228070:WPPlugin:1:COMODO WAF: Shell upload vulnerability in Gravity Forms 1.8.19 and earlier
# RULEDATA:228080:WPPlugin:1:COMODO WAF: Arbitrary File Upload and Arbitrary PHP Code Execution in the Infusionsoft Gravity Forms plugin 1.5.3 through 1.5.10 for WordPress (CVE-2014-6446)
# RULEDATA:228400:WPPlugin:1:COMODO WAF: Absolute path traversal vulnerability in the WP AmASIN - The Amazon Affiliate Shop plugin 0.9.6 and earlier for WordPress (CVE-2014-4577)
# RULEDATA:230970:WPPlugin:1:COMODO WAF: Arbitrary Code Execution vulnerability in WP GDPR Compliance plugin before 1.4.3 and Total Donations plugin through 2.0.5 for WordPress (CVE-2018-19207, CVE-2019-6703)
# RULEDATA:232590:WPPlugin:1:COMODO WAF: XSS vulnerability in Disqus Comment System plugin before 2.76 for WordPress (CVE-2014-5347)
# RULEDATA:232920:WPPlugin:1:COMODO WAF: RFI vulnerability in social warfare plugin before 3.5.3 for WordPress(CVE-2019-9978)
# RULEDATA:233590:WPPlugin:1:COMODO WAF: LFI vulnerability in Nevma Adaptive Images plugin before 0.6.67 for WordPress (CVE-2019-14205 and CVE-2019-14206)
# RULEDATA:233280:WPPlugin:1:COMODO WAF: XSS vulnerability in miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress (CVE-2019-12346)
# RULEDATA:234260:WPPlugin:1:COMODO WAF: Privilege escalation vulnerability in Ocean Extra plugin through 1.5.8 for WordPress (CVE-2019-16250)
# RULEDATA:234280:WPPlugin:1:COMODO WAF: Privilege escalation vulnerability in bold-page-builder plugin before 2.3.2 for WordPress (CVE-2019-15821)
# RULEDATA:234290:WPPlugin:1:COMODO WAF: Privilege escalation vulnerability in Search Exclude plugin before 1.2.4 for WordPress (CVE-2019-15895)
# RULEDATA:234320:WPPlugin:1:COMODO WAF: Privilege escalation vulnerability in login-or-logout-menu-item plugin before 1.2.0 for WordPress (CVE-2019-15820)
# RULEDATA:234600:WPPlugin:1:COMODO WAF: XSS vulnerability in breadcrumbs-by-menu plugin before 1.0.3 for WordPress (CVE-2019-15865)
# RULEDATA:234610:WPPlugin:1:COMODO WAF: Injection vulnerability in codepress-admin-columns plugin 3.4.6 for WordPress (CVE-2019-17661)
# RULEDATA:234630:WPPlugin:1:COMODO WAF: XSS vulnerability in Blog2Social plugin before 5.9.0 for WordPress (CVE-2019-17550)
# RULEDATA:234640:WPPlugin:1:COMODO WAF: XSS vulnerability in Cleantalk-spam-protect plugin before 5.127.4 for WordPress (CVE-2019-17515)
# RULEDATA:234650:WPPlugin:1:COMODO WAF: Unrestricted file upload vulerability in Social Photo Gallery plugin 1.0 for WordPress (CVE-2019-14467)
# RULEDATA:234660:WPPlugin:1:COMODO WAF: RCE vulnerability in Tribulant Newsletters plugin before 4.6.19 for WordPress (CVE-2019-14788)
# RULEDATA:234670:WPPlugin:1:COMODO WAF: LFI vulnerability in Tribulant Newsletters plugin before 4.6.19 for WordPress (CVE-2019-14788)
# RULEDATA:234680:WPPlugin:1:COMODO WAF: Privilege escalation vulnerability in ultimate-faqs plugin through 1.8.24 for WordPress (CVE-2019-17232)
# RULEDATA:234690:WPPlugin:1:COMODO WAF: SQLi vulnerability in Sygnoos Popup Builder plugin before 3.45 for WordPress (CVE-2019-14695)
# RULEDATA:234700:WPPlugin:1:COMODO WAF: SQLi vulnerability in ninja-forms plugin before 3.3.21.2 for WordPress (CVE-2019-15025)
# RULEDATA:234710:WPPlugin:1:COMODO WAF: XSS vulnerability in Zoho CRM Lead Magnet plugin 1.6.9.1 for WordPress (CVE-2019-19306)
# RULEDATA:234720:WPPlugin:1:COMODO WAF: SQLi vulnerability in FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress (CVE-2019-14801)
# RULEDATA:234730:WPPlugin:1:COMODO WAF: SQLi vulnerability in Xpert Solution Server Status by Hostname/IP plugin 4.6 for WordPress (CVE-2019-12570)
# RULEDATA:234740:WPPlugin:1:COMODO WAF: LFI vulnerability in ad-inserter plugin before 2.4.20 for WordPress (CVE-2019-15323)
# RULEDATA:234750:WPPlugin:1:COMODO WAF: Unrestricted file upload vulerability in WP Live Chat Support Pro plugin through 8.0.26 for WordPress (CVE-2019-11185)
# RULEDATA:234760:WPPlugin:1:
# RULEDATA:234800:WPPlugin:1:Elementor Pro < 2.9.4 - Authenticated Arbitrary File Upload
# RULEDATA:234810:WPPlugin:1:XSS in WordPress Plugin WooCommerce Product Feed before2.2.18
# RULEDATA:234820:WPPlugin:1:Wordpress Plugin Ajax Load More 5.3.1 Authenticated SQL Injection
# RULEDATA:234830:WPPlugin:1:COMODO WAF: XSS Vulnerability in Yes-co ORES for WordPress
# RULEDATA:234840:WPPlugin:1:COMODO WAF: XSS vulnerability in WP Google Maps
# RULEDATA:234850:WPPlugin:1:COMODO WAF: Reflected XSS in Blubrry subscribe-sidebar plugin 1.3.1 for WordPress (2020-25033)
# RULEDATA:234860:WPPlugin:1:COMODO WAF: SQL Injection in The Nexos theme through 1.7 for WordPress (CVE-2020-15363)
# RULEDATA:234870:WPPlugin:1:COMODO WAF: XSS vulnerability in RSS feed widget V2.7.9 for WordPress (CVE-2020-24314)
# RULEDATA:234880:WPPlugin:1:COMODO WAF: XSS vulnerability in Subscribe Sidebar plugin for WordPress (CVE-2020-25033)
# RULEDATA:234890:WPPlugin:1:COMODO WAF: XSS vulnerability in ultimate appointment V1.1.9 for WordPress (CVE-2020-24313)
# RULEDATA:234900:WPPlugin:1:COMODO WAF: XSS vulnerability in nexos real estate theme for WordPress (2020-15364)
# RULEDATA:234910:WPPlugin:1:COMODO WAF: XSS in cm-download-manager plugin before 2.8.0 for WordPress (CVE-2020-27344)
# RULEDATA:234920:WPPlugin:1:COMODO WAF: Unauthenticated stored XSS in Loginizer 1.3.8-1.3.9 plugin for WordPress (CVE-2018-11366)
# RULEDATA:234930:WPPlugin:1:COMODO WAF: The File Manager plugin before 6.9 for WordPress (CVE-2020-25213)
# RULEDATA:234940:WPPlugin:1:COMODO WAF: XSS in Store/AccessPress Themes WP Floating Menu V1.3.0 for WordPress (CVE-2020-25378)
# RULEDATA:234950:WPPlugin:1:COMODO WAF: XSS vulnerability in Testimonial Rotator 3.0.2 plugin for WordPress (CVE-2020-26672)
# RULEDATA:234960:WPPlugin:1:COMODO WAF: XSS in recall products v0.8 plugin for WordPress (CVE-2020-25380)
# RULEDATA:226002:WPPlugin:1:COMODO WAF: SQL Injection vulnerability in Good Layers LMS Plugin before 2.1.4 for WordPress (CVE-2020-27481)
# RULEDATA:234980:WPPlugin:1:COMODO WAF: Directory traversal vulnerability in the Simple Board Job plugin 2.9.3 for WordPress (CVE-2020-35749)
# RULEDATA:234990:WPPlugin:1:COMODO WAF: Arbitrary File Upload in SuperForms 4.9 plugin for WordPress
# RULEDATA:235000:WPPlugin:1:COMODO WAF: XSS in PageLayer plugin before 1.1.2 for WordPress (CVE-2020-35944)
# RULEDATA:235020:WPPlugin:1:COMODO WAF: Privilege Escalation in TheCartPress 1.5.3.6 plugin for WordPress
# RULEDATA:222040:WHMCS:1:COMODO WAF: WHMCS SQL injection detected
# RULEDATA:232390:Drupal:1:COMODO WAF: Track same forbidden symbols to Ignore signature for Drupal
# RULEDATA:233030:Drupal:1:Skip unauthenticated request matching from 231000 in Drupal (TX:XSS_SQLi)
# RULEDATA:231000:Drupal:1:COMODO WAF: Multiple XSS vulnerabilities in the Redhen module 7.x-1.x before 7.x-1.11 for Drupal (CVE-2016-1913)
# RULEDATA:231001:Drupal:1:
# RULEDATA:231002:Drupal:1:
# RULEDATA:241790:Drupal:1:COMODO WAF: XSS vulnerability in the CMS Updater module 7.x-1.x before 7.x-1.3 for Drupal (CVE-2015-7307)
# RULEDATA:231020:Drupal:1:COMODO WAF: XSS vulnerability in the Mass Contact module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.1 for Drupal (CVE-2015-6807)
# RULEDATA:231030:Drupal:1:COMODO WAF: Multiple XSS vulnerabilities in the Time Tracker module 7.x-1.x before 7.x-1.4 for Drupal (CVE-2015-6751)
# RULEDATA:231050:Drupal:1:COMODO WAF: XSS vulnerability in the administration interface in the Path Breadcrumbs module 7.x-3.x before 7.x-3.3 for Drupal (CVE-2015-6754)
# RULEDATA:231060:Drupal:1:COMODO WAF: XSS vulnerability in the Block Class module 7.x-2.x before 7.x-2.2 for Drupal (CVE-2016-3144)
# RULEDATA:231070:Drupal:1:COMODO WAF: XSS vulnerability in the Camtasia Relay module 6.x-2.x before 6.x-3.2 and 7.x-2.x before 7.x-1.3 for Drupal (CVE-2015-5487)
# RULEDATA:231080:Drupal:1:COMODO WAF: XSS vulnerability in the Smart Trim module 7.x-1.x before 7.x-1.5 for Drupal (CVE-2015-5489)
# RULEDATA:231090:Drupal:1:COMODO WAF: XSS vulnerability in the Migrate module 7.x-2.x before 7.x-2.8 for Drupal (CVE-2015-5514)
# RULEDATA:231100:Drupal:1:COMODO WAF: XSS vulnerability in the Webform Matrix Component module 7.x-4.12 for Drupal (CVE-2015-5494)
# RULEDATA:231111:Drupal:1:COMODO WAF: XSS vulnerability in the Mobile sliding menu module 7.x-2.x before 7.x-2.1 for Drupal (CVE-2015-5495)
# RULEDATA:231140:Drupal:1:COMODO WAF: XSS vulnerability in the Navigate module 6.x-1.1 for Drupal (CVE-2015-5500)
# RULEDATA:231150:Drupal:1:COMODO WAF: XSS vulnerability in the EntityBulkDelete module 7.x-1.0 for Drupal (CVE-2015-4386)
# RULEDATA:231151:Drupal:1:
# RULEDATA:231152:Drupal:1:
# RULEDATA:231160:Drupal:1:COMODO WAF: XSS vulnerability in the Invoice module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.3 for Drupal (CVE-2015-4381)
# RULEDATA:231170:Drupal:1:COMODO WAF: XSS vulnerability in the Inline Entity Form module 7.x-1.x before 7.x-1.6 for Drupal (CVE-2015-5507)
# RULEDATA:231180:Drupal:1:COMODO WAF: XSS vulnerability in the MailChimp Signup submodule in the MailChimp module 7.x-3.x before 7.x-3.3 for Drupal (CVE-2015-5488)
# RULEDATA:231190:Drupal:1:COMODO WAF: XSS vulnerability in the Shibboleth authentication module 6.x-4.x before 6.x-4.2 and 7.x-4.x before 7.x-4.2 for Drupal (CVE-2015-5513)
# RULEDATA:231200:Drupal:1:COMODO WAF: XSS vulnerability in the Web Links module 6.x-2.x before 6.x-2.6 and 7.x-1.x before 7.x-1.0 for Drupal (CVE-2015-5497)
# RULEDATA:231210:Drupal:1:COMODO WAF: XSS vulnerability in Taxonews module 7.x-1.0 for Drupal (CVE-2015-3369)
# RULEDATA:231220:Drupal:1:COMODO WAF: XSS vulnerability in MAYO theme 7.x-1.2 for Drupal (CVE-2014-8079)
# RULEDATA:231230:Drupal:1:COMODO WAF: XSS vulnerability in Touch theme 7.x-1.7 for Drupal (CVE-2014-4303)
# RULEDATA:231240:Drupal:1:COMODO WAF: XSS vulnerability in Simple Subscription module 7.x-1.0 for Drupal (CVE-2015-4367)
# RULEDATA:231250:Drupal:1:COMODO WAF: XSS vulnerability in the Registration codes module 7.x-1.1 for Drupal (CVE-2015-4359)
# RULEDATA:231270:Drupal:1:COMODO WAF: XSS vulnerability in the admin view in the Search API (search_api) module 7.x-1.x before 7.x-1.4 for Drupal (CVE-2013-2715)
# RULEDATA:231280:Drupal:1:COMODO WAF: XSS vulnerability in the Custom Search module 6.x-1.x before 6.x-1.13 and 7.x-1.x before 7.x-1.15 for Drupal (CVE-2014-8745)
# RULEDATA:231290:Drupal:1:COMODO WAF: XSS vulnerability in the Site Banner module 7.x-4.0 for Drupal (CVE-2014-8376)
# RULEDATA:210310:Drupal:1:COMODO WAF: XSS vulnerability in the Profile2 Privacy module 7.x-1.x before 7.x-1.5 for Drupal (CVE-2015-4376)
# RULEDATA:231310:Drupal:1:COMODO WAF: XSS vulnerability in the Webform module before 6.x-3.23, 7.x-3.x before 7.x-3.23, and 7.x-4.x before 7.x-4.5 for Drupal (CVE-2015-4374)
# RULEDATA:231320:Drupal:1:COMODO WAF: XSS vulnerability in the Image Title module before 7.x-1.1 for Drupal (CVE-2015-4372)
# RULEDATA:231331:Drupal:1:COMODO WAF: XSS vulnerabilities in Tribune module of Drupal-CMS (CVE-2014-8705)
# RULEDATA:231341:Drupal:1:COMODO WAF: XSS vulnerabilities in Nivo Slider module of Drupal-CMS (CVE-2014-8744)
# RULEDATA:231351:Drupal:1:COMODO WAF: XSS vulnerabilities in Google Doubleclick for Publishers module of Drupal-CMS (CVE-2014-8748)
# RULEDATA:231360:Drupal:1:COMODO WAF: XSS vulnerability in the Site Documentation module before 6.x-1.5 and Taxonomy Accordion module for Drupal (CVE-2015-4370 & CVE-2015-4365)
# RULEDATA:231370:Drupal:1:COMODO WAF: XSS vulnerability in the OG tabs module before 7.x-1.1 for Drupal (CVE-2015-4373)
# RULEDATA:231380:Drupal:1:COMODO WAF: XSS vulnerability in the Room Reservations module before 7.x-1.0 for Drupal (CVE-2015-3359)
# RULEDATA:231390:Drupal:1:COMODO WAF: XSS vulnerability in the Imagefield Info module 7.x-1.x before 7.x-1.2 for Drupal (CVE-2015-4385)
# RULEDATA:210360:Drupal:1:COMODO WAF: XSS vulnerability in the Webform module 7.x-4.x before 7.x-4.4 for Drupal (CVE-2015-4356)
# RULEDATA:231400:Drupal:1:COMODO WAF: XSS vulnerability in the Ajax Timeline module before 7.x-1.1 and Public Download Count module (pubdlcnt) 7.x-1.x-dev and earlier for Drupal (CVE-2015-3392 & CVE-2015-3389)
# RULEDATA:231411:Drupal:1:COMODO WAF: XSS vulnerabilities in AddressField Tokens module of Drupal-CMS (CVE-2014-3933)
# RULEDATA:231430:Drupal:1:COMODO WAF: XSS vulnerability in the Ubercart Webform Integration module 7.x-2.3 for Drupal (CVE-2015-4354)
# RULEDATA:231440:Drupal:1:COMODO WAF: XSS vulnerability in the Webform module before 6.x-3.22, 7.x-3.x before 7.x-3.22, and 7.x-4.x before 7.x-4.4 for Drupal (CVE-2015-4357)
# RULEDATA:210370:Drupal:1:COMODO WAF: XSS vulnerability in the Node Access Product module for Drupal (CVE-2015-3386)
# RULEDATA:231480:Drupal:1:COMODO WAF: XSS vulnerabilities in AddressField Tokens module of Drupal-CMS (CVE-2014-5169)
# RULEDATA:231481:Drupal:1:
# RULEDATA:231490:Drupal:1:COMODO WAF: XSS vulnerability in the Node Invite module before 6.x-2.5 for Drupal (CVE-2015-3372)
# RULEDATA:231500:Drupal:1:COMODO WAF: XSS vulnerability in the Quizzler module before 7-x.1.16 for Drupal (CVE-2015-3376)
# RULEDATA:231520:Drupal:1:COMODO WAF: XSS vulnerability in the Classified Ads module before 6.x-3.1 and 7.x-3.x before 7.x-3.1 and Term Merge module before 7.x-1.2 for Drupal (CVE-2015-3368 & CVE-2015-3360)
# RULEDATA:231530:Drupal:1:COMODO WAF: XSS vulnerability in the Content Analysis module before 6.x-1.7 for Drupal (CVE-2015-3364)
# RULEDATA:231540:Drupal:1:COMODO WAF: XSS vulnerability in the WikiWiki module before 6.x-1.2 for Drupal (CVE-2015-3346)
# RULEDATA:231550:Drupal:1:COMODO WAF: XSS vulnerability in the Field Display Label module before 7.x-1.3 for Drupal (CVE-2015-3353)
# RULEDATA:231560:Drupal:1:COMODO WAF: XSS vulnerability in the Zen theme 7.x-3.2 for Drupal (CVE-2014-7980)
# RULEDATA:231570:Drupal:1:COMODO WAF: XSS vulnerability in the Professional theme 7.x-2.03 for Drupal (CVE-2014-8076)
# RULEDATA:231580:Drupal:1:COMODO WAF: XSS vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal (CVE-2015-3357)
# RULEDATA:231590:Drupal:1:COMODO WAF: XSS vulnerability in the Course module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.4 for Drupal (CVE-2015-3344)
# RULEDATA:231600:Drupal:1:COMODO WAF: XSS Vulnerability in NewsFlash theme of Drupal-CMS (CVE-2014-8077)
# RULEDATA:231620:Drupal:1:COMODO WAF: XSS vulnerability in the GD Infinite Scroll module before 7.x-1.4 for Drupal (CVE-2015-1567)
# RULEDATA:231630:Drupal:1:COMODO WAF: XSS vulnerability in the Webform prepopulate block module before 7.x-3.1 for Drupal (CVE-2015-1621)
# RULEDATA:231650:Drupal:1:COMODO WAF: XSS vulnerability in the Easy Social module before 7.x-2.11 for Drupal (CVE-2014-8319)
# RULEDATA:231660:Drupal:1:COMODO WAF: XSS vulnerability in the Webform module before 6.x-3.19 for Drupal (CVE-2013-2129)
# RULEDATA:231680:Drupal:1:COMODO WAF: XSS vulnerability in the Webform Validation module 7.x-1.3 for Drupal (CVE-2014-8076)
# RULEDATA:242880:Drupal:1:COMODO WAF: Multiple XSS vulnerabilities in the Godwin's Law module before 7.x-1.1 for Drupal (CVE-2014-9499)
# RULEDATA:231910:Drupal:1:COMODO WAF: Multiple XSS vulnerabilities in the Taxonomy Tools module before 7.x-1.4 for Drupal (CVE-2015-3387)
# RULEDATA:231920:Drupal:1:COMODO WAF: XSS vulnerability in the Webform Invitation module 7.x-1.x before 7.x-1.3 and 7.x-2.x before 7.x-2.4 for Drupal (CVE-2014-9498)
# RULEDATA:231930:Drupal:1:COMODO WAF: XSS vulnerability in the Panopoly Magic module before 7.x-1.17 for Drupal (CVE-2015-2086)
# RULEDATA:231940:Drupal:1:COMODO WAF: XSS vulnerability in the Rules Link module 7.x-1.x before 7.x-1.1 for Drupal (CVE-2014-9740)
# RULEDATA:231950:Drupal:1:COMODO WAF: XSS vulnerability in the Meta tags quick module 7.x-2.x before 7.x-2.8 for Drupal (CVE-2014-9362)
# RULEDATA:243140:Drupal:1:COMODO WAF: XSS vulnerability in the Boxes module 7.x-1.x before 7.x-1.1 for Drupal (CVE-2013-0259)
# RULEDATA:231960:Drupal:1:COMODO WAF: XSS vulnerability in the Anonymous Posting module 7.x-1.2 and 7.x-1.3 for Drupal (CVE-2014-1611)
# RULEDATA:231970:Drupal:1:COMODO WAF: XSS vulnerability in the Marketo MA module before 7.x-1.5 for Drupal (CVE-2014-8379)
# RULEDATA:231980:Drupal:1:COMODO WAF: XSS vulnerability in the User Ubercart Discount Coupons module 6.x-1.x before 6.x-1.8 for Drupal (CVE-2015-4358)
# RULEDATA:232770:Drupal:1:COMODO WAF: Multiple XSS vulnerabilities in the Maestro module 7.x-1.x before 7.x-1.4 for Drupal (CVE-2014-8743)
# RULEDATA:232780:Drupal:1:COMODO WAF: XSS vulnerability in the Poll Chart Block module 7.x-1.x before 7.x-1.2 for Drupal (CVE-2014-9501)
# RULEDATA:232790:Drupal:1:COMODO WAF: XSS vulnerability in the User Relationships module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.0-alpha5 for Drupal (CVE-2013-0225)
# RULEDATA:232800:Drupal:1:COMODO WAF: XSS vulnerability in the Linear Case module 6.x-1.x before 6.x-1.3 for Drupal (CVE-2015-4380)
# RULEDATA:231300:Drupal:1:COMODO WAF: XSS vulnerability in the Petition module 6.x-1.x before 6.x-1.3 for Drupal (CVE-2015-4377)
# RULEDATA:231301:Drupal:1:
# RULEDATA:231302:Drupal:1:
# RULEDATA:231890:Drupal:1:COMODO WAF: XSS vulnerability in the Spider Contacts module for Drupal (CVE-2015-4348)
# RULEDATA:233040:Drupal:1:Skip unauthenticated request matching from 221270 in Drupal (CSRF and other vulnerabilities)
# RULEDATA:221270:Drupal:1:COMODO WAF: Vulnerability in MediaFront module (CVE-2013-4380)
# RULEDATA:221280:Drupal:1:COMODO WAF: Vulnerability in Flag module 7.x-3.0, 7.x-3.5, and earlier (CVE-2014-3453)
# RULEDATA:231130:Drupal:1:COMODO WAF: Open redirect vulnerability in the Content Construction Kit 6.x-2.9 for Drupal (CVE-2015-5510)
# RULEDATA:231260:Drupal:1:COMODO WAF: CSRF vulnerability in the Invoice module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.3 for Drupal (CVE-2015-4382)
# RULEDATA:231261:Drupal:1:
# RULEDATA:231262:Drupal:1:
# RULEDATA:231263:Drupal:1:
# RULEDATA:231264:Drupal:1:
# RULEDATA:231265:Drupal:1:
# RULEDATA:231266:Drupal:1:
# RULEDATA:231267:Drupal:1:
# RULEDATA:231268:Drupal:1:
# RULEDATA:231460:Drupal:1:COMODO WAF: Open redirect vulnerability in the Node basket module for Drupal (CVE-2015-3383)
# RULEDATA:231470:Drupal:1:COMODO WAF: CSRF vulnerability in the Node basket module for Drupal (CVE-2015-3382)
# RULEDATA:231471:Drupal:1:
# RULEDATA:231472:Drupal:1:
# RULEDATA:210430:Drupal:1:COMODO WAF: Open redirect vulnerability in the Node Invite module before 6.x-2.5 for Drupal (CVE-2015-3371)
# RULEDATA:231510:Drupal:1:COMODO WAF: CSRF vulnerability in the Node Invite module before 6.x-2.5 for Drupal (CVE-2015-3370)
# RULEDATA:231511:Drupal:1:
# RULEDATA:231512:Drupal:1:
# RULEDATA:231513:Drupal:1:
# RULEDATA:231610:Drupal:1:COMODO WAF: CSRF vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal (CVE-2015-3354)
# RULEDATA:231640:Drupal:1:COMODO WAF: CSRF vulnerability in the GD Infinite Scroll module before 7.x-1.4 for Drupal (CVE-2015-1568)
# RULEDATA:231641:Drupal:1:
# RULEDATA:231642:Drupal:1:
# RULEDATA:231643:Drupal:1:
# RULEDATA:231644:Drupal:1:
# RULEDATA:231670:Drupal:1:COMODO WAF: Directory traversal vulnerability in the Avatar Uploader module before 7.x-1.0-beta6 for Drupal (CVE-2014-9155)
# RULEDATA:231690:Drupal:1:COMODO WAF: CSRF vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 (CVE-2015-4379)
# RULEDATA:231691:Drupal:1:
# RULEDATA:231692:Drupal:1:
# RULEDATA:231700:Drupal:1:COMODO WAF: Open redirect vulnerability in the Perfecto module before 7.x-1.2 for Drupal (CVE-2015-3371)
# RULEDATA:231710:Drupal:1:COMODO WAF: CSRF vulnerability in the Keyword Research module 6.x-1.x before 6.x-1.2 for Drupal (CVE-2015-4396)
# RULEDATA:231711:Drupal:1:
# RULEDATA:231712:Drupal:1:
# RULEDATA:231713:Drupal:1:
# RULEDATA:231720:Drupal:1:COMODO WAF: CSRF vulnerability in the XC NCIP Provider module in the eXtensible Catalog (XC) Drupal Toolkit (CVE-2015-5508)
# RULEDATA:231721:Drupal:1:
# RULEDATA:231722:Drupal:1:
# RULEDATA:231730:Drupal:1:COMODO WAF: CSRF vulnerability in the Tracking Code module 7.x-1.x before 7.x-1.6 for Drupal (CVE-2015-4362)
# RULEDATA:231731:Drupal:1:
# RULEDATA:231732:Drupal:1:
# RULEDATA:231733:Drupal:1:
# RULEDATA:231740:Drupal:1:COMODO WAF: CSRF vulnerability in the Custom Sitemap module for Drupal (CVE-2015-4353)
# RULEDATA:231741:Drupal:1:
# RULEDATA:231742:Drupal:1:
# RULEDATA:231743:Drupal:1:
# RULEDATA:231750:Drupal:1:COMODO WAF: CSRF vulnerability in the Spider Catalog module for Drupal (CVE-2015-4350)
# RULEDATA:231751:Drupal:1:
# RULEDATA:231752:Drupal:1:
# RULEDATA:231753:Drupal:1:
# RULEDATA:231754:Drupal:1:
# RULEDATA:231760:Drupal:1:COMODO WAF: Arbitrary Files delete vulnerability in the Spider Video Player module for Drupal (CVE-2015-4351)
# RULEDATA:231770:Drupal:1:COMODO WAF: CSRF vulnerability in the Spider Video Player module for Drupal (CVE-2015-4352)
# RULEDATA:231771:Drupal:1:
# RULEDATA:231772:Drupal:1:
# RULEDATA:231773:Drupal:1:
# RULEDATA:231774:Drupal:1:
# RULEDATA:231780:Drupal:1:COMODO WAF: CSRF vulnerability in the Spider Contacts module for Drupal (CVE-2015-4349)
# RULEDATA:231781:Drupal:1:
# RULEDATA:231782:Drupal:1:
# RULEDATA:231783:Drupal:1:
# RULEDATA:231784:Drupal:1:
# RULEDATA:231790:Drupal:1:COMODO WAF: CSRF vulnerability in the Shibboleth Authentication module before 6.x-4.1 and 7.x-4.x before 7.x-4.1 for Drupal (CVE-2015-3375)
# RULEDATA:231791:Drupal:1:
# RULEDATA:231792:Drupal:1:
# RULEDATA:231793:Drupal:1:
# RULEDATA:231800:Drupal:1:COMODO WAF: CSRF vulnerability in the Jammer module before 6.x-1.8 and 7.x-1.x before 7.x-1.4 for Drupal (CVE-2015-3352)
# RULEDATA:231801:Drupal:1:
# RULEDATA:231802:Drupal:1:
# RULEDATA:231803:Drupal:1:
# RULEDATA:231804:Drupal:1:
# RULEDATA:231810:Drupal:1:COMODO WAF: CSRF vulnerability in the Corner module for Drupal (CVE-2015-3374)
# RULEDATA:231811:Drupal:1:
# RULEDATA:231812:Drupal:1:
# RULEDATA:231813:Drupal:1:
# RULEDATA:231814:Drupal:1:
# RULEDATA:231820:Drupal:1:COMODO WAF: CSRF vulnerability in the Contact Form Fields module before 6.x-2.3 for Drupal (CVE-2015-3363)
# RULEDATA:231821:Drupal:1:
# RULEDATA:231822:Drupal:1:
# RULEDATA:231823:Drupal:1:
# RULEDATA:231824:Drupal:1:
# RULEDATA:231870:Drupal:1:COMODO WAF: CSRF vulnerability in the Patterns module before 7.x-2.2 for Drupal (CVE-2015-3367)
# RULEDATA:231871:Drupal:1:
# RULEDATA:231872:Drupal:1:
# RULEDATA:231873:Drupal:1:
# RULEDATA:231874:Drupal:1:
# RULEDATA:231880:Drupal:1:COMODO WAF: CSRF vulnerability in the Log Watcher module before 6.x-1.2 for Drupal (CVE-2015-3351)
# RULEDATA:231881:Drupal:1:
# RULEDATA:231882:Drupal:1:
# RULEDATA:231883:Drupal:1:
# RULEDATA:231900:Drupal:1:COMODO WAF: CSRF vulnerability in the Htaccess module before 7.x-2.3 for Drupal (CVE-2015-3349)
# RULEDATA:231901:Drupal:1:
# RULEDATA:231902:Drupal:1:
# RULEDATA:231903:Drupal:1:
# RULEDATA:231904:Drupal:1:
# RULEDATA:231010:Drupal:1:COMODO WAF: Brute-Force Amplification in Drupal 6.x before 6.38 and 7.x before 7.43 (CVE-2016-3163)
# RULEDATA:231011:Drupal:1:
# RULEDATA:231990:Drupal:1:COMODO WAF: RCE vulnerability in Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 (CVE-2018-7600, CVE-2018-7602(reserved))
# RULEDATA:241910:Drupal:1:COMODO WAF: The Prepopulate module 7.x-2.x before 7.x-2.1 for Drupal allows remote attackers to modify the REQUEST superglobal array, and consequently have unspecified impact, via a base64-encoded pp parameter (CVE-2016-3187)
# RULEDATA:241860:Drupal:1:COMODO WAF: Open redirect vulnerability in Drupal 6.x before 6.38 (CVE-2016-3167)
# RULEDATA:232380:Drupal:1:COMODO WAF: Arbitrary code execution vulnerability in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10 (CVE-2019-6340)
# RULEDATA:232980:Drupal:1:COMODO WAF: RCE vulnerability in Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 (CVE-2018-7600, CVE-2018-7602)
# RULEDATA:232981:Drupal:1:
# RULEDATA:247900:OtherApps:1:
# RULEDATA:247901:OtherApps:1:
# RULEDATA:247902:OtherApps:1:
# RULEDATA:247906:OtherApps:1:
# RULEDATA:247907:OtherApps:1:
# RULEDATA:247908:OtherApps:1:
# RULEDATA:247909:OtherApps:1:
# RULEDATA:247460:OtherApps:1:COMODO WAF: Track same forbidden symbols to Ignore signature for Other Apps
# RULEDATA:210440:OtherApps:1:COMODO WAF: XSS vulnerability in the Search module in Kajona 4.4 (CVE-2014-4743)
# RULEDATA:210450:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in ol-commerce 2.1.1 (CVE-2014-5104)
# RULEDATA:210451:OtherApps:1:
# RULEDATA:210452:OtherApps:1:
# RULEDATA:210540:OtherApps:1:COMODO WAF: XSS vulnerability in Phalcon Eye through 0.4.1 (CVE-2017-5960)
# RULEDATA:210660:OtherApps:1:COMODO WAF: XSS vulnerability in Sourcebans++ v1.5.4.7 (CVE-2017-7891)
# RULEDATA:210670:OtherApps:1:COMODO WAF: XSS vulnerability in pi-engine/pi 2.5.0 (CVE-2017-7251)
# RULEDATA:210960:OtherApps:1:COMODO WAF: XSS in Monstra CMS through 3.0.4 (CVE-2018-6550)
# RULEDATA:211260:OtherApps:1:COMODO WAF: XSS vulnerability in MiniCMS v1.10 (CVE-2018-15899, CVE-2018-16298)
# RULEDATA:215020:OtherApps:1:COMODO WAF: Multiple XSS ulnerabilities in Moodle-LMS through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 (CVE-2016-2152)
# RULEDATA:215080:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple v2.1.6 (CVE-2017-7255)
# RULEDATA:220080:OtherApps:1:COMODO WAF: Vulnerability in Mintboard 0.3 (CVE-2013-4951)
# RULEDATA:220120:OtherApps:1:COMODO WAF: XSS vulnerability in Machform 2 (CVE-2013-4950)
# RULEDATA:220122:OtherApps:1:
# RULEDATA:220140:OtherApps:1:COMODO WAF: Vulnerability in Review Board (CVE-2013-2209)
# RULEDATA:220170:OtherApps:1:COMODO WAF: Vulnerability in RiteCMS 1.0.0 (CVE-2013-5317)
# RULEDATA:220420:OtherApps:1:COMODO WAF: Vulnerability in Open Web Analytics (OWA) before 1.5.5(CVE-2014-1206)
# RULEDATA:220430:OtherApps:1:COMODO WAF: Vulnerability in SkyBlueCanvas CMS before 1.1 r248-04 (CVE-2014-1683)
# RULEDATA:220510:OtherApps:1:COMODO WAF: Vulnerability in glFusion before 1.2.2.pl4 (CVE-2013-1466)
# RULEDATA:220511:OtherApps:1:COMODO WAF: XSS vulnerabilities in glFusion before 1.2.2.pl4 (CVE-2013-1466)
# RULEDATA:220512:OtherApps:1:COMODO WAF: XSS vulnerabilities in glFusion before 1.2.2.pl4 (CVE-2013-1466)
# RULEDATA:220530:OtherApps:1:COMODO WAF: Vulnerability in Xaraya 2.4.0-b1 and earlier (CVE-2013-3639)
# RULEDATA:220540:OtherApps:1:COMODO WAF: Vulnerability in Command School Student Management System 1.06.01 (CVE-2014-1914)
# RULEDATA:220541:OtherApps:1:COMODO WAF: Vulnerability in Command School Student Management System 1.06.01 (CVE-2014-1914)
# RULEDATA:220560:OtherApps:1:COMODO WAF: XSS Vulnerability in vTiger CRM 5.4.0 (CVE-2013-7326)
# RULEDATA:220570:OtherApps:1:COMODO WAF: Vulnerability in GuppY before 4.6.28 (CVE-2013-5983)
# RULEDATA:220571:OtherApps:1:COMODO WAF: Vulnerability in GuppY before 4.6.28 (CVE-2013-5983)
# RULEDATA:220590:OtherApps:1:COMODO WAF: Vulnerability in AuraCMS 2.3 (CVE-2014-1401)
# RULEDATA:220591:OtherApps:1:
# RULEDATA:220630:OtherApps:1:COMODO WAF: Vulnerability in phpMyAdmin before 4.1.7 (CVE-2014-1879)
# RULEDATA:220710:OtherApps:1:COMODO WAF: Vulnerability in ILIAS 4.4.1 (CVE-2014-2089, CVE-2014-2090, CVE-2014-2088)
# RULEDATA:220711:OtherApps:1:
# RULEDATA:220750:OtherApps:1:COMODO WAF: Vulnerability in Atutor 2.1.1 (CVE-2014-2091)
# RULEDATA:220751:OtherApps:1:
# RULEDATA:220760:OtherApps:1:COMODO WAF: Vulnerability in Ilch CMS 2.0 (CVE-2014-1944)
# RULEDATA:220780:OtherApps:1:COMODO WAF: XSS Vulnerability in CMS Made Simple (CVE-2014-2092 and CVE-2014-0334)
# RULEDATA:220790:OtherApps:1:COMODO WAF: Vulnerability in CMS Made Simple 1.11.10 (CVE-2014-2092)
# RULEDATA:220791:OtherApps:1:COMODO WAF: Vulnerability in CMS Made Simple 1.11.10 (CVE-2014-2092)
# RULEDATA:220820:OtherApps:1:COMODO WAF: Vulnerability in Collabtive 1.2 (CVE-2014-3247)
# RULEDATA:220900:OtherApps:1:COMODO WAF: Vulnerability in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 (CVE-2014-2280)
# RULEDATA:220910:OtherApps:1:COMODO WAF: Vulnerability in MyBB 1.6.12 and earlier (CVE-2014-1840)
# RULEDATA:220930:OtherApps:1:COMODO WAF: Vulnerability in Open Classifieds 2 before 2.1.3 (CVE-2014-2024)
# RULEDATA:220940:OtherApps:1:COMODO WAF: Vulnerability in Dokeos 2.1.1 (CVE-2014-1877)
# RULEDATA:220941:OtherApps:1:
# RULEDATA:220942:OtherApps:1:
# RULEDATA:221050:OtherApps:1:COMODO WAF: Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 (CVE-2013-4430)
# RULEDATA:221070:OtherApps:1:COMODO WAF: SQL injection Vulnerability in the Dotclear before 2.6.3 (CVE-2014-3783)
# RULEDATA:221292:OtherApps:1:COMODO WAF: Vulnerability in PHP-Fusion before 7.02.06 (CVE-2013-1803)
# RULEDATA:221293:OtherApps:1:
# RULEDATA:221294:OtherApps:1:
# RULEDATA:221295:OtherApps:1:
# RULEDATA:221296:OtherApps:1:
# RULEDATA:221297:OtherApps:1:
# RULEDATA:221298:OtherApps:1:
# RULEDATA:221330:OtherApps:1:COMODO WAF: Vulnerability in concrete5 before 5.6.3 (CVE-2014-5108)
# RULEDATA:221340:OtherApps:1:COMODO WAF: Vulnerability in OpenDocMan before 1.2.7.3 (CVE-2014-4853)
# RULEDATA:221360:OtherApps:1:COMODO WAF: Vulnerability in Dolibarr ERP/CRM 3.5.3 (CVE-2014-3991)
# RULEDATA:221361:OtherApps:1:
# RULEDATA:221362:OtherApps:1:
# RULEDATA:221363:OtherApps:1:
# RULEDATA:221364:OtherApps:1:
# RULEDATA:221490:OtherApps:1:COMODO WAF: Vulnerability in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 (CVE-2014-4955)
# RULEDATA:221610:OtherApps:1:COMODO WAF: XSS vulnerabilities in pfSense before 2.1.4 (CVE-2014-4687)
# RULEDATA:221611:OtherApps:1:
# RULEDATA:221612:OtherApps:1:
# RULEDATA:221614:OtherApps:1:
# RULEDATA:222000:OtherApps:1:COMODO WAF: Vulnerability in Sphider 1.3.6 (CVE-2014-5193)
# RULEDATA:222070:OtherApps:1:COMODO WAF: XSS in Kasseler CMS (CVE-2013-3728)
# RULEDATA:227600:OtherApps:1:COMODO WAF: XSS vulnerability in 4images 1.7.11 and earlier (CVE-2015-7708)
# RULEDATA:240060:OtherApps:1:COMODO WAF: SQL injection vulnerability in LimeSurvey 2.05+ Build 140618 (CVE-2014-5017)
# RULEDATA:240070:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in LimeSurvey 2.05+ Build 140618 (CVE-2014-5016)
# RULEDATA:240071:OtherApps:1:
# RULEDATA:240080:OtherApps:1:COMODO WAF: XSS vulnerability in LimeSurvey 2.05+ Build 140618 (CVE-2014-5018)
# RULEDATA:240100:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Restaurant Script (PizzaInn_Project) 1.0.0 (CVE-2014-6619)
# RULEDATA:240110:OtherApps:1:COMODO WAF: XSS vulnerability in the CatTranslate JQuery plugin in BlackCat CMS 1.0.3 (CVE-2014-5259)
# RULEDATA:240130:OtherApps:1:COMODO WAF: SQL injection and XSS vulnerabilities in Fonality trixbox (CVE-2014-5109 / CVE-2014-5110)
# RULEDATA:240131:OtherApps:1:
# RULEDATA:240150:OtherApps:1:COMODO WAF: XSS vulnerability in MyWebSQL 3.4 and earlier (CVE-2014-4735)
# RULEDATA:240160:OtherApps:1:COMODO WAF: XSS vulnerability in phpMyAdmin before 4.1.7 (CVE-2014-1879)
# RULEDATA:240200:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Moodle 2.7.x before 2.7.1 (CVE-2014-3550)
# RULEDATA:240210:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Moodle 2.5.x before 2.5.7, 2.6.x before 2.6.4 (CVE-2014-3547)
# RULEDATA:240230:OtherApps:1:COMODO WAF: XSS vulnerabilities in the MetalGenix GeniXCMS 0.0.3 (CVE-2015-5066)
# RULEDATA:240231:OtherApps:1:
# RULEDATA:240260:OtherApps:1:COMODO WAF: XSS vulnerabilities in Free Reprintables ArticleFR 3.0.6 (CVE-2015-5529)
# RULEDATA:240261:OtherApps:1:
# RULEDATA:240262:OtherApps:1:
# RULEDATA:240340:OtherApps:1:COMODO WAF: XSS vulnerabilities in phpipam 1.1.010 (CVE-2015-6529)
# RULEDATA:240341:OtherApps:1:
# RULEDATA:240370:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpLiteAdmin 1.1 (CVE-2015-6518)
# RULEDATA:240371:OtherApps:1:
# RULEDATA:240390:OtherApps:1:COMODO WAF: XSS vulnerabilities in Coppermine Photo Gallery (CPG) 1.5.36 (CVE-2015-6528)
# RULEDATA:240400:OtherApps:1:COMODO WAF: XSS injection vulnerability in Cacti before 0.8.8d (CVE-2015-2665)
# RULEDATA:240420:OtherApps:1:COMODO WAF: XSS vulnerability in PHP Font Lib before 0.3.1 (CVE-2015-2570)
# RULEDATA:240430:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT 1.2.13 through 1.2.17 (CVE-2014-8987)
# RULEDATA:240440:OtherApps:1:COMODO WAF: XSS vulnerability in WideImage 11.02.19 (CVE-2015-5519)
# RULEDATA:240450:OtherApps:1:COMODO WAF: XSS vulnerability in BlackCat CMS 1.1.2 (CVE-2015-5521)
# RULEDATA:240480:OtherApps:1:COMODO