File: modsecurity_crs_46_slr_et_xss_attacks.conf

package info (click to toggle)
modsecurity-crs 2.2.9-1%2Bdeb8u1
  • links: PTS
  • area: main
  • in suites: jessie
  • size: 3,064 kB
  • ctags: 219
  • sloc: perl: 1,002; ansic: 727; ruby: 69; makefile: 18
file content (1278 lines) | stat: -rw-r--r-- 190,038 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
# ---------------------------------------------------------------
# Core ModSecurity Rule Set ver.2.2.9
# Copyright (C) 2006-2012 Trustwave All rights reserved.
#
# The OWASP ModSecurity Core Rule Set is distributed under 
# Apache Software License (ASL) version 2
# Please see the enclosed LICENCE file for full details.
# ---------------------------------------------------------------


#
# This ruleset was created by Trustwave SpiderLabs Research Team and includes data from:
#	
#	http://www.emergingthreats.net/ 
#

SecRule REQUEST_FILENAME "!@pmFromFile modsecurity_46_slr_et_xss.data" "id:'2000006',phase:2,nolog,pass,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,skipAfter:END_SLR_ET_XSS_RULES"

# (2003905) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mods
SecRule REQUEST_LINE "@contains /search/list/action_search/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003905,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mods',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule REQUEST_LINE "@contains form[mods][" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mods',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003906) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form
SecRule REQUEST_LINE "@contains /search/list/action_search/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003906,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule REQUEST_LINE "@contains form[" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003907) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- download.php id
SecRule REQUEST_LINE "@contains /modules/dl/download.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003907,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- download.php id',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- download.php id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003908) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat
SecRule REQUEST_LINE "@contains /news/list/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003908,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:form[cat]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003909) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat
SecRule REQUEST_LINE "@contains /action_create/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003909,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:form[cat]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form cat',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003910) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form name
SecRule REQUEST_LINE "@contains /action_create/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003910,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form name',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:form[name]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form name',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003911) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form message
SecRule REQUEST_LINE "@contains /action_create/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003911,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form message',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:form[message]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form message',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003912) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mail
SecRule REQUEST_LINE "@contains /newsletter/create/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003912,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mail',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23834'"
SecRule &TX:'/XSS.*ARGS:form[mail]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ACP3 XSS Attempt -- index.php form mail',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003886) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_authorization.php
SecRule REQUEST_LINE "@contains /shared/code/cp_authorization.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003886,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_authorization.php',tag:'web-application-attack',tag:'url,www.frsirt.com/english/advisories/2007/1637'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_authorization.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003887) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_config.php
SecRule REQUEST_LINE "@contains /shared/config/cp_config.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003887,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_config.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23790'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS All In One Control Panel (AIOCP) XSS Attempt -- cp_config.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010862) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible APC Network Management Card Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /Forms/login" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010862,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Possible APC Network Management Card Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2009-1798'"
SecRule &TX:'/XSS.*ARGS:login_username/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible APC Network Management Card Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004594) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ASP-Nuke XSS Attempt -- news.asp id
SecRule REQUEST_LINE "@contains /news.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004594,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS ASP-Nuke XSS Attempt -- news.asp id',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24135'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ASP-Nuke XSS Attempt -- news.asp id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003915) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Advanced Guestbook XSS Attempt -- picture.php picture
SecRule REQUEST_LINE "@contains /picture.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003915,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS Advanced Guestbook XSS Attempt -- picture.php picture',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23873'"
SecRule &TX:'/XSS.*ARGS:picture/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Advanced Guestbook XSS Attempt -- picture.php picture',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010146) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible Apache Tomcat Host Manager Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /host-manager/html/add" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010146,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible Apache Tomcat Host Manager Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2008-1947'"
SecRule &TX:'/XSS.*ARGS:method/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible Apache Tomcat Host Manager Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011114) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ARISg errmsg Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /Aris/wflogin.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011114,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS ARISg errmsg Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,38441'"
SecRule &TX:'/XSS.*ARGS:errmsg/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ARISg errmsg Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010082) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible AWStats awstats.pl Cross-Site Scripting Attempt
SecRule REQUEST_LINE "@contains /awstats/awstats.pl" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010082,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible AWStats awstats.pl Cross-Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2008-3714'"