WAF: SQL injection vulnerability in Montala Limited ResourceSpace 7.3.7009 and earlier (CVE-2015-6915)
# RULEDATA:240490:OtherApps:1:COMODO WAF: XSS vulnerability in Dotclear before 2.8.1 (CVE-2015-5651)
# RULEDATA:240570:OtherApps:1:COMODO WAF: XSS vulnerabilities in Nibbleblog before 4.0.2 (CVE-2014-8996)
# RULEDATA:240620:OtherApps:1:COMODO WAF: XSS vulnerability in Revive Adserver before 3.2.2 (CVE-2015-7365)
# RULEDATA:240640:OtherApps:1:COMODO WAF: XSS and SQL Injection vulnerability in Piwigo before 2.7.4 (CVE-2015-2035)
# RULEDATA:240650:OtherApps:1:COMODO WAF: SQL Injection vulnerability in openSIS 4.5 through 5.3 (CVE-2014-8366)
# RULEDATA:240660:OtherApps:1:COMODO WAF: XSS vulnerability in zTree 3.5.19.1 and possibly earlier (CVE-2015-7348)
# RULEDATA:240690:OtherApps:1:COMODO WAF: XSS vulnerability in the Web Reference Database (aka refbase) through 0.9.6 (CVE-2015-7383)
# RULEDATA:240700:OtherApps:1:COMODO WAF: XSS vulnerabilities in the Revive Adserver before 3.2.2 (CVE-2015-7373)
# RULEDATA:240710:OtherApps:1:COMODO WAF: Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 (CVE-2015-5355)
# RULEDATA:240730:OtherApps:1:COMODO WAF: XSS vulnerability in October CMS build 271 and earlier (CVE-2015-5612)
# RULEDATA:240750:OtherApps:1:COMODO WAF: XSS vulnerability in the Piwigo before 2.7.4 (CVE-2015-2034)
# RULEDATA:240760:OtherApps:1:COMODO WAF: XSS vulnerability in the Symphony CMS 2.6.3 (CVE-2015-8376)
# RULEDATA:240770:OtherApps:1:COMODO WAF: XSS vulnerability in the Serendipity before 2.0.3 (CVE-2015-8603)
# RULEDATA:240790:OtherApps:1:COMODO WAF: XSS vulnerability in Nucleus CMS 3.65 (CVE-2015-5454)
# RULEDATA:240800:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Dolibarr ERP/CRM 3.8.3 (CVE-2016-1912)
# RULEDATA:240810:OtherApps:1:COMODO WAF: XSS vulnerabilities in Dolibarr ERP/CRM 3.8.3 and earlier (CVE-2015-8685)
# RULEDATA:240820:OtherApps:1:COMODO WAF: Stored XSS in Magento before Magento CE: 1.9,2.3, Magento EE: 1.14.2.3
# RULEDATA:240840:OtherApps:1:COMODO WAF: XSS injection vulnerability in the Beehive Forum 1.4.4 (CVE-2015-2198)
# RULEDATA:240850:OtherApps:1:COMODO WAF: XSS vulnerability in the ocPortal before 9.0.17 (CVE-2015-2677)
# RULEDATA:240860:OtherApps:1:COMODO WAF: XSS vulnerability in the Symphony CMS before 2.6.4 (CVE-2015-8766)
# RULEDATA:240870:OtherApps:1:COMODO WAF: XSS vulnerability in the Symphony CMS 2.6.2 (CVE-2015-4661)
# RULEDATA:240900:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in my little forum before 2.3.4 (CVE-2015-1434)
# RULEDATA:240910:OtherApps:1:COMODO WAF: XSS vulnerability in my little forum before 2.3.4 (CVE-2015-1435)
# RULEDATA:240920:OtherApps:1:COMODO WAF: XSS vulnerability in my little forum 2.3.3, 2.2, and 1.7 (CVE-2015-1475)
# RULEDATA:240940:OtherApps:1:COMODO WAF: XSS vulnerability in the Web Reference Database (aka refbase) through 0.9.6 (CVE-2015-6010)
# RULEDATA:240941:OtherApps:1:
# RULEDATA:240942:OtherApps:1:
# RULEDATA:240980:OtherApps:1:
# RULEDATA:240981:OtherApps:1:
# RULEDATA:240982:OtherApps:1:
# RULEDATA:240983:OtherApps:1:
# RULEDATA:240984:OtherApps:1:
# RULEDATA:241010:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerabilities in Sefrengo before 1.6.1 (CVE-2015-0919)
# RULEDATA:241011:OtherApps:1:
# RULEDATA:241012:OtherApps:1:
# RULEDATA:241013:OtherApps:1:
# RULEDATA:241020:OtherApps:1:COMODO WAF: XSS vulnerability in Sefrengo before 1.6.1 (CVE-2015-0918)
# RULEDATA:241030:OtherApps:1:COMODO WAF: SQL injection vulnerability in Sefrengo before 1.6.2 (CVE-2015-1428)
# RULEDATA:241031:OtherApps:1:
# RULEDATA:241040:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Saurus CMS 4.7.0 (CVE-2015-1562)
# RULEDATA:241041:OtherApps:1:
# RULEDATA:241042:OtherApps:1:
# RULEDATA:241050:OtherApps:1:COMODO WAF: XSS vulnerabilities in Gecko CMS 2.2 and 2.3 (CVE-2015-1422)
# RULEDATA:241051:OtherApps:1:
# RULEDATA:241052:OtherApps:1:
# RULEDATA:241053:OtherApps:1:
# RULEDATA:241054:OtherApps:1:
# RULEDATA:241055:OtherApps:1:
# RULEDATA:241056:OtherApps:1:
# RULEDATA:241057:OtherApps:1:
# RULEDATA:241058:OtherApps:1:
# RULEDATA:241059:OtherApps:1:
# RULEDATA:241060:OtherApps:1:COMODO WAF: XSS vulnerabilities in Gecko CMS 2.2 and 2.3 (CVE-2015-1422)
# RULEDATA:241061:OtherApps:1:
# RULEDATA:241090:OtherApps:1:COMODO WAF: SQL injection vulnerability in the CatBot 0.4.2 (CVE-2015-1367)
# RULEDATA:241100:OtherApps:1:COMODO WAF: SQL injection vulnerability in xlinkerz ecommerceMajor (CVE-2015-1476)
# RULEDATA:241110:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in Fork CMS before 3.8.6 (CVE-2015-1467)
# RULEDATA:241111:OtherApps:1:
# RULEDATA:241130:OtherApps:1:COMODO WAF: XSS vulnerability in Moodle 2.8.x before 2.8.10, 2.9.x before 2.9.4, and 3.0.x before 3.0.2 (CVE-2016-0725)
# RULEDATA:241150:OtherApps:1:COMODO WAF: XSS vulnerability in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 (CVE-2015-5336)
# RULEDATA:241190:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 (CVE-2015-2679)
# RULEDATA:241191:OtherApps:1:
# RULEDATA:241200:OtherApps:1:COMODO WAF: XSS vulnerability in Dotclear before version 2.8.2 (CVE-2015-8831)
# RULEDATA:241210:OtherApps:1:COMODO WAF: XSS vulnerability in Roundcube before 1.0.6 and 1.1.x before 1.1.2 (CVE-2015-8793)
# RULEDATA:241220:OtherApps:1:COMODO WAF: XSS injection vulnerability in Moodle 2.8.x before 2.8.2 (CVE-2015-0216)
# RULEDATA:241240:OtherApps:1:COMODO WAF: XSS vulnerabilities in BEdita before 3.6.0 (CVE-2015-6809)
# RULEDATA:241241:OtherApps:1:
# RULEDATA:241250:OtherApps:1:COMODO WAF: XSS vulnerabilities in BEdita 3.4.0 (CVE-2015-1040)
# RULEDATA:241251:OtherApps:1:
# RULEDATA:241252:OtherApps:1:
# RULEDATA:241253:OtherApps:1:
# RULEDATA:241270:OtherApps:1:COMODO WAF: XSS vulnerabilities in concrete5 before 5.7.4 (CVE-2015-2250)
# RULEDATA:241271:OtherApps:1:
# RULEDATA:241272:OtherApps:1:
# RULEDATA:241273:OtherApps:1:
# RULEDATA:241274:OtherApps:1:
# RULEDATA:241275:OtherApps:1:
# RULEDATA:241276:OtherApps:1:
# RULEDATA:241279:OtherApps:1:
# RULEDATA:241280:OtherApps:1:
# RULEDATA:241290:OtherApps:1:
# RULEDATA:241300:OtherApps:1:COMODO WAF: XSS vulnerabilities in Dolibarr ERP/CRM 3.5 and 3.6 (CVE-2015-3935)
# RULEDATA:241301:OtherApps:1:
# RULEDATA:241302:OtherApps:1:
# RULEDATA:241310:OtherApps:1:COMODO WAF: XSS vulnerabilities in concrete5 before 5.7.4 (CVE-2015-3989)
# RULEDATA:241320:OtherApps:1:COMODO WAF: XSS vulnerabilities in PivotX before 2.3.11 (CVE-2015-5456)
# RULEDATA:241321:OtherApps:1:
# RULEDATA:241330:OtherApps:1:COMODO WAF: XSS vulnerabilities in Ultimate PHP Board (aka myUPB) 2.2.7 (CVE-2015-2217)
# RULEDATA:241331:OtherApps:1:
# RULEDATA:241340:OtherApps:1:COMODO WAF: XSS vulnerabilities in WoltLab Community Gallery 2.0 before 2014-12-26 (CVE-2015-2275)
# RULEDATA:241400:OtherApps:1:COMODO WAF: XSS vulnerability in osTicket before 1.9.5 (CVE-2015-1176)
# RULEDATA:241420:OtherApps:1:COMODO WAF: XSS vulnerabilities in e107 Bootstrap CMS 2.0.0 (CVE-2015-1057)
# RULEDATA:241440:OtherApps:1:COMODO WAF: XSS vulnerabilities in Croogo before 2.2.1 (CVE-2015-1053)
# RULEDATA:241450:OtherApps:1:COMODO WAF: XSS vulnerabilities in Croogo before 2.1.0 (CVE-2014-8577)
# RULEDATA:241451:OtherApps:1:
# RULEDATA:241452:OtherApps:1:
# RULEDATA:241453:OtherApps:1:
# RULEDATA:241454:OtherApps:1:
# RULEDATA:241460:OtherApps:1:COMODO WAF: XSS vulnerabilities in e107 1.0.4 (CVE-2015-1041)
# RULEDATA:241470:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 (CVE-2016-2040)
# RULEDATA:241471:OtherApps:1:
# RULEDATA:241472:OtherApps:1:
# RULEDATA:241490:OtherApps:1:COMODO WAF: XSS vulnerabilities in WebsiteBaker 2.8.3 (CVE-2014-9243)
# RULEDATA:241491:OtherApps:1:
# RULEDATA:241492:OtherApps:1:
# RULEDATA:241500:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.15, 4.4.x before 4.4.15.5, and 4.5.x before 4.5.5.1 (CVE-2016-2560)
# RULEDATA:241501:OtherApps:1:
# RULEDATA:241502:OtherApps:1:
# RULEDATA:241510:OtherApps:1:COMODO WAF: XSS vulnerability in ProjectSend (formerly cFTP) r561 (CVE-2014-9580)
# RULEDATA:241520:OtherApps:1:COMODO WAF: SQL injection vulnerability in ClipBucket 2.7 RC3 (2.7.0.4.v2929-rc3) (CVE-2015-2102)
# RULEDATA:241550:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in Persian Car CMS 1.0 (CVE-2015-4678)
# RULEDATA:241560:OtherApps:1:COMODO WAF: SQL injection vulnerability in the pimcore before build 3473 (CVE-2015-4426)
# RULEDATA:241610:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 (CVE-2016-2561)
# RULEDATA:241660:OtherApps:1:COMODO WAF: XSS vulnerability in the Fiyo CMS 2.0.1.8 (CVE-2014-9146)
# RULEDATA:241661:OtherApps:1:
# RULEDATA:241670:OtherApps:1:COMODO WAF: XSS vulnerability in the Fiyo CMS 1.5.7 (CVE-2014-4032)
# RULEDATA:241671:OtherApps:1:
# RULEDATA:241680:OtherApps:1:COMODO WAF: XSS & Directory traversal vulnerability in Novius OS 5.0.1 (Elche) (CVE-2015-5353)
# RULEDATA:241681:OtherApps:1:
# RULEDATA:241682:OtherApps:1:
# RULEDATA:241700:OtherApps:1:COMODO WAF: XSS vulnerability in Codiad before 2.4.3 (CVE-2014-9582)
# RULEDATA:241750:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Contenido before 4.9.6 (CVE-2014-9433)
# RULEDATA:241760:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in PHP-Fusion 7.02.07 (CVE-2014-8596)
# RULEDATA:241761:OtherApps:1:
# RULEDATA:241800:OtherApps:1:COMODO WAF: XSS Vulnerability in TYPO3 Versions 6.2.0 to 6.2.18 (CVE-2016-4056)
# RULEDATA:241810:OtherApps:1:COMODO WAF: XSS vulnerability in Kajona before 4.6.3 (CVE-2015-0917)
# RULEDATA:241820:OtherApps:1:COMODO WAF: XSS vulnerability in Serendipity before 2.0-rc2 (CVE-2014-9432)
# RULEDATA:241830:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerabilities in the TestLink 1.9.11 (CVE-2014-5308)
# RULEDATA:241850:OtherApps:1:COMODO WAF: XSS vulnerability in Exponent CMS v2.3.0 (CVE-2014-6635)
# RULEDATA:241870:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in OSClass before 3.4.2 (CVE-2014-6280)
# RULEDATA:241880:OtherApps:1:COMODO WAF: XSS vulnerability in e107 v2.0 alpha2 (CVE-2014-4734)
# RULEDATA:241890:OtherApps:1:COMODO WAF: XSS vulnerability in Textpattern CMS before 4.5.7 (CVE-2014-4737)
# RULEDATA:241920:OtherApps:1:COMODO WAF: XSS vulnerability in Open Web Analytics before 1.5.6 (CVE-2014-1456)
# RULEDATA:241940:OtherApps:1:COMODO WAF: XSS vulnerability in the concrete5 5.7.2.1, 5.7.2, and earlier (CVE-2014-9526)
# RULEDATA:241941:OtherApps:1:
# RULEDATA:241942:OtherApps:1:
# RULEDATA:241970:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution 2.3.1-pl and earlier (CVE-2014-5451 & CVE-2014-2080)
# RULEDATA:241990:OtherApps:1:COMODO WAF: XSS vulnerability in the Revive Adserver before 3.0.6 (CVE-2014-8793)
# RULEDATA:242000:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution 2.x before 2.2.15 (CVE-2014-8774)
# RULEDATA:242001:OtherApps:1:
# RULEDATA:242002:OtherApps:1:
# RULEDATA:242020:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in GetSimple CMS 3.3.1 (CVE-2014-1603)
# RULEDATA:242021:OtherApps:1:
# RULEDATA:242030:OtherApps:1:COMODO WAF: XSS vulnerability in the phpSound 1.0.5 (CVE-2014-8954)
# RULEDATA:242031:OtherApps:1:
# RULEDATA:242040:OtherApps:1:COMODO WAF: XSS vulnerability in the Exponent CMS before 2.1.4 patch 6, 2.2.x before 2.2.3 patch 9, and 2.3.x before 2.3.1 patch 4 (CVE-2014-8690)
# RULEDATA:242050:OtherApps:1:COMODO WAF: XSS vulnerability in the Yourls 1.7 (CVE-2014-8488)
# RULEDATA:242060:OtherApps:1:COMODO WAF: XSS vulnerability in MediaWiki before 1.25.2 (CVE-2015-6729)
# RULEDATA:242070:OtherApps:1:COMODO WAF: XSS vulnerability in b2evolution before 5.2.1 (CVE-2014-9599)
# RULEDATA:242080:OtherApps:1:COMODO WAF: XSS vulnerability in the In-Portal CMS 5.2.0 and earlier (CVE-2014-8304)
# RULEDATA:242090:OtherApps:1:COMODO WAF: XSS vulnerability in Network Weathermap before 0.97b (CVE-2013-2618)
# RULEDATA:242100:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in MySql Lite Administrator beta-1 (CVE-2015-5064)
# RULEDATA:242101:OtherApps:1:
# RULEDATA:242110:OtherApps:1:COMODO WAF: SQL injection vulnerability in Simple E-Document version 1.31 (CVE-2014-10020)
# RULEDATA:242120:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in MetalGenix GeniXCMS before 0.0.2 (CVE-2015-2678)
# RULEDATA:242121:OtherApps:1:
# RULEDATA:242130:OtherApps:1:COMODO WAF: XSS vulnerability in Codiad v2.0.7 (CVE-2013-7257)
# RULEDATA:242140:OtherApps:1:COMODO WAF: XSS vulnerability in the osTicket before 1.9.2 (CVE-2014-4744)
# RULEDATA:242141:OtherApps:1:
# RULEDATA:242142:OtherApps:1:
# RULEDATA:242160:OtherApps:1:COMODO WAF: XSS vulnerability in the Forma Lms before 1.2.1 p01 (CVE-2014-5257)
# RULEDATA:242161:OtherApps:1:
# RULEDATA:242190:OtherApps:1:COMODO WAF: XSS vulnerability in AuraCMS before v3.0 (CVE-2014-3974)
# RULEDATA:242200:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in WeBid 1.1.1 (CVE-2014-5101)
# RULEDATA:242201:OtherApps:1:
# RULEDATA:242210:OtherApps:1:COMODO WAF: XSS vulnerability in ImpressCMS 1.3.6.1 (CVE-2014-4036)
# RULEDATA:242220:OtherApps:1:COMODO WAF: SQL Injection vulnerability in the Bacula-Web 5.2.10 (CVE-2014-8295)
# RULEDATA:242250:OtherApps:1:COMODO WAF: XSS vulnerability in the MantisBT 1.2.12 (CVE-2013-5916)
# RULEDATA:242260:OtherApps:1:COMODO WAF: XSS vulnerability in gpEasy-CMS 3.0.1 (CVE-2013-0807)
# RULEDATA:242270:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in GetSimple CMS 3.1.2 and 3.2.3 (CVE-2013-7243)
# RULEDATA:242271:OtherApps:1:
# RULEDATA:242310:OtherApps:1:COMODO WAF: XSS injection vulnerability in the Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 (CVE-2016-2153)
# RULEDATA:242320:OtherApps:1:COMODO WAF: XSS vulnerability in the Epignosis eFront 3.6.14.4 (CVE-2014-4033)
# RULEDATA:242330:OtherApps:1:COMODO WAF: XSS vulnerability in SimpleRisk before 20130916-001 (CVE-2013-5749)
# RULEDATA:242340:OtherApps:1:COMODO WAF: XSS vulnerability in ClanSphere 2011.4 (CVE-2014-100010)
# RULEDATA:242370:OtherApps:1:COMODO WAF: XSS Vulnerability in TomatoCart 1.1.8.6.1 (CVE-2014-3830)
# RULEDATA:242390:OtherApps:1:COMODO WAF: XSS vulnerability in Absolut Engine 1.73 (CVE-2014-9434)
# RULEDATA:242410:OtherApps:1:COMODO WAF: XSS injection vulnerability in the Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 (CVE-2014-7830)
# RULEDATA:242430:OtherApps:1:COMODO WAF: SQL Injection vulnerability in the MyBB 1.8.1 (CVE-2014-9240)
# RULEDATA:242440:OtherApps:1:COMODO WAF: XSS vulnerability in the MyBB 1.8.1 (CVE-2014-9241)
# RULEDATA:242441:OtherApps:1:
# RULEDATA:242442:OtherApps:1:
# RULEDATA:242443:OtherApps:1:
# RULEDATA:242450:OtherApps:1:COMODO WAF: XSS vulnerability in the SyntaxHighlight_Geshi extension and MediaWiki 1.25.1 (CVE-2015-6734)
# RULEDATA:242480:OtherApps:1:COMODO WAF: XSS vulnerability in the SemanticForms extension for MediaWiki 1.25.1 (CVE-2015-6732)
# RULEDATA:242481:OtherApps:1:
# RULEDATA:242482:OtherApps:1:
# RULEDATA:242500:OtherApps:1:COMODO WAF: XSS vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery (CVE-2015-6584)
# RULEDATA:242510:OtherApps:1:COMODO WAF: XSS vulnerability in the SemanticForms extension for MediaWiki 1.25.1 (CVE-2015-6731)
# RULEDATA:242511:OtherApps:1:
# RULEDATA:242512:OtherApps:1:
# RULEDATA:242540:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT before 1.2.18 (CVE-2014-9281)
# RULEDATA:242550:OtherApps:1:COMODO WAF: SQL injection vulnerability in Milw0rm Clone Script 1.0 (CVE-2015-4137)
# RULEDATA:242560:OtherApps:1:COMODO WAF: XSS vulnerability in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 (CVE-2015-6730)
# RULEDATA:242580:OtherApps:1:COMODO WAF: SQL injection vulnerability in MantisBT before 1.2.16 (CVE-2014-2238)
# RULEDATA:242590:OtherApps:1:COMODO WAF: XSS vulnerability in OpenEMR 4.1.1 (CVE-2013-4620)
# RULEDATA:242600:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti 0.8.8b (CVE-2014-5025)
# RULEDATA:242610:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Cacti 0.8.8b (CVE-2014-5026)
# RULEDATA:242631:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in MantisBT in 1.3.x before 1.3.0-rc2 and 1.2.x before 1.2.19 (CVE-2016-5364)
# RULEDATA:242640:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 