SecRule &TX:'/XSS.*ARGS:config/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible AWStats awstats.pl Cross-Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010147) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible bloofoxCMS 'search' Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /search.5.html" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010147,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible bloofoxCMS \'search\' Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36700/info'"
SecRule &TX:'/XSS.*ARGS:search/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible bloofoxCMS \'search\' Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004583) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS BoastMachine XSS Attempt -- index.php blog
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004583,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS BoastMachine XSS Attempt -- index.php blog',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24156'"
SecRule &TX:'/XSS.*ARGS:blog/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS BoastMachine XSS Attempt -- index.php blog',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004559) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS CactuSoft Parodia XSS Attempt -- cand_login.asp strJobIDs
SecRule REQUEST_LINE "@contains /cand_login.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004559,rev:7,msg:'SLR: ET WEB_SPECIFIC_APPS CactuSoft Parodia XSS Attempt -- cand_login.asp strJobIDs',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24078'"
SecRule &TX:'/XSS.*ARGS:strJobIDs/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS CactuSoft Parodia XSS Attempt -- cand_login.asp strJobIDs',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011054) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible CactuShop User Invoices Persistent XSS Attempt
SecRule REQUEST_LINE "@contains _invoice.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011054,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible CactuShop User Invoices Persistent XSS Attempt',tag:'web-application-attack',tag:'cve,2010-1486'"
SecRule REQUEST_LINE "@contains script>" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:(alert|onmouse[a-z]+|onkey[a-z]+|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible CactuShop User Invoices Persistent XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004569) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp brand
SecRule REQUEST_LINE "@contains /scripts/prodList.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004569,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp brand',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25370'"
SecRule &TX:'/XSS.*ARGS:brand/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp brand',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004570) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp Msg
SecRule REQUEST_LINE "@contains /scripts/prodList.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004570,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp Msg',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25370'"
SecRule &TX:'/XSS.*ARGS:Msg/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS CandyPress Store XSS Attempt -- prodList.asp Msg',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011676) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Cisco Collaboration Server LoginPage.jhtml Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /webline/html/admin/wcs/LoginPage.jhtml" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011676,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Cisco Collaboration Server LoginPage.jhtml Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2010-0641'"
SecRule &TX:'/XSS.*ARGS:dest/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Cisco Collaboration Server LoginPage.jhtml Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009590) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb edituser.php XSS attempt
SecRule REQUEST_LINE "@contains /config/edituser.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009590,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb edituser.php XSS attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule &TX:'/XSS.*ARGS:username/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Citrix XenCenterWeb edituser.php XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009591) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb console.php XSS attempt
SecRule REQUEST_LINE "@contains /console.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009591,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb console.php XSS attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule &TX:'/XSS.*ARGS:vmname/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Citrix XenCenterWeb console.php XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009592) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcesd.php XSS attempt
SecRule REQUEST_LINE "@contains /forcesd.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009592,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcesd.php XSS attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule &TX:'/XSS.*ARGS:vmname/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcesd.php XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009593) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcerestart.php XSS attempt
SecRule REQUEST_LINE "@contains /forcerestart.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009593,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcerestart.php XSS attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule &TX:'/XSS.*ARGS:vmname/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Citrix XenCenterWeb forcerestart.php XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004566) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php ticketID
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004566,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php ticketID',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24061'"
SecRule &TX:'/XSS.*ARGS:ticketID/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php ticketID',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004567) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php view
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004567,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php view',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24061'"
SecRule &TX:'/XSS.*ARGS:view/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php view',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004568) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php fuse
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004568,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php fuse',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24061'"
SecRule &TX:'/XSS.*ARGS:fuse/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ClientExec (CE) XSS Attempt -- index.php fuse',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004591) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ClonusWiki XSS Attempt -- index.php query
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004591,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS ClonusWiki XSS Attempt -- index.php query',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469230/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:query/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ClonusWiki XSS Attempt -- index.php query',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010200) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /siteminderagent/forms/smpwservices.fcc" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010200,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/26375/info'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:(script|img|src|alert|onmouse|onkey|onload|ondragdrop|onblur|onfocus|onclick))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011152) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Consona Products n6plugindestructor.asp Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /verify/asp/n6plugindestructor.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011152,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Consona Products n6plugindestructor.asp Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,39999'"