1.11.9 (CVE-2013-3929)
# RULEDATA:242650:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in OpenEMR 4.1.1 (CVE-2013-4619)
# RULEDATA:242660:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in Absolut Engine 1.73 (CVE-2014-9435)
# RULEDATA:242661:OtherApps:1:
# RULEDATA:242662:OtherApps:1:
# RULEDATA:242663:OtherApps:1:
# RULEDATA:242670:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in MantisBT 1.2.12 (CVE-2013-1810)
# RULEDATA:242680:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in the Magento Mass Importer (CVE-2015-2068)
# RULEDATA:242681:OtherApps:1:
# RULEDATA:242720:OtherApps:1:COMODO WAF: XSS in the Open Source Point Of Sale 2.3.1 (CVE-2015-0299)
# RULEDATA:242730:OtherApps:1:COMODO WAF: XSS vulnerability in ownCloud before 4.5.7 (CVE-2013-0307)
# RULEDATA:242740:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in webtrees before 1.5.2 (CVE-2014-100006)
# RULEDATA:242750:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT 1.0.0 through 1.2.15 (CVE-2013-4460)
# RULEDATA:242780:OtherApps:1:COMODO WAF: XSS vulnerabilities in phpMyAdmin 4.2.x before 4.2.4 (CVE-2014-4348)
# RULEDATA:242800:OtherApps:1:COMODO WAF: XSS vulnerability in OrangeHRM before 3.1.2 (CVE-2014-100021)
# RULEDATA:242810:OtherApps:1:COMODO WAF: XSS vulnerability in PHP Address Book 8.2.5 (CVE-2013-1749)
# RULEDATA:242820:OtherApps:1:COMODO WAF: SQL Injection Vulnerability in TYPO3 6.2.25 Extension Akronymmanager (CVE-2015-2803)
# RULEDATA:242840:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in Exponent CMS before 2.2.0 release candidate 1 (CVE-2013-3294)
# RULEDATA:242890:OtherApps:1:COMODO WAF: XSS vulnerability in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 (CVE-2016-2228)
# RULEDATA:242900:OtherApps:1:COMODO WAF: XSS vulnerability in BigTree CMS before 4.0 RC2 (CVE-2013-4880)
# RULEDATA:242910:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in ownCloud before 4.5.7 (CVE-2013-0297)
# RULEDATA:242920:OtherApps:1:COMODO WAF: XSS vulnerability in Geeklog before 2.0.0rc2 (CVE-2013-1470)
# RULEDATA:242930:OtherApps:1:COMODO WAF: XSS vulnerability in Zikula Application Framework before 1.3.6 (CVE-2013-6168)
# RULEDATA:242940:OtherApps:1:COMODO WAF: XSS vulnerability in X2Engine X2CRM before 3.5 (CVE-2013-5693)
# RULEDATA:242950:OtherApps:1:COMODO WAF: XSS vulnerability in the School Administration module 7.x-1.x before 7.x-1.8 for Drupal (CVE-2014-9505)
# RULEDATA:242960:OtherApps:1:COMODO WAF: XSS in the iTop 2.1.0-2127 (CVE-2015-6544)
# RULEDATA:243010:OtherApps:1:COMODO WAF: XSS vulnerability in Apache Archiva 1.3.9 and earlier (CVE-2016-5005)
# RULEDATA:243020:OtherApps:1:COMODO WAF: XSS Vulnerability in the ATutor 2.2 (CVE-2015-7711)
# RULEDATA:243040:OtherApps:1:COMODO WAF: XSS vulnerability in IT Operations Portal (iTop) before 1.2 (CVE-2013-0805)
# RULEDATA:243050:OtherApps:1:COMODO WAF: XSS vulnerability in the Dotclear v2.9.1 (CVE-2016-6523)
# RULEDATA:243060:OtherApps:1:COMODO WAF: XSS vulnerability in the Omeka before 2.2.1 (CVE-2014-5100)
# RULEDATA:243070:OtherApps:1:COMODO WAF: XSS vulnerability in the Dotclear before 2.6.4 (CVE-2014-5316)
# RULEDATA:243080:OtherApps:1:COMODO WAF: XSS vulnerability in the Lunar CMS before 3.3-3 (CVE-2014-4718)
# RULEDATA:243110:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 (CVE-2016-5733)
# RULEDATA:243130:OtherApps:1:COMODO WAF: SQL injection vulnerability in b2evolution before 4.1.7 (CVE-2013-2945)
# RULEDATA:243150:OtherApps:1:COMODO WAF: XSS vulnerability in FlatPress 1.0.2 (CVE-2014-100036)
# RULEDATA:243160:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in PHP-Fusion before 7.02.06 (CVE-2013-1804)
# RULEDATA:243161:OtherApps:1:
# RULEDATA:243162:OtherApps:1:
# RULEDATA:243163:OtherApps:1:
# RULEDATA:243164:OtherApps:1:
# RULEDATA:243165:OtherApps:1:
# RULEDATA:243166:OtherApps:1:
# RULEDATA:243167:OtherApps:1:
# RULEDATA:243168:OtherApps:1:
# RULEDATA:243170:OtherApps:1:COMODO WAF: XSS vulnerability in EspoCRM before 2.6.0 (CVE-2014-7987)
# RULEDATA:243180:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities and Information Disclosure in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 (CVE-2016-0782)
# RULEDATA:243200:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Gnew 2013.1 (CVE-2013-7368)
# RULEDATA:243203:OtherApps:1:
# RULEDATA:243210:OtherApps:1:COMODO WAF: XSS Vulnerability in the ClipBucket 8.2.1
# RULEDATA:243230:OtherApps:1:COMODO WAF: XSS vulnerability in the Coppermine Photo Gallery before 1.5.36 (CVE-2015-3921)
# RULEDATA:243240:OtherApps:1:COMODO WAF: XSS vulnerability in PHPKIT 1.6.6 (CVE-2015-1052)
# RULEDATA:243250:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in Gnew 2013.1 (CVE-2013-7349)
# RULEDATA:243251:OtherApps:1:
# RULEDATA:243252:OtherApps:1:
# RULEDATA:243290:OtherApps:1:COMODO WAF: SQL Injection vulnerability in ReadyDesk 9.1 (CVE-2016-5048)
# RULEDATA:243310:OtherApps:1:COMODO WAF: XSS vulnerability in the PHPVibe before 4.21 (CVE-2015-5399)
# RULEDATA:243330:OtherApps:1:COMODO WAF: XSS vulnerability in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 (CVE-2016-7419)
# RULEDATA:243350:OtherApps:1:COMODO WAF: XSS vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 (CVE-2016-6913)
# RULEDATA:243380:OtherApps:1:COMODO WAF: Arbitrary Code Execution in Exponent CMS v2.3.9 (CVE-2016-7565)
# RULEDATA:243430:OtherApps:1:COMODO WAF: XSS vulnerability in wordpress plugin ajax-random-post v2.00 (CVE-2016-1000127)
# RULEDATA:243480:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.8.3 (CVE-2016-9751)
# RULEDATA:243500:OtherApps:1:COMODO WAF: XSS vulnerability in SPIP 3.1.3(CVE-2016-9152)
# RULEDATA:243530:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Exponent CMS v2.4.0 or older (CVE-2016-9242)
# RULEDATA:243540:OtherApps:1:COMODO WAF: XSS vulnerability in SPIP 3.1.x (CVE-2016-9998)
# RULEDATA:243570:OtherApps:1:COMODO WAF: XSS Vulnerability in Serendipity 2.4.0 (CVE-2016-9272)
# RULEDATA:243580:OtherApps:1:COMODO WAF: XSS vulnerability in the Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 (CVE-2016-9889)
# RULEDATA:243610:OtherApps:1:COMODO WAF: SQL Injection Vulnerability in GeniXCMS before 1.0.0 (CVE-2016-10096)
# RULEDATA:243620:OtherApps:1:COMODO WAF: XSS Vulnerability in Piwigo through 2.8.3 (CVE-2016-10083,CVE-2017-5608)
# RULEDATA:243650:OtherApps:1:COMODO WAF: XSS vulnerability in Dotclear before 2.11 (CVE-2016-9891)
# RULEDATA:243670:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5347)
# RULEDATA:243680:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5346)
# RULEDATA:243690:OtherApps:1:COMODO WAF: XSS vulnerability in the MantisBT 1.2.8 (CVE-2016-6837)
# RULEDATA:243710:OtherApps:1:COMODO WAF: XSS vulnerability in the Atlassian Confluence 5.9.12 (CVE-2016-6283)
# RULEDATA:243720:OtherApps:1:COMODO WAF: XSS vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5515)
# RULEDATA:243730:OtherApps:1:COMODO WAF: XSS vulnerability in SPIP 3.1.2 (CVE-2016-7981)
# RULEDATA:243740:OtherApps:1:COMODO WAF: SQL injection vulnerability in GeniXCMS 0.0.8 (CVE-2017-5345)
# RULEDATA:243760:OtherApps:1:COMODO WAF: SQL injection vulnerability in GeniXCMS 0.0.8 (CVE-2017-5575)
# RULEDATA:243790:OtherApps:1:COMODO WAF: SQL Injection in Exponent CMS 2.4.1 (CVE-2017-5879)
# RULEDATA:243810:OtherApps:1:COMODO WAF: XSS vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5516)
# RULEDATA:243811:OtherApps:1:
# RULEDATA:243820:OtherApps:1:COMODO WAF: XSS vulnerability in Plone before 4.3.12 and 5.x before 5.0.7 (CVE-2016-7147)
# RULEDATA:243850:OtherApps:1:COMODO WAF: XSS vulnerability in PhreeBooksERP before 2017-02-13 (CVE-2017-5990)
# RULEDATA:243860:OtherApps:1:COMODO WAF: XSS vulnerability in PayPal PHP Merchant SDK 3.9.1 (CVE-2017-6099)
# RULEDATA:243880:OtherApps:1:COMODO WAF: SQL Injection vulnerabilities in modified eCommerce Shopsoftware 2.0.0.0 revision 9678 (CVE-2016-3694)
# RULEDATA:243910:OtherApps:1:COMODO WAF: XSS vulnerability in the Ionize through 1.0.8 (CVE-2017-5961)
# RULEDATA:243940:OtherApps:1:COMODO WAF: XSS vulnerability in Groovel before 3.3.7-beta (CVE-2017-6480)
# RULEDATA:243960:OtherApps:1:COMODO WAF: XSS vulnerability in php-calendar before 2017-03-03 (CVE-2017-6485)
# RULEDATA:243970:OtherApps:1:COMODO WAF: XSS vulnerability in BigTree CMS before 4.2.15 (CVE-2016-10223)
# RULEDATA:243980:OtherApps:1:COMODO WAF: XSS vulnerability in the EPESI 1.8.1.1 (CVE-2017-6489)
# RULEDATA:243990:OtherApps:1:COMODO WAF: XSS vulnerability in the EPESI 1.8.1.1 (CVE-2017-6487)
# RULEDATA:244000:OtherApps:1:COMODO WAF: XSS vulnerability in the EPESI 1.8.1.1 (CVE-2017-6491)
# RULEDATA:244010:OtherApps:1:COMODO WAF: XSS vulnerability in the EPESI 1.8.1.1 (CVE-2017-6490)
# RULEDATA:244020:OtherApps:1:COMODO WAF: XSS vulnerability in the ATutor 2.2.2 (CVE-2017-6483)
# RULEDATA:244040:OtherApps:1:COMODO WAF: XSS vulnerability in the MaNGOSWebV4 4.0.8 (CVE-2017-6808 & CVE-2017-6809 & CVE-2017-6810 & CVE-2017-6811 & CVE-2017-6812)
# RULEDATA:244070:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT Source Integration Plugin before 2.0.2 (CVE-2017-6958)
# RULEDATA:244100:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT before 2.1.1 (CVE-2017-7222)
# RULEDATA:244110:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT before 1.3.8, 2.1.2, and 2.2.2 (CVE-2017-6973)
# RULEDATA:244140:OtherApps:1:COMODO WAF: XSS vulnerability in the Atlassian JIRA before 7.2.2 (CVE-2016-6285)
# RULEDATA:244150:OtherApps:1:COMODO WAF: XSS vulnerability in Emoncms through 9.8.0 (CVE-2017-5964)
# RULEDATA:244160:OtherApps:1:COMODO WAF: XSS vulnerability in Magmi 0.7.22 (CVE-2017-7391)
# RULEDATA:244170:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT before 1.3.9, 2.1.3, and 2.2.3 (CVE-2017-7241)
# RULEDATA:244180:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT before 1.3.9, 2.1.3, and 2.2.3 (CVE-2017-7309)
# RULEDATA:244190:OtherApps:1:COMODO WAF: XSS vulnerability in the MantisBT before 1.3.7 and 2.x before 2.2.1 (CVE-2017-6797)
# RULEDATA:244200:OtherApps:1:COMODO WAF: XSS vulnerability in citymont/symetrie v.0.9.6 (CVE-2017-7386)
# RULEDATA:244210:OtherApps:1:COMODO WAF: XSS vulnerability in the MantisBT before 2.2.1 (CVE-2017-6799)
# RULEDATA:244220:OtherApps:1:COMODO WAF: XSS vulnerability in the EPESI 1.8.1.1 (CVE-2017-6488)
# RULEDATA:244250:OtherApps:1:COMODO WAF: XSS vulnerability in ZoneMinder 1.30.2 (CVE-2017-7203)
# RULEDATA:244260:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in openeclass Release_3.5.4 (CVE-2017-7389)
# RULEDATA:244300:OtherApps:1:COMODO WAF: XSS vulnerability in Heartland Payment Systems Payment Gateway PHP SDK hps/heartland-php v2.8.17 (CVE-2017-7992)
# RULEDATA:244310:OtherApps:1:COMODO WAF: XSS vulnerability in the Agora-Project 3.2.2 (CVE-2017-6561)
# RULEDATA:244320:OtherApps:1:COMODO WAF: XSS vulnerability in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 (CVE-2016-6333)
# RULEDATA:244340:OtherApps:1:COMODO WAF: SQL injection vulnerability in GeniXCMS 1.0.2 (CVE-2017-8377)
# RULEDATA:244350:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM 4.0.4 (CVE-2017-7886)
# RULEDATA:244360:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 4.0.4 (CVE-2017-7887)
# RULEDATA:244370:OtherApps:1:COMODO WAF: XSS vulnerability in Symphony 2.6.11 (CVE-2017-8876)
# RULEDATA:244380:OtherApps:1:COMODO WAF: XSS vulnerability in Allen Disk 1.6 (CVE-2017-8832)
# RULEDATA:244400:OtherApps:1:COMODO WAF:XSS vulnerability in reasoncms before 4.7.1 (CVE-2017-6486)
# RULEDATA:244410:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution before 2.5.7 (CVE-2017-9070)
# RULEDATA:244420:OtherApps:1:COMODO WAF: XSS vulnerability in Telaxus/EPESI 1.8.2 and earlier (CVE-2017-8763)
# RULEDATA:244430:OtherApps:1:COMODO WAF: XSS vulnerabilities in Telaxus EPESI 1.8.2 and earlier (CVE-2017-9331, CVE-2017-9366, CVE-2017-9622, CVE-2017-9623 & CVE-2017-9624)
# RULEDATA:244440:OtherApps:1:COMODO WAF:XSS vulnerability in Bram Korsten Note through 1.2.0 (CVE-2017-9289)
# RULEDATA:244480:OtherApps:1:COMODO WAF: XSS vulnerability in flatCore 1.4.6 (CVE-2017-9451)
# RULEDATA:244510:OtherApps:1:COMODO WAF: XSS vulnerability in the BigTree CMS through 4.2.18 (CVE-2017-9448 & CVE-2017-9546)
# RULEDATA:244520:OtherApps:1:COMODO WAF: XSS Vulnerability in Piwigo through 2.9.0 (CVE-2017-9452)
# RULEDATA:244530:OtherApps:1:COMODO WAF: XSS vulnerability in Telaxus/EPESI 1.8.2 (CVE-2017-9621)
# RULEDATA:244550:OtherApps:1:COMODO WAF: XSS vulnerability in the Agora-Project 3.2.2 (CVE-2017-6562)
# RULEDATA:244560:OtherApps:1:COMODO WAF: XSS vulnerability In SimpleCE 2.3.0 (CVE-2017-9674)
# RULEDATA:244580:OtherApps:1:COMODO WAF: XSS vulnerability in WebsiteBaker v2.10.0 (CVE-2017-9771)
# RULEDATA:244590:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 2.1.6 (CVE-2017-9668)
# RULEDATA:244600:OtherApps:1:COMODO WAF: Arbitrary PHP code execution in PHPUnit before 4.8.28 and 5.x before 5.6.3 (CVE-2017-9841)
# RULEDATA:244660:OtherApps:1:COMODO WAF: SQL injection vulnerability in BigTree CMS through 4.2.18 (CVE-2017-9449)
# RULEDATA:244670:OtherApps:1:COMODO WAF: XSS vulnerability in Webmin before 1.850 (CVE-2017-9313)
# RULEDATA:244700:OtherApps:1:COMODO WAF: XSS vulnerability in FineCMS before 2017-07-06 (CVE-2017-10967)
# RULEDATA:244710:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti 1.1.12 (CVE-2017-11163)
# RULEDATA:244720:OtherApps:1:COMODO WAF: XSS vulnerability in the Piwigo through 2.9.1 (CVE-2017-10682)
# RULEDATA:244721:OtherApps:1:
# RULEDATA:244730:OtherApps:1:COMODO WAF: XSS vulnerability in Blackcat CMS 1.2 (CVE-2017-9609)
# RULEDATA:244750:OtherApps:1:COMODO WAF: XSS vulnerability in in FineCMS through 2017-07-12 (CVE-2017-11198)
# RULEDATA:244760:OtherApps:1:COMODO WAF: SQL injection vulnerability in Zenbership 1.0.8 (CVE-2017-9759)
# RULEDATA:244790:OtherApps:1:COMODO WAF: XSS vulnerability in phpipam 1.2 (CVE-2017-6481)
# RULEDATA:244800:OtherApps:1:COMODO WAF: XSS vulnerability in Tiki Wiki CMS Groupware 16.2 (CVE-2017-9305)
# RULEDATA:244820:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT 2.x before 2.5.2 (CVE-2017-12062)
# RULEDATA:244840:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11416)
# RULEDATA:244900:OtherApps:1:COMODO WAF: XSS vulnerability in DokuWiki through 2017-02-19b (CVE-2017-12583)
# RULEDATA:244910:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti 1.1.13 (CVE-2017-11691)
# RULEDATA:244980:OtherApps:1:COMODO WAF: XSS vulnerability in XOOPS Core 2.5.8 (CVE-2017-12139)
# RULEDATA:245010:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti 1.1.17 (CVE-2017-12927)
# RULEDATA:245070:OtherApps:1:COMODO WAF: XSS vulnerability in the ATutor before 2.2.3 (CVE-2017-14981)
# RULEDATA:245080:OtherApps:1:COMODO WAF: XSS vulnerability in OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (CVE-2017-14755)
# RULEDATA:245090:OtherApps:1:COMODO WAF: XSS vulnerability in Flyspray before 1.0-rc6 (CVE-2017-15213)
# RULEDATA:245120:OtherApps:1:COMODO WAF: XSS vulnerability in GeniXCMS 1.1.4 (CVE-2017-14761 & CVE-2017-14762 & CVE-2017-14765)
# RULEDATA:245130:OtherApps:1:COMODO WAF: SQL injection vulnerability in PHPSUGAR PHP Melody before 2.7.3 (CVE-2017-15578)
# RULEDATA:245160:OtherApps:1:COMODO WAF: XSS vulnerability in the OpenEMR v5_0_0 (CVE-2017-6482)
# RULEDATA:245170:OtherApps:1:COMODO WAF: XSS vulnerability in the E-Sic 1.0 (CVE-2017-15380)
# RULEDATA:245190:OtherApps:1:COMODO WAF: XSS vulnerability in the BlackCat CMS 1.2 (CVE-2017-14049)
# RULEDATA:245210:OtherApps:1:COMODO WAF: XSS vulnerability in Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 (CVE-2017-15273)
# RULEDATA:245230:OtherApps:1:COMODO WAF: XSS vulnerability in Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 (CVE-2017-14752)
# RULEDATA:245240:OtherApps:1:COMODO WAF: XSS vulnerability in Mahara 1.10 before 1.10.0 and 15.04 before 15.04.0 (CVE-2017-1000138)
# RULEDATA:245250:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 2.2.3.1 (CVE-2017-16799)
# RULEDATA:245270:OtherApps:1:COMODO WAF: XSS vulnerability in WBCE v1.1.11 (CVE-2017-1000213)
# RULEDATA:245280:OtherApps:1:COMODO