SecRule &TX:'/XSS.*ARGS:backurl/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Consona Products n6plugindestructor.asp Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004584) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- footer.php copyright
SecRule REQUEST_LINE "@contains /footer.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004584,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- footer.php copyright',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24200'"
SecRule &TX:'/XSS.*ARGS:copyright/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- footer.php copyright',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004585) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- news.php catid
SecRule REQUEST_LINE "@contains /news.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004585,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- news.php catid',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24201'"
SecRule &TX:'/XSS.*ARGS:catid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS DGNews XSS Attempt -- news.php catid',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003920) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- loan.php movieid
SecRule REQUEST_LINE "@contains /loan.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003920,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- loan.php movieid',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23764'"
SecRule &TX:'/XSS.*ARGS:movieid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- loan.php movieid',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003921) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- listmovies.php s
SecRule REQUEST_LINE "@contains /listmovies.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003921,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- listmovies.php s',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23764'"
SecRule &TX:'/XSS.*ARGS:s/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS DVDdb XSS Attempt -- listmovies.php s',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004595) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- info_book.asp Room_name
SecRule REQUEST_LINE "@contains /room/info_book.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004595,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- info_book.asp Room_name',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469589/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:Room_name/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- info_book.asp Room_name',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004596) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- week.asp curYear
SecRule REQUEST_LINE "@contains /room/week.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004596,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- week.asp curYear',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469589/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:curYear/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Digirez XSS Attempt -- week.asp curYear',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004593) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Dokeos XSS Attempt -- editor.php img
SecRule REQUEST_LINE "@contains /main/inc/lib/fckeditor/editor/plugins/ImageManager/editor.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004593,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Dokeos XSS Attempt -- editor.php img',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3974'"
SecRule &TX:'/XSS.*ARGS:img/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Dokeos XSS Attempt -- editor.php img',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003876) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- listmembers.php show
SecRule REQUEST_LINE "@contains /listmembers.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003876,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- listmembers.php show',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23951'"
SecRule &TX:'/XSS.*ARGS:show/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- listmembers.php show',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003877) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- stats.php show
SecRule REQUEST_LINE "@contains /stats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003877,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- stats.php show',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23951'"
SecRule &TX:'/XSS.*ARGS:show/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS EQdkp XSS Attempt -- stats.php show',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011153) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Ektron CMS400.NET reterror.aspx info Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /WorkArea/reterror.aspx" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011153,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Ektron CMS400.NET reterror.aspx info Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,39679'"
SecRule &TX:'/XSS.*ARGS:info/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Ektron CMS400.NET reterror.aspx info Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011154) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Ektron CMS400.NET medialist.aspx selectids Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /workarea/medialist.aspx" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011154,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Ektron CMS400.NET medialist.aspx selectids Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,39679'"
SecRule &TX:'/XSS.*ARGS:selectids/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Ektron CMS400.NET medialist.aspx selectids Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011256) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS FireStats window-add-excluded-ip.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/firestats/php/window-add-excluded-ip.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011256,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS FireStats window-add-excluded-ip.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:edit/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS FireStats window-add-excluded-ip.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011257) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS FireStats window-add-excluded-url.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/firestats/php/window-add-excluded-url.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011257,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS FireStats window-add-excluded-url.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:edit/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS FireStats window-add-excluded-url.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011258) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS FireStats window-new-edit-site.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/firestats/php/window-new-edit-site.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011258,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS FireStats window-new-edit-site.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:site_id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS FireStats window-new-edit-site.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004586) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS GMTT Music Distro XSS Attempt -- showown.php st