WAF: XSS vulnerability in October CMS build 412 (CVE-2017-1000193)
# RULEDATA:245300:OtherApps:1:COMODO WAF: XSS vulnerability in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2 (CVE-2017-5197)
# RULEDATA:245330:OtherApps:1:COMODO WAF: XSS vulnerability in the Revive Adserver before 4.0.1 (CVE-2017-5832)
# RULEDATA:245340:OtherApps:1:COMODO WAF: SQL injection vulnerability in the BigTree CMS through 4.2.19 (CVE-2017-16961)
# RULEDATA:245350:OtherApps:1:COMODO WAF: XSS vulnerability in Fiyo CMS 2.0.7 (CVE-2017-13778)
# RULEDATA:245420:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 6.0.0 (CVE-2017-14241)
# RULEDATA:245430:OtherApps:1:COMODO WAF: XSS vulnerability in the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1 (CVE-2017-9979)
# RULEDATA:245440:OtherApps:1:COMODO WAF: XSS vulnerability in concrete5 <= 5.6.3.4 (CVE-2017-6905)
# RULEDATA:245470:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution 2.5.7 and earlier (CVE-2017-1000223 & CVE-2017-11744)
# RULEDATA:245510:OtherApps:1:COMODO WAF: XSS vulnerability in MetInfo 5.3.15 (CVE-2017-6878)
# RULEDATA:245580:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.9.2 (CVE-2017-17826)
# RULEDATA:245630:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.9.2 (CVE-2017-17825)
# RULEDATA:245640:OtherApps:1:COMODO WAF: XSS vulnerability in NetWin SurgeFTP version 23f2 (CVE-2017-17933)
# RULEDATA:245660:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.8.2 (CVE-2018-5692)
# RULEDATA:245670:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 2.2.5 (CVE-2018-5963, CVE-2018-5964 and CVE-2018-5965)
# RULEDATA:245671:OtherApps:1:
# RULEDATA:245680:OtherApps:1:COMODO WAF: XSS vulnerability in BigTree CMS 4.2.19 (CVE-2018-6013)
# RULEDATA:245690:OtherApps:1:COMODO WAF: OS Command Injection vulnerability in OpenEMR version 5.0.0 (CVE-2018-1000019)
# RULEDATA:245700:OtherApps:1:COMODO WAF: Stored XSS vulnerability in Dolibarr ERP/CRM version 6.0.2 (CVE-2017-1000509)
# RULEDATA:245750:OtherApps:1:COMODO WAF: Stored XSS vulnerability in Piwigo 2.9.3 (CVE-2018-7723)
# RULEDATA:245760:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo Facetag plugin 0.0.3 (CVE-2017-9425)
# RULEDATA:245790:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.9.3 (CVE-2018-7722)
# RULEDATA:245800:OtherApps:1:COMODO WAF: XSS vulnerability in Piwigo 2.9.3 (CVE-2018-7724)
# RULEDATA:245810:OtherApps:1:COMODO WAF: SQLi vulnerability in Western Bridge Cobub Razor 0.8.0 (CVE-2018-8057)
# RULEDATA:245820:OtherApps:1:COMODO WAF: XSS vulnerability in Xiuno BBS 4.0.0 (CVE-2018-8942)
# RULEDATA:245830:OtherApps:1:COMODO WAF: XSS vulnerability in bilboplanet 2.0 (CVE-2014-9916)
# RULEDATA:245840:OtherApps:1:COMODO WAF: XSS vulnerability in Enhancesoft osTicket before 1.10.2 (CVE-2018-7193)
# RULEDATA:245850:OtherApps:1:COMODO WAF: XSS vulnerability in Enhancesoft osTicket before 1.10.2 (CVE-2018-7196)
# RULEDATA:245860:OtherApps:1:COMODO WAF: XSS vulnerability in GetSimple CMS 3.3.13 (CVE-2018-9173)
# RULEDATA:245870:OtherApps:1:COMODO WAF: XSS vulnerability in Coppermine Photo Gallery before 1.5.27 and 1.6.x before 1.6.01 (CVE-2014-4612)
# RULEDATA:245880:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 2.2.7 (CVE-2018-10029 & CVE-2018-10032)
# RULEDATA:245900:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 7.0.0 (CVE-2017-18259)
# RULEDATA:245910:OtherApps:1:COMODO WAF: XSS vulnerability in frog cms 0.9.5 (CVE-2018-9992)
# RULEDATA:245920:OtherApps:1:COMODO WAF: XSS vulnerability in phpIPAM before 1.3.1 (CVE-2018-10329)
# RULEDATA:245930:OtherApps:1:COMODO WAF: XSS vulnerability in iCMS V7.0.8 (CVE-2018-10250)
# RULEDATA:245940:OtherApps:1:COMODO WAF: XSS vulnerability in GeniXCMS 1.1.0 (CVE-2017-14740)
# RULEDATA:245950:OtherApps:1:COMODO WAF: XSS vulnerability in the Threads to Link plugin 1.3 for MyBB (CVE-2018-10365)
# RULEDATA:245970:OtherApps:1:COMODO WAF: XSS vulnerability in Z-BlogPHP 1.5.2 (CVE-2018-10680, CVE-2018-7736)
# RULEDATA:245980:OtherApps:1:COMODO WAF: XSS vulnerability in iCMS V7.0.7 (CVE-2018-9925)
# RULEDATA:245990:OtherApps:1:COMODO WAF: XSS vulnerability in HRSALE The Ultimate HRM v1.0.2 (CVE-2018-10259)
# RULEDATA:246010:OtherApps:1:COMODO WAF: XSS vulnerability in phpIPAM before 1.3.1 (CVE-2017-15640)
# RULEDATA:246030:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM before 5.0.4 (CVE-2017-9838)
# RULEDATA:246031:OtherApps:1:
# RULEDATA:246032:OtherApps:1:
# RULEDATA:246040:OtherApps:1:COMODO WAF: XSS vulnerability in frog cms 0.9.5 (CVE-2018-10806)
# RULEDATA:246060:OtherApps:1:COMODO WAF: XSS vulnerability in Z-BlogPHP 2.0.0 (CVE-2018-11208)
# RULEDATA:246070:OtherApps:1:COMODO WAF: SQLi vulnerability in OpenEMR before v5_0_1_1 (CVE-2018-9250)
# RULEDATA:246090:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMod v4.09.03 (CVE-2018-11403 and CVE-2018-11404)
# RULEDATA:246100:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM before 7.0.1 (CVE-2018-10095)
# RULEDATA:246110:OtherApps:1:COMODO WAF: XSS vulnerability in Z-BlogPHP 1.5.1 (CVE-2018-9169)
# RULEDATA:246140:OtherApps:1:COMODO WAF: XSS And SQLi vulnerability in EasyService Billing 1.0. (CVE-2018-11443 and CVE-2018-11444)
# RULEDATA:246150:OtherApps:1:COMODO WAF: XSS vulnerability in the Moderator Log Notes plugin 1.1 for MyBB (CVE-2018-11430)
# RULEDATA:246160:OtherApps:1:COMODO WAF: XSS vulnerability in ASUSTOR soundsgood (CVE-2018-11343)
# RULEDATA:246170:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMod v4.10.0 (CVE-2018-11558 and CVE-2018-11559)
# RULEDATA:246190:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution 2.6.3 (CVE-2018-10382)
# RULEDATA:246200:OtherApps:1:COMODO WAF: XSS Vulnerability in ClipperCMS 1.3.3 (CVE-2018-11572)
# RULEDATA:246210:OtherApps:1:COMODO WAF: XSS vulnerability in Chevereto Free before 1.0.13 (CVE-2018-12030)
# RULEDATA:246220:OtherApps:1:COMODO WAF: XSS vulnerability in SLiMS 8 Akasia through 8.3.1 (CVE-2018-12654, CVE-2018-12655, CVE-2018-12656, CVE-2018-12657, CVE-2018-12658)
# RULEDATA:246260:OtherApps:1:COMODO WAF: XSS Vulnerability in ClipperCMS 1.3.3 (CVE-2018-11332, CVE-2018-13106)
# RULEDATA:246270:OtherApps:1:COMODO WAF: XSS vulnerability in BigTree-CMS (CVE-2018-1000521)
# RULEDATA:246280:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple in 2.2.6 (CVE-2018-7893, CVE-2018-8058)
# RULEDATA:246300:OtherApps:1:COMODO WAF: XSS Vulnerability in ClipperCMS 1.3.3 (CVE-2018-13998)
# RULEDATA:246320:OtherApps:1:COMODO WAF: XSS vulnerability in YXcms 1.7 (CVE-2018-14686)
# RULEDATA:246330:OtherApps:1:COMODO WAF: XSS and SQLi vulnerability in WUZHI CMS 4.1.0 (CVE-2018-14515, CVE-2018-14472, CVE-2018-20572)
# RULEDATA:246340:OtherApps:1:COMODO WAF: XSS vulnerability in WUZHI CMS 4.1.0 (CVE-2018-14512)
# RULEDATA:246350:OtherApps:1:COMODO WAF: XSS vulnerability in WUZHI CMS 4.1.0 (CVE-2018-14513)
# RULEDATA:246360:OtherApps:1:COMODO WAF: XSS vulnerability in iCMS before 7.0.10 (CVE-2018-14415)
# RULEDATA:246370:OtherApps:1:COMODO WAF: XSS vulnerability in October CMS prior to build 437 (CVE-2018-1999008)
# RULEDATA:246380:OtherApps:1:COMODO WAF: XSS vulnerability in Subrion CMS 4.2.1 (CVE-2018-14835)
# RULEDATA:246381:OtherApps:1:
# RULEDATA:246390:OtherApps:1:COMODO WAF: XSS vulnerability in SeedDMS before 5.1.8 (CVE-2018-12944)
# RULEDATA:246400:OtherApps:1:COMODO WAF: XSS vulnerability in SeedDMS before 5.1.8 (CVE-2018-12943)
# RULEDATA:246420:OtherApps:1:COMODO WAF: XSS vulnerability in Users plugin 1.4.5 for October CMS (CVE-2018-10366)
# RULEDATA:246440:OtherApps:1:COMODO WAF: XSS vulnerability in Wolf CMS 0.8.3.1 (CVE-2018-14837)
# RULEDATA:246450:OtherApps:1:COMODO WAF: XSS vulnerability Wolf CMS 0.8.3.1 (CVE-2018-6890, CVE-2018-15842)
# RULEDATA:246451:OtherApps:1:
# RULEDATA:246460:OtherApps:1:COMODO WAF: XSS vulnerability in joyplus-cms 1.6.0 (CVE-2018-10096)
# RULEDATA:246470:OtherApps:1:COMODO WAF: XSS vulnerability in Joyplus CMS 1.6.0 (CVE-2018-14500)
# RULEDATA:246490:OtherApps:1:COMODO WAF: XSS vulnerability in CMSUno before 1.5.3 (CVE-2018-15567)
# RULEDATA:246500:OtherApps:1:COMODO WAF: XSS vulnerability in Joyplus CMS 1.6.0 (CVE-2018-8767)
# RULEDATA:246510:OtherApps:1:COMODO WAF: XSS vulnerability in Wolf CMS 0.8.3.1 (CVE-2018-1000084)
# RULEDATA:246540:OtherApps:1:COMODO WAF: SQLi vulnerability in WUZHI CMS 4.1.0 (CVE-2018-15894)
# RULEDATA:246560:OtherApps:1:COMODO WAF: XSS and SQLi vulnerability in WUZHI CMS 4.1.0 (CVE-2018-15893)
# RULEDATA:246570:OtherApps:1:COMODO WAF: XSS vulnerability in MiniCMS v1.10 (CVE-2018-10227)
# RULEDATA:246580:OtherApps:1:COMODO WAF: XSS vulnerability in Wolf CMS 0.8.3.1 (CVE-2018-1000087)
# RULEDATA:246590:OtherApps:1:COMODO WAF: XSS vulnerability in MiniCMS v1.10 (CVE-2018-10296)
# RULEDATA:246600:OtherApps:1:COMODO WAF: XSS vulnerability in Bludit 2.3.4 (CVE-2018-16313)
# RULEDATA:246610:OtherApps:1:COMODO WAF: XSS vulnerability in ChemCMS 1.0.6 (CVE-2018-16346)
# RULEDATA:246630:OtherApps:1:COMODO WAF: XSS vulnerability in WUZHI CMS 4.1.0 (CVE-2018-16349, CVE-2018-16350)
# RULEDATA:246640:OtherApps:1:COMODO WAF: XSS vulnerability in GetSimple CMS 3.4.0.9 (CVE-2018-16325)
# RULEDATA:246660:OtherApps:1:COMODO WAF: XSS vulnerability in Subrion 4.2.1 (CVE-2018-16327)
# RULEDATA:246670:OtherApps:1:COMODO WAF: XSS vulnerability in idreamsoft iCMS V7.0.11 (CVE-2018-9922)
# RULEDATA:246680:OtherApps:1:COMODO WAF: SQLi vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-15147)
# RULEDATA:246700:OtherApps:1:COMODO WAF: XSS and SQLi vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-15144, CVE-2018-15151 and CVE-2018-15146)
# RULEDATA:246710:OtherApps:1:COMODO WAF: XSS vulnerability in YzmCMS 3.7 (CVE-2018-8078)
# RULEDATA:246730:OtherApps:1:COMODO WAF: XSS vulnerabilities in e107 2.1.8 (CVE-2018-16381)
# RULEDATA:246750:OtherApps:1:COMODO WAF: XSS vulnerability in Monstra CMS through 3.0.4 (CVE-2018-17024, CVE-2018-17025, CVE-2018-17026)
# RULEDATA:246760:OtherApps:1:COMODO WAF: XSS vulnerability in Monstra CMS through 3.0.4 (CVE-2018-17024, CVE-2018-17025, CVE-2018-17026)
# RULEDATA:246770:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 7.0.3 (CVE-2018-17239)
# RULEDATA:246780:OtherApps:1:COMODO WAF: SQLi vulnerability in Simple POS 4.0.24 (CVE-2018-17110)
# RULEDATA:246790:OtherApps:1:COMODO WAF: SQLi vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-15149)
# RULEDATA:246800:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 8.0.2 (CVE-2018-19992, CVE-2018-19995)
# RULEDATA:246810:OtherApps:1:COMODO WAF: XSS vulnerability in Navigate CMS 2.8 (CVE-2018-17255)
# RULEDATA:246820:OtherApps:1:COMODO WAF: XSS vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-1000218, CVE-2018-1000219)
# RULEDATA:246830:OtherApps:1:COMODO WAF: SQLi vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-15148)
# RULEDATA:246850:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution v2.6.5-pl (CVE-2018-17556)
# RULEDATA:246860:OtherApps:1:COMODO WAF: SQL injection vulnerability in WUZHI CMS 4.1.0 (CVE-2018-17852)
# RULEDATA:246880:OtherApps:1:COMODO WAF: XSS vulnerability in LimeSurvey 3.14.7 (CVE-2018-17003)
# RULEDATA:246890:OtherApps:1:COMODO WAF: XSS vulnerability in MetInfo 6.0.0 (CVE-2018-9928)
# RULEDATA:246900:OtherApps:1:COMODO WAF: XSS vulnerability in DiliCMS 2.4.0 (CVE-2018-10430)
# RULEDATA:246910:OtherApps:1:COMODO WAF: XSS vulnerability in GetSimple CMS 3.3.15 (CVE-2018-17835)
# RULEDATA:246920:OtherApps:1:COMODO WAF: XSS vulnerability in Navigate CMS 2.8 (CVE-2018-17849)
# RULEDATA:246930:OtherApps:1:COMODO WAF: XSS vulnerability in waimai Super Cms 20150505 (CVE-2018-15570)
# RULEDATA:246940:OtherApps:1:COMODO WAF: XSS vulnerability in waimai Super Cms 20150505 (CVE-2018-18082)
# RULEDATA:246950:OtherApps:1:COMODO WAF: XSS vulnerability in DiliCMS 2.4.0 (CVE-2018-18209, CVE-2018-18210)
# RULEDATA:246960:OtherApps:1:COMODO WAF: XSS vulnerability in CMS Made Simple 2.2.7 (CVE-2018-18270 & CVE-2018-18271)
# RULEDATA:246970:OtherApps:1:COMODO WAF: XSS vulnerability in waimai Super Cms 20150505
# RULEDATA:246980:OtherApps:1:COMODO WAF: XSS vulnerability in LUYA CMS 1.0.12 (CVE-2018-18259)
# RULEDATA:247000:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT 2.3.x before 2.3.2 (CVE-2017-7897)
# RULEDATA:247070:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMOD 4.11.01 (CVE-2018-19750, CVE-2018-19751, CVE-2018-19892)
# RULEDATA:247080:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMOD 4.11.01 (CVE-2018-19749, CVE-2018-19752, CVE-2018-19913, CVE-2018-19914, CVE-2018-19915, CVE-2018-20009, CVE-2018-20010, CVE-2018-20011)
# RULEDATA:247090:OtherApps:1:COMODO WAF: XSS vulnerability in BlackCat CMS 1.3.2 (CVE-2018-16635)
# RULEDATA:247100:OtherApps:1:COMODO WAF: XSS vulnerability in Dolibarr ERP/CRM 8.0.3
# RULEDATA:247110:OtherApps:1:COMODO WAF: XSS vulnerability in Zurmo 3.2.4 (CVE-2018-19506)
# RULEDATA:247120:OtherApps:1:COMODO WAF: XSS vulnerability in ForkCMS 5.0.6 (CVE-2018-20682)
# RULEDATA:247130:OtherApps:1:COMODO WAF: XSS vulnerability in MantisBT 2.1.0 through 2.17.1 (CVE-2018-17782 and CVE-2018-17783)
# RULEDATA:247170:OtherApps:1:COMODO WAF:XSS Vulnerability in Evolution 1.4.x CMS (CVE-2018-16637)
# RULEDATA:247180:OtherApps:1:COMODO WAF: XSS vulnerabilty in CMS Made Simple 2.2.8 (CVE-2018-20464)
# RULEDATA:247190:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMOD 4.11.01 (CVE-2018-1000856)
# RULEDATA:247210:OtherApps:1:COMODO WAF: XSS vulnerability in CuppaCMS through 2018-09-03 release (CVE-2018-17300)
# RULEDATA:247220:OtherApps:1:COMODO WAF: SQL Injection vulnerability in Dolibarr ERP/CRM 8.0.4
# RULEDATA:247230:OtherApps:1:COMODO WAF: XSS vulnerability in YzmCMS 5.1 (CVE-2018-17044)
# RULEDATA:247250:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti before 1.2.0 (CVE-2018-20723, CVE-2018-20724, CVE-2018-20725 and CVE-2018-20726)
# RULEDATA:247280:OtherApps:1:COMODO WAF: XSS vulnerability in Creatiwity wityCMS 0.6.1 (CVE-2018-11512)
# RULEDATA:247290:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti before 1.1.18 (CVE-2017-12978)
# RULEDATA:247330:OtherApps:1:COMODO WAF: XSS vulnerability in ATutor through v2.2.4 (CVE-2019-7172)
# RULEDATA:247340:OtherApps:1:COMODO WAF: XSS vulnerability in ZoneMinder through 1.32.3 (CVE-2019-6990, CVE-2019-6992, CVE-2019-7326, CVE-2019-7338, CVE-2019-7339, CVE-2019-7340, CVE-2019-7341, CVE-2019-7342, CVE-2019-7343, CVE-2019-7345, CVE-2019-7348, CVE-2019-7349 and CVE-2019-7352)
# RULEDATA:247360:OtherApps:1:COMODO WAF: XSS vulnerability in FUEL CMS 1.4.3 (CVE-2018-20137)
# RULEDATA:247370:OtherApps:1:COMODO WAF: XSS vulnerability in ZoneMinder through 1.32.3 (CVE-2019-7327, CVE-2019-7328, CVE-2019-7330, CVE-2019-7332, CVE-2019-7336, CVE-2019-7337 and CVE-2019-7344)
# RULEDATA:247390:OtherApps:1:COMODO WAF: XSS vulnerability in Kanboard before 1.2.8 (CVE-2019-7324)
# RULEDATA:247410:OtherApps:1:COMODO WAF: XSS vulnerability in Metinfo 6.1.3 (CVE-2018-19835)
# RULEDATA:247420:OtherApps:1:COMODO WAF: Arbitrary code execution vulnerability in Metinfo 6.x. (CVE-2019-7718)
# RULEDATA:247430:OtherApps:1:COMODO WAF: XSS vulnerability in Metinfo 6.1.3 (CVE-2018-19050)
# RULEDATA:247440:OtherApps:1:COMODO WAF: XSS vulnerability in Metinfo 6.1.3 (CVE-2018-19051)
# RULEDATA:247480:OtherApps:1:COMODO WAF: XSS vulnerability in WUZHI CMS 4.1.0 (CVE-2019-9110)
# RULEDATA:247500:OtherApps:1:COMODO WAF: XSS vulnerability in Collabtive 1.3
# RULEDATA:247510:OtherApps:1:COMODO WAF: XSS vulnerability in WUZHI CMS 4.1.0 (CVE-2019-9107, CVE-2019-9109)
# RULEDATA:247580:OtherApps:1:COMODO WAF: XSS vulnerability in MOPCMS (CVE-2019-9016)
# RULEDATA:247610:OtherApps:1:COMODO WAF: XSS vulnerability exists in imcat v4.5 (CVE-2019-8436)
# RULEDATA:247620:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution through v2.7.0-pl (CVE-2018-20755)
# RULEDATA:247630:OtherApps:1:COMODO WAF: XSS vulnerability in YzmCMS 5.2 (CVE-2019-9660, CVE-2019-9661)
# RULEDATA:247650:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution through v2.7.0-pl (CVE-2018-20756,CVE-2018-20757)
# RULEDATA:247660:OtherApps:1:COMODO WAF: XSS vulnerability in YzmCMS 5.2 (CVE-2019-9570)
# RULEDATA:247690:OtherApps:1:COMODO WAF: SQL injection vulnerability in Machform 2 (CVE-2013-4948)
# RULEDATA:247710:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Fiyo CMS 2.0.1.8 (CVE-2014-9145)
# RULEDATA:247711:OtherApps:1:
# RULEDATA:247720:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in the TeamPass before 2.1.20 (CVE-2014-3773)
# RULEDATA:247760:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in OpenEMR 4.1.2 (CVE-2014-5462)
# RULEDATA:247800:OtherApps:1:COMODO WAF: XSS vulnerability exists in WTCMS (CVE-2019-8911)
# RULEDATA:247830:OtherApps:1:COMODO WAF: XSS vulnerability in SEMCMS V3.4 (CVE-2018-18840, CVE-2018-18841)
# RULEDATA:247840:OtherApps:1:COMODO WAF: XSS vulnerability exists in verydows cms (CVE-2019-7753)
# RULEDATA:247850:OtherApps:1:COMODO WAF: XSS vulnerability exists in UCMS v1.4.7 (CVE-2018-20600)
# RULEDATA:247880:OtherApps:1:COMODO WAF:XSS vulnerability exists in Maccms v8.4 (CVE-2019-8410)
# RULEDATA:247980:OtherApps:1:COMODO WAF: Multiple vulnerabilities in X2Engine X2CRM before 5.0.9 (CVE-2015-5076)
# RULEDATA:247990:OtherApps:1:COMODO WAF: Multiple reflected XSS vulnerabilities in ZoneMinder v1.30 and v1.29 (CVE-2017-5367)
# RULEDATA:248000:OtherApps:1:COMODO WAF: XSS vulnerability in Subrion CMS 4.0.5 (CVE-2017-6069)
# RULEDATA:248010:OtherApps:1:COMODO WAF: XSS vulnerability in SLiMS 8 Akasia through 8.3.1 (CVE-2017-12584)
# RULEDATA:248030:OtherApps:1:COMODO WAF: XSS vulnerability in the Piwigo through 2.9.2 (CVE-2017-17775)
# RULEDATA:247450:OtherApps:1:COMODO WAF: Track same forbidden symbols to Ignore signature for Other Apps
# RULEDATA:210560:OtherApps:1:COMODO WAF: SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 (CVE-2016-10134)
# RULEDATA:211060:OtherApps:1:COMODO WAF: SQLi vulnerability in Dolibarr ERP/CRM 7.0.0 (CVE-2017-18260)
# RULEDATA:218560:OtherApps:1:COMODO WAF: SQLi vulnerability in Piwigo before 2.9.3 (CVE-2018-6883)
# RULEDATA:220100:OtherApps:1:COMODO WAF: Vulnerability in phpMyAdmin (CVE-2013-5003)
# RULEDATA:220110:OtherApps:1:COMODO WAF: SQL injection vulnerability in Machform 2 (CVE-2013-4948)
# RULEDATA:220220:OtherApps:1:COMODO WAF: Vulnerability in Cacti 0.8.8b and earlier (CVE-2013-5589)
# RULEDATA:220230:OtherApps:1:COMODO WAF: Vulnerability in vTiger CRM 5.4.0 and earlier (CVE-2013-5091)
# RULEDATA:220300:OtherApps:1:COMODO WAF: Vulnerability in Pop Up News module 2.0 and earlier for phpVMS (CVE-2013-3524)
# RULEDATA:220310:OtherApps:1:COMODO WAF: Vulnerability in Project'Or RIA 3.4.0 (CVE-2013-6164)
# RULEDATA:220340:OtherApps:1:COMODO WAF: Vulnerability in RadioCMS 2.2 (CVE-2013-3531)
# RULEDATA:220350:OtherApps:1:COMODO WAF: Vulnerability in Testa Online Test Management System (OTMS) 2.0.0.2 (CVE-2013-6873)
# RULEDATA:220360:OtherApps:1:COMODO WAF: Vulnerability in Claroline before 1.11.9 (CVE-2013-6267)
# RULEDATA:220400:OtherApps:1:COMODO WAF: Vulnerability in LiveZilla before 5.1.1.0 (CVE-2013-7002)
# RULEDATA:220440:OtherApps:1:COMODO WAF: Vulnerability in MediaWiki (CVE-2014-1610)
# RULEDATA:220600:OtherApps:1:COMODO WAF: Vulnerability in doorGets CMS 5.2 and earlier (CVE-2014-1459)
# RULEDATA:220700:OtherApps:1:COMODO WAF: Vulnerability in OpenDocMan before 1.2.7.2 (CVE-2014-1945)
# RULEDATA:220770:OtherApps:1:COMODO WAF: Simple PHP Agenda before 2.2.9 (CVE-2013-3961)
# RULEDATA:220810:OtherApps:1:COMODO WAF: Vulnerability in Collabtive 1.2 (CVE-2014-3246)
# RULEDATA:220860:OtherApps:1:COMODO WAF: Vulnerability in OpenDocMan before 1.2.7.2 (CVE-2014-2317)
# RULEDATA:220980:OtherApps:1:COMODO WAF: Vulnerability in Gnew 2013.1 (CVE-2013-5640)
# RULEDATA:220981:OtherApps:1:
# RULEDATA:221020:OtherApps:1:COMODO WAF: SQL injection vulnerability in Symphony CMS before 2.3.2 (CVE-2013-2559)
# RULEDATA:221110:OtherApps:1:COMODO WAF: Vulnerability in Cacti 0.8.7g, 0.8.8b and earlier (CVE-2014-2708)
# RULEDATA:221300:OtherApps:1:COMODO WAF: Vulnerability in ZeroCMS 1.0 (CVE-2014-4194)
# RULEDATA:221310:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in ZeroCMS 1.0 (CVE-2014-4195 / CVE-2014-4034)
# RULEDATA:221350:OtherApps:1:COMODO WAF: Vulnerability in Dolibarr ERP/CRM 3.5.3 (CVE-2014-3992)
# RULEDATA:221550:OtherApps:1:COMODO WAF: Vulnerability in FoeCMS (CVE-2014-4850)
# RULEDATA:221551:OtherApps:1:
# RULEDATA:221650:OtherApps:1:COMODO WAF: Vulnerability in The Digital Craft AtomCMS 2.0 (CVE-2014-4852)
# RULEDATA:221820:OtherApps:1:COMODO WAF: Vulnerability in Sphider 1.3.6 (CVE-2014-5194)
# RULEDATA:222330:OtherApps:1:COMODO WAF: XSS vulnerabilities in Cacti 0.8.8b (CVE-2014-4002)
# RULEDATA:222331:OtherApps:1:
# RULEDATA:240140:OtherApps:1:COMODO WAF: Fonality trixbox allows remote attackers to execute arbitrary commands (CVE-2014-5112)
# RULEDATA:240280:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti before 0.8.8e (CVE-2015-4634)
# RULEDATA:240300:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in Free Reprintables ArticleFR 3.0.4 (CVE-2014-5097)
# RULEDATA:240350:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti before 0.8.8d (CVE-2015-4342)
# RULEDATA:240360:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti before 0.8.8d (CVE-2015-4454)
# RULEDATA:240380:OtherApps:1:COMODO WAF: XSS vulnerability in Cacti before 0.8.8d (CVE-2015-4454)
# RULEDATA:240500:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Serendipity before 2.0.2 (CVE-2015-6943)
# RULEDATA:240520:OtherApps:1:COMODO WAF: XSS vulnerability in the 2k11 theme in Serendipity before 2.0.2 (CVE-2015-6969)
# RULEDATA:240550:OtherApps:1:COMODO WAF: XSS vulnerability in Serendipity before 2.0.1 (CVE-2015-2289)
# RULEDATA:240580:OtherApps:1:COMODO WAF: SQL injection vulnerability in LimeSurvey before 2.06+ Build 150618 (CVE-2015-4628)
# RULEDATA:240670:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti 0.8.8f and earlier (CVE-2015-8369)
# RULEDATA:240720:OtherApps:1:COMODO WAF: Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 (CVE-2015-5356)
# RULEDATA:240740:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Piwigo before 2.7.4 (CVE-2015-1517)
# RULEDATA:240780:OtherApps:1:COMODO WAF: XSS vulnerability in OpenCart before 2.1.0.2 (CVE-2015-4671)
# RULEDATA:240930:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Web Reference Database (aka refbase) through 0.9.6 (CVE-2015-7382)
# RULEDATA:240950:OtherApps:0:COMODO WAF: XSS & SQL injection vulnerability in Pragyan CMS 3.0 (CVE-2015-1471)
# RULEDATA:240970:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in ZeroCMS 1.3.3, 1.3.2, and earlier (CVE-2015-1442)
# RULEDATA:241000:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 (CVE-2015-1441)
# RULEDATA:241001:OtherApps:1:
# RULEDATA:241070:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in Gecko CMS 2.2 and 2.3 (CVE-2015-1423)
# RULEDATA:241071:OtherApps:1:
# RULEDATA:241350:OtherApps:1:COMODO WAF: SQL injection vulnerability in ZeusCart 4 (CVE-2015-2183)
# RULEDATA:241370:OtherApps:1:COMODO WAF: XSS vulnerabilities in Adminsystems CMS before 4.0.2 (CVE-2015-1603)
# RULEDATA:241410:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti 0.8.8g and earlier (CVE-2016-3172)
# RULEDATA:241480:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerabilities in in WebsiteBaker 2.8.3 & 2.8.3 SP3 (CVE-2015-0553) & (CVE-2014-9242)
# RULEDATA:241630:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Fiyo CMS 2.0.1.8 (CVE-2014-9145)
# RULEDATA:241640:OtherApps:1:COMODO WAF: SQL injection vulnerability in the PMB 4.1.3 and earlier (CVE-2014-9457)
# RULEDATA:241650:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in the HumHub 0.10.0-rc.1 and earlier (CVE-2014-9528)
# RULEDATA:241730:OtherApps:1:COMODO WAF: SQL injection vulnerability in the XOOPS before 2.5.7 (CVE-2014-8999)
# RULEDATA:241770:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in the Piwigo 2.6.3 before & Piwigo 2.6.x and 2.7.x before 2.7.0beta2 (CVE-2014-3900 / CVE-2014-4649)
# RULEDATA:241840:OtherApps:1:COMODO WAF: SQL injection vulnerability in Cacti 0.8.8f and earlier (CVE-2015-8604)
# RULEDATA:241900:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Piwigo before 2.5.5, 2.6.x before 2.6.4, and 2.7.x before 2.7.2 (CVE-2014-9115)
# RULEDATA:241980:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in the MODX Revolution before 2.2.14 (CVE-2014-2736)
# RULEDATA:241981:OtherApps:1:
# RULEDATA:242360:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerabilities in the TeamPass before 2.1.20 (CVE-2014-3773)
# RULEDATA:242760:OtherApps:1:COMODO WAF: SQL Injection vulnerability in the Cacti 0.8.6e (CVE-2015-0916)
# RULEDATA:242770:OtherApps:1:COMODO WAF: SQL Injection vulnerability in the TickFa 1.x (CVE-2015-4676)
# RULEDATA:242831:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in OpenEMR 4.1.2 (CVE-2014-5462)
# RULEDATA:242832:OtherApps:1:
# RULEDATA:243090:OtherApps:1:COMODO WAF: PHP code injection vulnerability in ATUTOR version 2.2 and prior versions (CVE-2015-7712)
# RULEDATA:243100:OtherApps:1:COMODO WAF: SQL injection vulnerability in osCommerce Online Merchant before 2.3.3.4 (CVE-2014-10033)
# RULEDATA:243120:OtherApps:1:COMODO WAF: SQL injection vulnerability in Collabtive before 1.2 (CVE-2013-6872)
# RULEDATA:243280:OtherApps:1:COMODO WAF: SQL injection vulnerability in Exponent CMS 2.3.9 (CVE-2016-7453)
# RULEDATA:243440:OtherApps:1:COMODO WAF: SQL Injection in Exponent CMS 2.4.0 (CVE-2016-9272)
# RULEDATA:243450:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Exponent CMS v2.4.0 or older (CVE-2016-9288)
# RULEDATA:243461:OtherApps:1:COMODO WAF: Multiple vulnerabilities in X2Engine X2CRM before 5.0.9 (CVE-2015-5076)
# RULEDATA:243462:OtherApps:1:
# RULEDATA:243560:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Exponent CMS v2.4.0 or older (CVE-2016-9184)
# RULEDATA:243561:OtherApps:1:
# RULEDATA:243600:OtherApps:1:COMODO WAF: File Inclusion and a possible Code Execution vulnerability in the Serendipity through 2.0.5 (CVE-2016-10082)
# RULEDATA:243800:OtherApps:1:COMODO WAF: SQL injection vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5519)
# RULEDATA:243830:OtherApps:1:COMODO WAF: Multiple reflected XSS vulnerabilities in ZoneMinder v1.30 and v1.29 (CVE-2017-5367)
# RULEDATA:243831:OtherApps:1:
# RULEDATA:243950:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in INTER-Mediator 5.5 (CVE-2017-6484)
# RULEDATA:244030:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Admidio 3.2.5 (CVE-2017-6492)
# RULEDATA:244090:OtherApps:1:COMODO WAF: XSS vulnerability in Shimmie before 2.5.1 (CVE-2017-6909)
# RULEDATA:244450:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM before 5.0.3 (CVE-2017-9435)
# RULEDATA:244540:OtherApps:1:COMODO WAF: Arbitrary Code Execution in ProjectSend r754 (CVE-2017-9741)
# RULEDATA:244570:OtherApps:1:COMODO WAF: SQLi vulnerability in the Piwigo version 2.9.0 and possibly prior (CVE-2017-9463)
# RULEDATA:244740:OtherApps:1:COMODO WAF: SQL injection & XSS vulnerabilities in Cacti 0.8.8b (CVE-2017-1000031 & CVE-2017-1000032)
# RULEDATA:244850:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11631)
# RULEDATA:244860:OtherApps:1:COMODO WAF: SQLi vulnerability in GLPI before 9.1.5 (CVE-2017-11184)
# RULEDATA:244890:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11631)
# RULEDATA:244920:OtherApps:1:COMODO WAF: SQLi vulnerability in the BigTree CMS through 4.2.18 (CVE-2017-11736)
# RULEDATA:244940:OtherApps:1:COMODO WAF: SQLi vulnerability in SLiMS 8 Akasia through 8.3.1 (CVE-2017-12585)
# RULEDATA:244990:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11412)
# RULEDATA:245020:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11417)
# RULEDATA:245030:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 6.0.0 (CVE-2017-14242)
# RULEDATA:245040:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 6.0.0 (CVE-2017-14238)
# RULEDATA:245050:OtherApps:1:COMODO WAF: SQL injection vulnerability in OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (CVE-2017-14757)
# RULEDATA:245060:OtherApps:1:COMODO WAF: SQL injection vulnerability in OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (CVE-2017-14758)
# RULEDATA:245140:OtherApps:1:COMODO WAF: SQL injection vulnerability in GLPI before 9.1.5.1 (CVE-2017-11474)
# RULEDATA:245180:OtherApps:1:COMODO WAF: SQL injection vulnerability in the E-Sic 1.0 (CVE-2017-15373)
# RULEDATA:245260:OtherApps:1:COMODO WAF: SQL injection vulnerability in Fiyo CMS 2.0.7 (CVE-2017-11413)
# RULEDATA:245360:OtherApps:1:COMODO WAF: SQL injection vulnerability in Piwigo 2.9.2 (CVE-2017-16893)
# RULEDATA:245400:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Serendipity 2.0.5 (CVE-2017-5609)
# RULEDATA:245540:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 6.0.4 (CVE-2017-17899)
# RULEDATA:245550:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 6.0.4 (CVE-2017-17897)
# RULEDATA:245560:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 6.0.4 (CVE-2017-17900)
# RULEDATA:245570:OtherApps:1:COMODO WAF: XSS & SQL injection vulnerability in Piwigo 2.9.2 (CVE-2017-17823)
# RULEDATA:245610:OtherApps:1:COMODO WAF: SQL Injection vulnerability in Piwigo 2.9.2 (CVE-2017-17824)
# RULEDATA:245720:OtherApps:1:COMODO WAF: XSS vulnerability in phpMyAdmin before 4.7.8 (CVE-2018-7260)
# RULEDATA:245770:OtherApps:1:COMODO WAF: SQLi vulnerability in Piwigo Facetag plugin 0.0.3 (CVE-2017-9426)
# RULEDATA:245780:OtherApps:1:COMODO WAF: SQLi vulnerability in Textpattern CMS 4.6.2 (CVE-2018-7474)
# RULEDATA:245960:OtherApps:1:COMODO WAF: SQLi and XSS vulnerability in Dolibarr ERP/CRM before 5.0.4 (CVE-2017-9839)
# RULEDATA:246000:OtherApps:1:COMODO WAF: SQLi vulnerability in HRSALE The Ultimate HRM v1.0.2 (CVE-2018-10256)
# RULEDATA:246020:OtherApps:1:COMODO WAF: SQLi vulnerability in iCMS V7.0.7 (CVE-2018-9924)
# RULEDATA:246180:OtherApps:1:COMODO WAF: SQLi vulnerability in iScripts eSwap v2.4 (CVE-2018-11372 and CVE-2018-11373)
# RULEDATA:246230:OtherApps:1:COMODO WAF: SQL Injection vulnerability in iCMS V7.0.8 (CVE-2018-12498)
# RULEDATA:246480:OtherApps:1:COMODO WAF: SQL injection vulnerability in Joyplus CMS 1.6.0 (CVE-2018-14501)
# RULEDATA:246530:OtherApps:1:COMODO WAF: SQL injection vulnerability in SeedDMS before 5.1.8 (CVE-2018-12942)
# RULEDATA:246550:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 7.0.3 (CVE-2018-13448, CVE-2018-13450)
# RULEDATA:246690:OtherApps:1:COMODO WAF: XSS vulnerability in BTITeam XBTIT 2.5.4. (CVE-2018-16361)
# RULEDATA:246740:OtherApps:1:COMODO WAF: XSS vulnerability in frog cms 0.9.5 (CVE-2018-16374)
# RULEDATA:246990:OtherApps:1:COMODO WAF: XSS vulnerability in DomainMOD 4.11.01 (CVE-2018-19136, CVE-2018-19137)
# RULEDATA:247030:OtherApps:1:COMODO WAF: SQL injection vulnerability in webERP 4.15 (CVE-2018-19435)
# RULEDATA:247140:OtherApps:1:COMODO WAF: SQLi vulnerability in Dolibarr ERP/CRM version 7.0.3 (CVE-2018-13449)
# RULEDATA:247150:OtherApps:1:COMODO WAF: SQL injection vulnerability in FrontAccounting 2.4.5 (CVE-2018-1000890)
# RULEDATA:247160:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM 8.0.2 (CVE-2018-19998)
# RULEDATA:247200:OtherApps:1:COMODO WAF: SQL injection vulnerability in CuppaCMS (CVE-2018-19559)
# RULEDATA:247270:OtherApps:1:COMODO WAF: SQLi vulnerability in Cleanto 5.0 (CVE-2019-6295 and CVE-2019-6296)
# RULEDATA:247300:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 7.0.3 (CVE-2018-13447, CVE-2018-13450)
# RULEDATA:247310:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM version 7.0.3 (CVE-2018-13447, CVE-2018-13450)
# RULEDATA:247320:OtherApps:1:COMODO WAF: SQL injection vulnerability in Dolibarr ERP/CRM 8.0.2 (CVE-2018-19994)
# RULEDATA:247560:OtherApps:1:COMODO WAF: SQL vulnerability in Rukovoditel Project Management CRM 2.4.1
# RULEDATA:247570:OtherApps:1:COMODO WAF: SQL vulnerability in ResourceSpace 8.6
# RULEDATA:247600:OtherApps:1:COMODO WAF: SQL vulnerability exists in Bo-blog Wind CMS (CVE-2019-7587)
# RULEDATA:247680:OtherApps:1:COMODO WAF:Arbitrary code Injection exists in PHPMyWind CMS v5.5 (CVE-2018-17131)
# RULEDATA:247750:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 (CVE-2016-2561)
# RULEDATA:247920:OtherApps:1:COMODO WAF: SQL Injection vulnerability in Piwigo before 2.7.4 (CVE-2015-2035)
# RULEDATA:247930:OtherApps:1:COMODO WAF: SQL injection vulnerability in xlinkerz ecommerceMajor (CVE-2015-1476)
# RULEDATA:247940:OtherApps:1:COMODO WAF: SQL injection vulnerabilities in the TestLink 1.9.11 (CVE-2014-5308)
# RULEDATA:247960:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in ol-commerce 2.1.1 (CVE-2014-5104)
# RULEDATA:247970:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in Gnew 2013.1 (CVE-2013-7368)
# RULEDATA:247971:OtherApps:1:
# RULEDATA:248020:OtherApps:1:COMODO WAF: Possible arbitrary code execution in Cacti before 1.1.16 (CVE-2017-12065)
# RULEDATA:247470:OtherApps:1:COMODO WAF: Track same forbidden symbols to Ignore signature from Other Apps
# RULEDATA:210850:OtherApps:1:COMODO WAF: Directory Traversal exists in ATutor before 2.2.2 (CVE-2016-10400)
# RULEDATA:211130:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in ASUSTOR AS6202T ADM 3.1.0.RFQ3 (CVE-2018-11344)
# RULEDATA:215050:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Coppermine Photo Gallery 1.5.4 (CVE-2015-3923)
# RULEDATA:220990:OtherApps:1:COMODO WAF: Vulnerability in Gnew 2013.1 and earlier (CVE-2013-5639)
# RULEDATA:221470:OtherApps:1:COMODO WAF: Vulnerability in Reportico PHP Report Designer before 4.0 (CVE-2014-3777)
# RULEDATA:222140:OtherApps:1:COMODO WAF: Possible Directory Traversal in Vtiger CRM before 6.0.0 Security patch 1 (CVE-2014-1222)
# RULEDATA:240001:OtherApps:1:COMODO WAF: Directory traversal vulnerability in X2Engine X2CRM before 3.5 (CVE-2013-5692)
# RULEDATA:240120:OtherApps:1:COMODO WAF: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files (CVE-2014-5111)
# RULEDATA:240410:OtherApps:1:COMODO WAF: Directory traversal vulnerability in pimcore before build 3473 (CVE-2015-4425)
# RULEDATA:241080:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Roundcube before 1.0.8 and 1.1.x before 1.1.4 (CVE-2015-8770)
# RULEDATA:241710:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Revive Adserver before 3.2.2 (CVE-2015-7372)
# RULEDATA:242010:OtherApps:1:COMODO WAF: Directory traversal vulnerability in OSClass before 3.4.2 (CVE-2014-6308)
# RULEDATA:242710:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Exponent CMS (CVE-2013-3295)
# RULEDATA:243000:OtherApps:1:COMODO WAF: Directory traversal vulnerability in QuiXplorer before 2.5.5 (CVE-2013-1641)
# RULEDATA:243270:OtherApps:1:COMODO WAF: Path traversal vulnerability in Exponent CMS 2.3.9 (CVE-2016-7452)
# RULEDATA:243300:OtherApps:1:COMODO WAF: Directory traversal vulnerability in ReadyDesk 9.1 (CVE-2016-5049)
# RULEDATA:243390:OtherApps:1:COMODO WAF: Remote Code Execution vulnerability in Exponent CMS v2.3.9 (CVE-2016-7790)
# RULEDATA:243590:OtherApps:1:COMODO WAF: Directory traversal in MODX Revolution before 2.5.2-pl (CVE-2016-10037 & CVE-2016-10039)
# RULEDATA:243640:OtherApps:1:COMODO WAF: Information Disclosure and Code Execution vulnerability in the Piwigo through 2.8.3 (CVE-2016-10105)
# RULEDATA:243660:OtherApps:1:COMODO WAF: Arbitrary path traversal vulnerability in Piwigo through 2.8.3 (CVE-2016-10084)
# RULEDATA:243780:OtherApps:1:COMODO WAF: File disclosure and inclusion vulnerability in ZoneMinder 1.x through v1.30.0 (CVE-2017-5595)
# RULEDATA:244120:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Zikula 1.3.x before 1.3.11 and 1.4.x before 1.4.4 (CVE-2016-9835)
# RULEDATA:244130:OtherApps:1:COMODO WAF: Arbitrary path traversal vulnerability in Piwigo through 2.8.3 (CVE-2016-10085)
# RULEDATA:244330:OtherApps:1:COMODO WAF: Directory traversal vulnerability in MyBB before 1.8.11 (CVE-2017-8104)
# RULEDATA:244460:OtherApps:1:COMODO WAF: Directory traversal vulnerability in BigTree CMS through 4.2.18 (CVE-2017-9428)
# RULEDATA:244630:OtherApps:1:COMODO WAF: Directory traversal in BOA Webserver 0.94.14rc21 (CVE-2017-9833)
# RULEDATA:244830:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Xinha 0.96, as used in Jojo 4.4.0 (CVE-2017-11723)
# RULEDATA:244930:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in SLiMS 8 Akasia through 8.3.1 (CVE-2017-12586)
# RULEDATA:245220:OtherApps:1:COMODO WAF: Directory traversal vulnerability in b2evolution through 6.8.3 and 6.8.4-stable (CVE-2017-5480 & CVE-2017-5539)
# RULEDATA:245320:OtherApps:1:COMODO WAF: Directory traversal vulnerability in MetInfo 5.3.17 (CVE-2017-14513)
# RULEDATA:245490:OtherApps:1:COMODO WAF: Arbitrary File Read vulnerability in Fiyo CMS 2.0.7 (CVE-2017-17104)
# RULEDATA:245740:OtherApps:1:COMODO WAF: Directory traversal vulnerability in BlackCat CMS before 1.1.2 (CVE-2015-5079)
# RULEDATA:246050:OtherApps:1:COMODO WAF: Directory traversal vulnerability in NoneCms through 1.3.0 (CVE-2018-6022)
# RULEDATA:246080:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in ASUSTOR AS6202T ADM 3.1.0.RFQ3 (CVE-2018-11342)
# RULEDATA:246130:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in ASUSTOR AS6202T ADM 3.1.0.RFQ3 (CVE-2018-11341)
# RULEDATA:246250:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in in YXcms 1.4.7 (CVE-2018-13025)
# RULEDATA:246290:OtherApps:1:COMODO WAF: Directory traversal vulnerability in CMS Made Simple in 2.2.7 (CVE-2018-10083)
# RULEDATA:246310:OtherApps:1:COMODO WAF: Directory traversal vulnerability in CMS Made Simple in 2.2.7 (CVE-2018-10520)
# RULEDATA:246520:OtherApps:1:COMODO WAF: Directory traversal vulnerability OpenCart through 3.0.2.0 (CVE-2018-11495)
# RULEDATA:246620:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in idreamsoft iCMS V7.0.11 (CVE-2018-16320)
# RULEDATA:246650:OtherApps:1:COMODO WAF: Directory traversal vulnerability in SeedDMS before 5.1.8 (CVE-2018-12939)
# RULEDATA:246840:OtherApps:1:COMODO WAF: Local File Inclusion vulnerability in BigTree 4.2.23 (CVE-2018-17341)
# RULEDATA:246870:OtherApps:1:COMODO WAF: XSS vulnerability in Monstra CMS through 3.0.4 (CVE-2018-16819, CVE-2018-16820)
# RULEDATA:247010:OtherApps:1:COMODO WAF: directory traversal vulnerability in PopojiCMS v2.0.1 (CVE-2018-18936)
# RULEDATA:247020:OtherApps:1:COMODO WAF: directory traversal vulnerability in OpenEMR before 5.0.1.4 (CVE-2018-15140)
# RULEDATA:247040:OtherApps:1:COMODO WAF: directory traversal vulnerability in BearAdmin 0.5 (CVE-2018-11413)
# RULEDATA:247050:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in PHPSHE 1.7 (CVE-2018-18485)
# RULEDATA:247060:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in HRSALE The Ultimate HRM 1.0.2 (CVE-2018-10260)
# RULEDATA:247260:OtherApps:1:COMODO WAF: Directory traversal vulnerability in webERP 4.15 (CVE-2018-20420)
# RULEDATA:247590:OtherApps:1:COMODO WAF: Arbitrary File Download exists in RhinOS CMS v3.x (CVE-2018-18760)
# RULEDATA:247790:OtherApps:1:COMODO WAF: Arbitrary File Download exists in OpenSTA Manager v2.3
# RULEDATA:247820:OtherApps:1:COMODO WAF: Arbitrary File Delete exists in PHPMyWind CMS v5.5 (CVE-2019-7403)
# RULEDATA:247870:OtherApps:1:COMODO WAF: Directory traversal vulnerability exists in imcat (CVE-2018-20610)
# RULEDATA:210320:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Magento Mass Importer (CVE-2015-2067)
# RULEDATA:220060:OtherApps:1:COMODO WAF: Vulnerability in OpenX Source 2.8.10 and earlier (CVE-2013-3515)
# RULEDATA:220070:OtherApps:1:COMODO WAF: Vulnerability in Machform 2 (CVE-2013-4949)
# RULEDATA:220090:OtherApps:1:COMODO WAF: Multiple vulnerabilities in phpMyAdmin (CVE-2013-4998 / CVE-2013-4999 / CVE-2013-5000)
# RULEDATA:220150:OtherApps:1:COMODO WAF: SQL injection Vulnerability in Ginkgo CMS (CVE-2013-5318)
# RULEDATA:220160:OtherApps:1:COMODO WAF: Vulnerability in PHPFox before 3.6.0 (CVE-2013-5121)
# RULEDATA:220180:OtherApps:1:COMODO WAF: Vulnerability in RiteCMS 1.0.0 (CVE-2013-5316)
# RULEDATA:220181:OtherApps:1:
# RULEDATA:220182:OtherApps:1:
# RULEDATA:220270:OtherApps:1:COMODO WAF: Vulnerability in PsychoStats 3.2.2b (CVE-2013-3721)
# RULEDATA:220450:OtherApps:1:COMODO WAF: Vulnerability in Cubic CMS 5.1.1, 5.1.2, and 5.2 (CVE-2014-1619)
# RULEDATA:220480:OtherApps:1:COMODO WAF: Vulnerability in Moodle (CVE-2014-0010)
# RULEDATA:220481:OtherApps:1:
# RULEDATA:220482:OtherApps:1:
# RULEDATA:220580:OtherApps:1:COMODO WAF: Vulnerability in easyXDM before 2.4.19 (CVE-2014-1403)
# RULEDATA:220640:OtherApps:1:COMODO WAF: Vulnerability in Command School Student Management System 1.06.01 (CVE-2014-1915)
# RULEDATA:220641:OtherApps:1:
# RULEDATA:220642:OtherApps:1:
# RULEDATA:220643:OtherApps:1:COMODO WAF: Vulnerability in Command School Student Management System 1.06.01 (CVE-2014-1915)
# RULEDATA:220644:OtherApps:1:COMODO WAF: Vulnerability in Command School Student Management System 1.06.01 (CVE-2014-1915)
# RULEDATA:220645:OtherApps:1:
# RULEDATA:220740:OtherApps:1:COMODO WAF: Vulnerability in CMSimple Classic 3.54 and earlier (CVE-2014-2219)
# RULEDATA:220880:OtherApps:1:COMODO WAF: Vulnerability in Umisoft UMI.CMS before 2.9 build 21905 (CVE-2013-2754)
# RULEDATA:220881:OtherApps:1:COMODO WAF: CSRF vulnerability in Umisoft UMI.CMS before 2.9 build 21905 (CVE-2013-2754)
# RULEDATA:220882:OtherApps:1:
# RULEDATA:220920:OtherApps:1:COMODO WAF: Vulnerability in POSH (aka Posh portal or Portaneo) 3.0 before 3.3.0 (CVE-2014-2211)
# RULEDATA:220960:OtherApps:1:COMODO WAF: Vulnerability in CMS Made Simple (CMSMS) before 1.11.10 (CVE-2014-2245)
# RULEDATA:221030:OtherApps:1:COMODO WAF: DoS attack vulnerability (XML Quadratic Blowup Attack) in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31 (CVE-2014-5266)
# RULEDATA:221031:OtherApps:1:
# RULEDATA:221040:OtherApps:1:COMODO WAF: Vulnerability in Symphony CMS before 2.3.2 (CVE-2013-7346)
# RULEDATA:221041:OtherApps:1:
# RULEDATA:221042:OtherApps:1:
# RULEDATA:221120:OtherApps:1:COMODO WAF: Vulnerability in XCloner Standalone 3.5 and earlier (CVE-2014-2579)
# RULEDATA:221121:OtherApps:1:
# RULEDATA:221122:OtherApps:1:
# RULEDATA:221190:OtherApps:1:COMODO WAF: Vulnerability in PHP-Fusion 7.02.01 through 7.02.05 (CVE-2013-7375)
# RULEDATA:221200:OtherApps:1:COMODO WAF: Vulnerability in Dotclear before 2.6.2 (CVE-2014-1613)
# RULEDATA:221480:OtherApps:1:COMODO WAF: Vulnerability in Kanboard before 1.0.6 (CVE-2014-3920)
# RULEDATA:221481:OtherApps:1:
# RULEDATA:221482:OtherApps:1:
# RULEDATA:221560:OtherApps:1:COMODO WAF: Vulnerability in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 (CVE-2014-3544)
# RULEDATA:221620:OtherApps:1:COMODO WAF: Vulnerability in pfSense before 2.1.4 (CVE-2014-4688)
# RULEDATA:221630:OtherApps:1:COMODO WAF: Vulnerability in pfSense before 2.1.4 (CVE-2014-4689)
# RULEDATA:221631:OtherApps:1:
# RULEDATA:221632:OtherApps:1:
# RULEDATA:221640:OtherApps:1:COMODO WAF: Vulnerability in DirPHP 1.0 (CVE-2014-5115)
# RULEDATA:222060:OtherApps:1:COMODO WAF: SQL injection in Kasseler CMS (CVE-2013-3727)
# RULEDATA:222130:OtherApps:1:COMODO WAF: Sphider Injectable form detected (CVE-2014-5192)
# RULEDATA:240190:OtherApps:1:COMODO WAF: Information leakage in the Concrete5 before 5.6.3 (CVE-2014-5107)
# RULEDATA:240250:OtherApps:1:COMODO WAF: CSRF vulnerabilities in Free Reprintables ArticleFR 3.0.6 (CVE-2015-5530)
# RULEDATA:240251:OtherApps:1:
# RULEDATA:240253:OtherApps:1:
# RULEDATA:240320:OtherApps:1:COMODO WAF: XSS vulnerability in in the Plupload plugin for WordPress and other web apps (CVE-2013-0237 / CVE-2015-3439)
# RULEDATA:240330:OtherApps:0:COMODO WAF: XML-RPC protection (CVE-2013-0235)
# RULEDATA:240331:OtherApps:0:
# RULEDATA:240332:OtherApps:0:
# RULEDATA:240333:OtherApps:0:
# RULEDATA:240334:OtherApps:0:
# RULEDATA:240335:OtherApps:0:
# RULEDATA:240336:OtherApps:0:
# RULEDATA:240460:OtherApps:1:COMODO WAF: XSS vulnerability in OpenDocMan before 1.3.4 (CVE-2015-5625)
# RULEDATA:240470:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 (CVE-2015-6967)
# RULEDATA:240471:OtherApps:1:
# RULEDATA:240510:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in the GLPI before 0.85.3 (CVE-2015-7684)
# RULEDATA:240530:OtherApps:1:COMODO WAF: CSRF protection bypass in Revive Adserver before 3.2.2 (CVE-2015-7364)
# RULEDATA:240531:OtherApps:1:
# RULEDATA:240540:OtherApps:1:COMODO WAF: Multiple incomplete blacklist vulnerabilities in Serendipity before 2.0.2 (CVE-2015-6968)
# RULEDATA:240561:OtherApps:1:COMODO WAF: CSRF vulnerability in Nibbleblog before 4.0.5 (CVE-2015-6966)
# RULEDATA:240562:OtherApps:1:
# RULEDATA:240563:OtherApps:1:
# RULEDATA:240590:OtherApps:1:COMODO WAF: SQL injection vulnerability in LimeSurvey 2.06+ (CVE-2015-5078)
# RULEDATA:240600:OtherApps:1:COMODO WAF: SQL Injection in FreiChat 9.6 (CVE-2015-6512)
# RULEDATA:240630:OtherApps:1:COMODO WAF: SQL Injection vulnerability in cygnux.org sysPass 1.0.9 and earlier (CVE-2015-6516)
# RULEDATA:240680:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in the Panel component in Bastian Allgeier Kirby before 2.1.2 (CVE-2015-7773)
# RULEDATA:240830:OtherApps:1:COMODO WAF: CRLF injection vulnerability in CGit before 0.12 (CVE-2016-1899)
# RULEDATA:240880:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in ATutor before 2.2 (CVE-2014-9752)
# RULEDATA:240890:OtherApps:1:COMODO WAF: Shell Upload Vulnerability in VtigerCRM 6.4.0 and earlier (CVE-2016-1713 & CVE-2015-6000)
# RULEDATA:240960:OtherApps:1:COMODO WAF: XSS vulnerability in TYPO3 6.2.x before 6.2.16 and 7.x before 7.6.1 (CVE-2015-8759)
# RULEDATA:240990:OtherApps:1:COMODO WAF: XSS vulnerability in TYPO3 6.x before 6.2.15, 7.x before 7.4.0, 4.5.40, and earlier (CVE-2015-5956)
# RULEDATA:240991:OtherApps:1:
# RULEDATA:241121:OtherApps:1:COMODO WAF: CSRF vulnerability in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 (CVE-2015-5338)
# RULEDATA:241122:OtherApps:1:
# RULEDATA:241123:OtherApps:1:
# RULEDATA:241140:OtherApps:1:COMODO WAF: Information Disclosure vulnerability in Magento before 1.9.2.3 (CVE-2016-2212)
# RULEDATA:241141:OtherApps:1:
# RULEDATA:241142:OtherApps:1:
# RULEDATA:241143:OtherApps:1:
# RULEDATA:241170:OtherApps:1:COMODO WAF: CSRF vulnerability in Gecko CMS 2.2 and 2.3 (CVE-2015-1424)
# RULEDATA:241171:OtherApps:1:
# RULEDATA:241180:OtherApps:1:COMODO WAF: CSRF vulnerability in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 (CVE-2015-5335)
# RULEDATA:241181:OtherApps:1:
# RULEDATA:241182:OtherApps:1:
# RULEDATA:241230:OtherApps:1:COMODO WAF: CSRF vulnerability in Moodle through 2.5.9, 2.6.x before 2.6.7, 2.7.x before 2.7.4, and 2.8.x before 2.8.2 (CVE-2015-0213)
# RULEDATA:241231:OtherApps:1:
# RULEDATA:241232:OtherApps:1:
# RULEDATA:241260:OtherApps:1:COMODO WAF: Unrestricted File Upload vulnerability in Dotclear before version 2.8.2 (CVE-2015-8832)
# RULEDATA:241380:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in Adminsystems CMS before 4.0.2 (CVE-2015-1604)
# RULEDATA:241390:OtherApps:1:COMODO WAF: Absolute path traversal vulnerability in Roundcube before 1.0.6 and 1.1.x before 1.1.2 (CVE-2015-8794)
# RULEDATA:241430:OtherApps:1:COMODO WAF: Arbitrary File Upload in X2Engine X2CRM before 5.0.9 (CVE-2015-5074)
# RULEDATA:241570:OtherApps:1:COMODO WAF: Information Disclosure in phpMyAdmin 4.5.x before 4.5.4 (CVE-2016-2044)
# RULEDATA:241580:OtherApps:1:COMODO WAF: SQL Injection Vulnerability in Cacti 0.8.8g and earlier (CVE-2016-3659)
# RULEDATA:241581:OtherApps:1:
# RULEDATA:241590:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Microweber CMS 0.95 before 20141209 (CVE-2014-9464)
# RULEDATA:241600:OtherApps:1:COMODO WAF: CSRF protection bypass in CakePHP 2.x and 3.x before 3.1.5 (CVE-2015-8739)
# RULEDATA:241601:OtherApps:1:
# RULEDATA:241620:OtherApps:1:COMODO WAF: Information Disclosure in phpMyAdmin 4.4.x before 4.4.15.3 and 4.5.x before 4.5.4 (CVE-2016-2042)
# RULEDATA:241621:OtherApps:1:
# RULEDATA:241690:OtherApps:1:COMODO WAF: Open redirect vulnerability in Novius OS 5.0.1 (Elche) (CVE-2015-5354)
# RULEDATA:241720:OtherApps:1:COMODO WAF: Information Disclosure in phpMyAdmin 4.0.x before 4.0.10.12, 4.4.x before 4.4.15.2, and 4.5.x before 4.5.3.1 (CVE-2015-8669)
# RULEDATA:241740:OtherApps:1:COMODO WAF: Arbitrary Code Execution in Web Reference Database (aka refbase) through 0.9.6 (CVE-2015-6008)
# RULEDATA:241781:OtherApps:1:COMODO WAF: CSRF vulnerability in Piwigo before 2.6.2 (CVE-2014-4614)
# RULEDATA:241782:OtherApps:1:
# RULEDATA:241783:OtherApps:1:
# RULEDATA:241950:OtherApps:1:COMODO WAF: XSS vulnerability in the MODX Revolution 2.3.2-pl (CVE-2014-8992)
# RULEDATA:241960:OtherApps:1:COMODO WAF: CSRF vulnerability in MODX Revolution 2.x before 2.2.15 (CVE-2014-8773 & CVE-2014-8775)
# RULEDATA:241961:OtherApps:1:
# RULEDATA:241962:OtherApps:1:
# RULEDATA:242181:OtherApps:1:COMODO WAF: CSRF vulnerability in the Lunar CMS before 3.3-3 (CVE-2014-4718)
# RULEDATA:242182:OtherApps:1:
# RULEDATA:242183:OtherApps:1:
# RULEDATA:242184:OtherApps:1:
# RULEDATA:242185:OtherApps:1:
# RULEDATA:242186:OtherApps:1:
# RULEDATA:242230:OtherApps:1:COMODO WAF: CSRF vulnerability in the Pligg CMS 2.0.2 (CVE-2015-6655)
# RULEDATA:242231:OtherApps:1:
# RULEDATA:242232:OtherApps:1:
# RULEDATA:242241:OtherApps:1:COMODO WAF: CSRF vulnerability in the ClickHeat 1.14 (CVE-2015-4659)
# RULEDATA:242242:OtherApps:1:
# RULEDATA:242243:OtherApps:1:
# RULEDATA:242280:OtherApps:1:COMODO WAF: Absolute path traversal vulnerability in AuraCMS 3.0 (CVE-2014-3975)
# RULEDATA:242291:OtherApps:1:COMODO WAF: CSRF vulnerability in the MetalGenix GeniXCMS before 0.0.2 (CVE-2015-2680)
# RULEDATA:242292:OtherApps:1:
# RULEDATA:242293:OtherApps:1:
# RULEDATA:242301:OtherApps:1:COMODO WAF: CSRF vulnerability in the Ilch CMS (CVE-2015-2680)
# RULEDATA:242302:OtherApps:1:
# RULEDATA:242303:OtherApps:1:
# RULEDATA:242350:OtherApps:1:COMODO WAF: SQL injection vulnerability in phpRechnung before 1.6.5 (CVE-2015-5648)
# RULEDATA:242380:OtherApps:1:COMODO WAF: SQL Injection vulnerability in TomatoCart 1.1.8.6.1 (CVE-2014-3978)
# RULEDATA:242420:OtherApps:1:COMODO WAF: File Upload Vulnerability in the PivotX before 2.3.11 (CVE-2014-8363)
# RULEDATA:242490:OtherApps:1:COMODO WAF: Information Disclosure in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 (CVE-2016-2038)
# RULEDATA:242530:OtherApps:1:COMODO WAF: Denial of Service in Symfony before 2.3.41, 2.7.x before 2.7.13, 2.8.x before 2.8.6, and 3.0.x before 3.0.6 (CVE-2016-4423)
# RULEDATA:242621:OtherApps:1:COMODO WAF: CSRF vulnerability in the Omeka before 2.2.1 (CVE-2014-5100)
# RULEDATA:242622:OtherApps:1:
# RULEDATA:242623:OtherApps:1:
# RULEDATA:242624:OtherApps:1:
# RULEDATA:242625:OtherApps:1:
# RULEDATA:242626:OtherApps:1:
# RULEDATA:242627:OtherApps:1:
# RULEDATA:242700:OtherApps:1:COMODO WAF: Directory traversal vulnerability in Codoforum 2.5.1 (CVE-2014-9261)
# RULEDATA:242860:OtherApps:1:COMODO WAF: Denial of Service in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 (CVE-2016-5706)
# RULEDATA:242871:OtherApps:1:COMODO WAF: CSRF vulnerability in the X2Engine X2CRM before 5.2 (CVE-2015-5075)
# RULEDATA:242872:OtherApps:1:
# RULEDATA:242970:OtherApps:1:COMODO WAF: Multiple open redirect vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 and bleeding-edge before 2015-01-08 (CVE-2015-6012)
# RULEDATA:242990:OtherApps:1:COMODO WAF: CSRF vulnerability in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 (CVE-2016-2157)
# RULEDATA:242991:OtherApps:1:
# RULEDATA:242992:OtherApps:1:
# RULEDATA:242993:OtherApps:1:
# RULEDATA:242994:OtherApps:1:
# RULEDATA:242995:OtherApps:1:
# RULEDATA:242996:OtherApps:1:
# RULEDATA:243220:OtherApps:1:COMODO WAF: Open redirect vulnerability in the Coppermine Photo Gallery before 1.5.36 (CVE-2015-3922)
# RULEDATA:243260:OtherApps:1:COMODO WAF: SSRF/XSPA Vulnerability in Dotclear 2.9.1
# RULEDATA:243320:OtherApps:1:COMODO WAF: Information disclosure vulnerability in Cloud Foundry PHP Buildpack (aka php-buildpack) before 4.3.18 and PHP Buildpack Cf-release before 242, as used in Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.6.38 and 1.7.x before 1.7.19 and other products (CVE-2016-6639)
# RULEDATA:243341:OtherApps:1:COMODO WAF: CSRF vulnerability in the Revive Adserver before 3.2.2 (CVE-2015-7366)
# RULEDATA:243342:OtherApps:1:
# RULEDATA:243420:OtherApps:1:COMODO WAF: Information disclosure vulnerability in Eclipse Jetty before 9.2.9.v20150224 (CVE-2015-2080)
# RULEDATA:243470:OtherApps:1:COMODO WAF: CRLF injection vulnerability in dotCMS before 3.3.2 (CVE-2016-4803)
# RULEDATA:243490:OtherApps:1:COMODO WAF: SQL injection vulnerability in the Exponent CMS v2.4.0 or older (CVE-2016-9481)
# RULEDATA:243510:OtherApps:1:COMODO WAF: Denial of Service in RabbitMQ before 3.6.1 (CVE-2015-8786)
# RULEDATA:243511:OtherApps:1:
# RULEDATA:243520:OtherApps:1:COMODO WAF:SQL injection vulnerability in the Exponent CMS v2.4.0 or older (CVE-2016-9283)
# RULEDATA:243630:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in the Dotclear before 2.10.3 (CVE-2016-7902)
# RULEDATA:243750:OtherApps:1:COMODO WAF: XSS vulnerability in eClinicalWorks Patient Portal 7.0 build 13 (CVE-2017-5599)
# RULEDATA:243770:OtherApps:1:COMODO WAF: OS command injection vulnerability in Radisys MRF Web Panel (SWMS) 9.0.1 (CVE-2016-10043)
# RULEDATA:243840:OtherApps:1:COMODO WAF: SQL injection vulnerability in GeniXCMS through 1.0.2 (CVE-2017-6065)
# RULEDATA:243870:OtherApps:1:COMODO WAF: Arbitrary Code Execution & Unrestricted file upload vulnerability in the GeniXCMS 0.0.8 (CVE-2017-5520)
# RULEDATA:243890:OtherApps:1:COMODO WAF: CSRF token bypass in GeniXCMS before 1.0.2 (CVE-2017-5959)
# RULEDATA:243891:OtherApps:1:
# RULEDATA:243900:OtherApps:1:COMODO WAF: Directory traversal vulnerability & XSS vulnerability in the Symphony CMS before 2.6.10 (CVE-2017-5541 & CVE-2017-5542)
# RULEDATA:243920:OtherApps:1:COMODO WAF: Local file write vulnerability in Munin before 2.999.6 (CVE-2017-6188)
# RULEDATA:243930:OtherApps:1:COMODO WAF: Remote code execution in Apache Struts versions 2.3.31 - 2.3.5 and 2.5 - 2.5.10 (CVE-2017-5638)
# RULEDATA:244050:OtherApps:1:COMODO WAF: Possible arbitrary file upload using Uploadify
# RULEDATA:244060:OtherApps:1:COMODO WAF: CSRF vulnerability in the BigTree CMS 4.1.18 and 4.2.16 (CVE-2017-6915 & CVE-2017-6916 & CVE-2017-6917 & CVE-2017-6918)
# RULEDATA:244061:OtherApps:1:
# RULEDATA:244080:OtherApps:1:COMODO WAF: XSS vulnerability in concrete5 before 5.6.3.4 (CVE-2017-6908)
# RULEDATA:244230:OtherApps:1:COMODO WAF: Arbitrary file upload vulnerability in BigTree CMS before 4.2.17 (CVE-2017-7695)
# RULEDATA:244240:OtherApps:1:COMODO WAF: Arbitrary code execution in PivotX 2.3.11 (CVE-2017-7570)
# RULEDATA:244270:OtherApps:1:COMODO WAF: Arbitrary File Upload in Pixie 1.0.4 (CVE-2017-7402)
# RULEDATA:244280:OtherApps:1:COMODO WAF: Arbitrary password reset in MantisBT through 2.3.0 (CVE-2017-7615)
# RULEDATA:244290:OtherApps:1:COMODO WAF: Information disclosure in Moxa MXView 2.8 (CVE-2017-7455)
# RULEDATA:244390:OtherApps:1:COMODO WAF: Permalink injection vulnerability in MantisBT before 1.3.11, 2.x before 2.3.3 and 2.4.x before 2.4.1 (CVE-2017-7620)
# RULEDATA:244490:OtherApps:1:COMODO WAF: Unrestricted upload of file with dangerous type in PivotX 2.3.11 (CVE-2017-8402)
# RULEDATA:244500:OtherApps:1:COMODO WAF: CSRF vulnerability in the BigTree CMS through 4.2.18 (CVE-2017-9444)
# RULEDATA:244501:OtherApps:1:
# RULEDATA:244610:OtherApps:1:COMODO WAF: XSS vulnerability in Mura CMS 7.0.6967 (CVE-2017-8302)
# RULEDATA:244640:OtherApps:1:COMODO WAF: CSRF vulnerability in Piwigo through 2.9.1 (CVE-2017-10680 & CVE-2017-10681)
# RULEDATA:244641:OtherApps:1:
# RULEDATA:244650:OtherApps:1:COMODO WAF: CSRF vulnerability in Piwigo through 2.9.1 (CVE-2017-10678)
# RULEDATA:244651:OtherApps:1:
# RULEDATA:244680:OtherApps:1:COMODO WAF: CSRF and XSS vulnerability in Subrion CMS 4.0.5 (CVE-2017-6069 & CVE-2017-6002)
# RULEDATA:244681:OtherApps:1:
# RULEDATA:244780:OtherApps:1:COMODO WAF: Open redirect vulnerability in Piwigo 2.9 and probably prior versions (CVE-2017-9464)
# RULEDATA:244810:OtherApps:1:COMODO WAF: SQL injection in GLPI before 9.1.5 (CVE-2017-11329)
# RULEDATA:244880:OtherApps:1:COMODO WAF: CSRF vulnerability in GLPI 0.90.4 (CVE-2016-7507)
# RULEDATA:244881:OtherApps:1:
# RULEDATA:244950:OtherApps:1:COMODO WAF: CSRF & XSS vulnerability in SLiMS 8 Akasia through 8.3.1 (CVE-2017-12584 & CVE-2018-12659)
# RULEDATA:244951:OtherApps:1:
# RULEDATA:244960:OtherApps:1:COMODO WAF: Possible arbitrary code execution in Cacti before 1.1.16 (CVE-2017-12065)
# RULEDATA:244970:OtherApps:1:COMODO WAF: CSRF vulnerability in the BigTree CMS through 4.2.18 (CVE-2017-9379)
# RULEDATA:244971:OtherApps:1:
# RULEDATA:245000:OtherApps:1:COMODO WAF: CSRF vulnerability in the BigTree CMS through 4.2.17 (CVE-2017-7881)
# RULEDATA:245001:OtherApps:1:
# RULEDATA:245002:OtherApps:1:
# RULEDATA:245100:OtherApps:1:COMODO WAF: CSRF vulnerability in Subrion CMS before 4.2.0 (CVE-2017-15063)
# RULEDATA:245101:OtherApps:1:
# RULEDATA:245110:OtherApps:1:COMODO WAF: CSRF vulnerability in Subrion CMS 4.0.5 (CVE-2017-6068)
# RULEDATA:245111:OtherApps:1:
# RULEDATA:245150:OtherApps:1:COMODO WAF: SQL injection vulnerability in PHPSUGAR PHP Melody before 2.7.3 (CVE-2017-15579)
# RULEDATA:245200:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in OctoberCMS 1.0.425 (aka Build 425) (CVE-2017-15284)
# RULEDATA:245290:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in Perch Content Management System 3.0.3 (CVE-2017-15948)
# RULEDATA:245310:OtherApps:1:COMODO WAF: CSRF vulnerability in Serendipity through 2.0.5 (CVE-2017-5476)
# RULEDATA:245311:OtherApps:1:
# RULEDATA:245370:OtherApps:1:COMODO WAF: Local file inclusion in Cacti 1.1.27 (CVE-2017-16661)
# RULEDATA:245390:OtherApps:1:COMODO WAF: XSS & Directory traversal & Information-Disclosure vulnerability in WBCE v1.1.10 and earlier(CVE-2017-2118 & CVE-2017-2119)
# RULEDATA:245410:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in b2evolution 6.8.8 (CVE-2017-6902)
# RULEDATA:245450:OtherApps:1:COMODO WAF: CSRF vulnerability in concrete5 8.1.0 (CVE-2017-8082)
# RULEDATA:245451:OtherApps:1:
# RULEDATA:245460:OtherApps:1:COMODO WAF: Captcha Bypass vulnerability in Allen Disk 1.6 (CVE-2017-9090)
# RULEDATA:245480:OtherApps:1:COMODO WAF: Open redirect vulnerability in XOOPS Core 2.5.8 (CVE-2017-12138)
# RULEDATA:245500:OtherApps:1:COMODO WAF: XSS vulnerability in the EyesOfNetwork web interface aka eonweb 5.0 (CVE-2017-6087)
# RULEDATA:245520:OtherApps:1:COMODO WAF: XSS vulnerability in ViMbAdmin 3.0.15 (CVE-2017-5870)
# RULEDATA:245530:OtherApps:1:COMODO WAF: CSRF vulnerability in admidio 3.2.8 (CVE-2017-8382)
# RULEDATA:245531:OtherApps:1:
# RULEDATA:245590:OtherApps:1:COMODO WAF: CSRF vulnerability in the Piwigo through 2.9.2 (CVE-2017-17827)
# RULEDATA:245591:OtherApps:1:
# RULEDATA:245620:OtherApps:1:COMODO WAF: SQL Injection vulnerability in Piwigo 2.9.2 (CVE-2017-17822)
# RULEDATA:245650:OtherApps:1:COMODO WAF: CSRF & XSS vulnerability in the Piwigo through 2.9.2 (CVE-2017-17774 and CVE-2017-17775)
# RULEDATA:245651:OtherApps:1:
# RULEDATA:245710:OtherApps:1:COMODO WAF: XSS vulnerability in SilverStripe CMS before 3.6.1 (CVE-2017-14498)
# RULEDATA:245730:OtherApps:1:COMODO WAF: XSS & Unrestricted file upload vulnerability in Tiki before 18 (CVE-2018-7188)
# RULEDATA:245890:OtherApps:1:COMODO WAF: XSS vulnerability in Zurmo 3.2.3 (CVE-2017-18004)
# RULEDATA:246120:OtherApps:1:COMODO WAF: SQLi vulnerability in Dolibarr ERP/CRM before 7.0.1 (CVE-2018-10094)
# RULEDATA:246410:OtherApps:1:COMODO WAF: Unrestricted file upload vulnerability in SeedDMS before 5.1.8 (CVE-2018-12940)
# RULEDATA:246430:OtherApps:1:COMODO WAF: Arbitrary File Upload vulnerability in Subrion CMS 4.2.1 (CVE-2018-14840)
# RULEDATA:246720:OtherApps:1:COMODO WAF: Directory Traversal vulnerability in Monstra CMS through 3.0.4 (CVE-2018-9038)
# RULEDATA:247241:OtherApps:1:COMODO WAF: CSRF vulnerability in YzmCMS 3.8 (CVE-2018-10223)
# RULEDATA:247242:OtherApps:1:
# RULEDATA:247350:OtherApps:1:COMODO WAF: CSRF vulnerability in FrontAccounting 2.4.3 (CVE-2018-7176)
# RULEDATA:247351:OtherApps:1:
# RULEDATA:247380:OtherApps:1:COMODO WAF: CSRF vulnerability in CScms 4.1 (CVE-2019-6779)
# RULEDATA:247381:OtherApps:1:
# RULEDATA:247530:OtherApps:1:COMODO WAF: CSRF vulnerability in YzmCMS v5.2 (CVE-2018-20015)
# RULEDATA:247531:OtherApps:1:
# RULEDATA:247540:OtherApps:1:COMODO WAF: CSRF vulnerability in CmsEasy 6.1 (CVE-2018-11679)
# RULEDATA:247541:OtherApps:1:
# RULEDATA:247542:OtherApps:1:
# RULEDATA:247670:OtherApps:1:COMODO WAF: CSRF vulnerability in CScms 4.1 (CVE-2018-16337)
# RULEDATA:247671:OtherApps:1:
# RULEDATA:247700:OtherApps:1:COMODO WAF: Vulnerability in Dolibarr ERP/CRM 3.5.3 (CVE-2014-3992)
# RULEDATA:247730:OtherApps:1:COMODO WAF: XSS vulnerabilities in pfSense before 2.1.4 (CVE-2014-4687)
# RULEDATA:247740:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 (CVE-2016-2561)
# RULEDATA:247770:OtherApps:1:COMODO WAF: Multiple SQL injection vulnerabilities in OpenEMR 4.1.2 (CVE-2014-5462)
# RULEDATA:247780:OtherApps:1:COMODO WAF: Information Disclosure vulnerability in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 (CVE-2016-0782)
# RULEDATA:247810:OtherApps:1:COMODO WAF: CSRF vulnerability in the DiliCMS through 2.4.0 (CVE-2018-19291)
# RULEDATA:247811:OtherApps:1:
# RULEDATA:247860:OtherApps:1:COMODO WAF: CSRF vulnerability in YzmCMS 3.8 (CVE-2018-10224)
# RULEDATA:247861:OtherApps:1:
# RULEDATA:247910:OtherApps:1:COMODO WAF: Vulnerability in PHP-Fusion before 7.02.06 (CVE-2013-1803)
# RULEDATA:247911:OtherApps:1:
# RULEDATA:247950:OtherApps:1:COMODO WAF: Multiple XSS vulnerabilities in MantisBT in 1.3.x before 1.3.0-rc2 and 1.2.x before 1.2.19 (CVE-2016-5364)
# RULEDATA:248040:OtherApps:1:COMODO WAF: File upload and multiple RCE, XSS vulnerabilities in ILIAS 4.4.1 (CVE-2014-2088, CVE-2014-2089, CVE-2014-2090)
# RULEDATA:242400:OtherApps:1:COMODO WAF: XSS vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 (CVE-2015-2149 & CVE-2015-2333)
# RULEDATA:242401:OtherApps:1:
# RULEDATA:242402:OtherApps:1:
# RULEDATA:242403:OtherApps:1:
# RULEDATA:242404:OtherApps:1:
# RULEDATA:242405:OtherApps:1:
# RULEDATA:248050:OtherApps:1:COMODO WAF: SQL vulnerability exists in Ashop Shopping Cart Software
# RULEDATA:248060:OtherApps:1:COMODO WAF: SQL vulnerability exists in SEACMS (CVE-2018-16445)
# RULEDATA:248070:OtherApps:1:COMODO WAF: XSS vulnerability exists in Peel Shopping v9_1 (CVE-2018-1000887)
# RULEDATA:248080:OtherApps:1:COMODO WAF: XSS vulnerability exists in SEACMS on v6.61 or below (CVE-2018-12431)
# RULEDATA:248090:OtherApps:1:COMODO WAF: XSS vulnerability exists in SEACMS v6.64 or below (CVE-2018-17321)
# RULEDATA:248100:OtherApps:1:COMODO WAF: XSS vulnerability exists in SiteMagic CMS v4.4 (CVE-2019-10238)
# RULEDATA:248110:OtherApps:1:COMODO WAF: XSS vulnerability in idreamsoft iCMS V7.0.14 (CVE-2019-11426)
# RULEDATA:248120:OtherApps:1:SQL injection vulnerability in SEMCMS V3.4 (CVE-2019-11518)
# RULEDATA:248130:OtherApps:1:COMODO WAF: XSS vulnerability in SEMCMS V3.4 (CVE-2018-18738, CVE-2018-18743, CVE-2018-18739)
# RULEDATA:248140:OtherApps:1:COMODO WAF: Directory traversal vulnerability in CMS Made Simple 2.2.7 (CVE-2018-10522)
# RULEDATA:248150:OtherApps:1:COMODO WAF: XSS vulnerability exists in Typesetter CMS v5.1 (CVE-2018-16639)
# RULEDATA:248160:OtherApps:1:COMODO WAF: SQL injection vulnerability in LibreNMS (CVE-2018-20678)
# RULEDATA:248170:OtherApps:1:COMODO WAF: XSS vulnerability exists in Omeka before v2.6.1 (CVE-2018-13423)
# RULEDATA:248180:OtherApps:1:COMODO WAF:SQL injection vulnerability in LibreNMS (CVE-2018-18478)
# RULEDATA:248190:OtherApps:1:COMODO WAF: Directory traversal vulnerability exists in ShopXO 1.2.0 (CVE-2019-5887)
# RULEDATA:248200:OtherApps:1:COMODO WAF: XSS vulnerability exists in the Coppermine Photo Gallery on or before 1.5.46 (CVE-2018-14478)
# RULEDATA:248210:OtherApps:1:COMODO WAF: Directory traversal vulnerability in CScms 4.1 (CVE-2018-17125)
# RULEDATA:248220:OtherApps:1:COMODO WAF: XSS vulnerability in SeedDMS before 5.1.8 (CVE-2018-12944)
# RULEDATA:248230:OtherApps:1:COMODO WAF: SQLi vulnerability in FrontAccounting 2.4.6 (CVE-2019-5720)
# RULEDATA:248240:OtherApps:1:
# RULEDATA:248250:OtherApps:1:COMODO WAF: CVE-2018-15961
# RULEDATA:248270:OtherApps:1:COMODO WAF: CVE-2021-44228 RCE vulnerability in apache log4j