SecRule REQUEST_LINE "@contains /showown.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004586,rev:7,msg:'SLR: ET WEB_SPECIFIC_APPS GMTT Music Distro XSS Attempt -- showown.php st',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469269/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:st/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS GMTT Music Distro XSS Attempt -- showown.php st',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004563) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004563,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24066'"
SecRule &TX:'/XSS.*ARGS:galix_cat_detail/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004564) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_gal_detail
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004564,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_gal_detail',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24066'"
SecRule &TX:'/XSS.*ARGS:galix_gal_detail/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_gal_detail',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004565) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail_sort
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004565,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail_sort',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24066'"
SecRule &TX:'/XSS.*ARGS:galix_cat_detail_sort/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS GaliX XSS Attempt -- index.php galix_cat_detail_sort',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004562) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Gnatsweb and Gnats XSS Attempt -- gnatsweb.pl database
SecRule REQUEST_LINE "@contains /gnatsweb.pl" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004562,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS Gnatsweb and Gnats XSS Attempt -- gnatsweb.pl database',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25333'"
SecRule &TX:'/XSS.*ARGS:database/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Gnatsweb and Gnats XSS Attempt -- gnatsweb.pl database',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004554) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authusername
SecRule REQUEST_LINE "@contains /hlstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004554,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authusername',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24102'"
SecRule &TX:'/XSS.*ARGS:authusername/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authusername',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004555) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authpassword
SecRule REQUEST_LINE "@contains /hlstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004555,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authpassword',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24102'"
SecRule &TX:'/XSS.*ARGS:authpassword/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php authpassword',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004560) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php
SecRule REQUEST_LINE "@contains /hlstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004560,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24063'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004561) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php action
SecRule REQUEST_LINE "@contains /hlstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004561,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php action',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24063'"
SecRule &TX:'/XSS.*ARGS:action/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS HLstats XSS Attempt -- hlstats.php action',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010770) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS HP System Management Homepage Input Validation Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /smhui/getuiinfo" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010770,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS HP System Management Homepage Input Validation Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2009-4185'"
SecRule REQUEST_LINE "@contains JS" "chain"
SecRule &TX:'/XSS.*ARGS:servercert/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS HP System Management Homepage Input Validation Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009647) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Hubscript XSS Attempt
SecRule REQUEST_LINE "@contains /patch/single_winner1.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009647,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Hubscript XSS Attempt',tag:'web-application-attack',tag:'url,www.packetstormsecurity.com/0907-exploits/hubscript-xssphpinfo.txt'"
SecRule ARGS_NAMES "(?i:bid_id)" "chain"
SecRule REQUEST_LINE "@contains <script>" "chain"
SecRule REQUEST_LINE "@contains </script>" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Hubscript XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010145) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM Rational RequisitePro ReqWebHelp Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /ReqWebHelp/advanced/workingSet.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010145,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM Rational RequisitePro ReqWebHelp Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www-01.ibm.com/support/docview.wss?uid=swg1PK83895'"
SecRule REQUEST_LINE "@contains operation=add" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:(script|img|src|onmouse|onkey|onload|ondragdrop|onblur|onfocus|onclick))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM Rational RequisitePro ReqWebHelp Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010181) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp searchWord Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /ReqWebHelp/basic/searchView.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010181,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp searchWord Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www-01.ibm.com/support/docview.wss?uid=swg1PK83895'"
SecRule &TX:'/XSS.*ARGS:searchWord/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp searchWord Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010182) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp maxHits Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /ReqWebHelp/basic/searchView.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010182,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp maxHits Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www-01.ibm.com/support/docview.wss?uid=swg1PK83895'"
SecRule &TX:'/XSS.*ARGS:maxHits/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp maxHits Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010183) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scopedSearch Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /ReqWebHelp/basic/searchView.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010183,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scopedSearch Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www-01.ibm.com/support/docview.wss?uid=swg1PK83895'"
SecRule &TX:'/XSS.*ARGS:scopedSearch/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scopedSearch Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010184) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scope Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /ReqWebHelp/basic/searchView.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010184,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scope Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www-01.ibm.com/support/docview.wss?uid=swg1PK83895'"
SecRule &TX:'/XSS.*ARGS:scope/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Rational RequisitePro ReqWebHelp scope Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010865) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Possible Lotus Domino readme.nsf Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /help/readme.nsf/Header" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010865,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Possible Lotus Domino readme.nsf Cross Site Scripting Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/38481'"
SecRule &TX:'/XSS.*ARGS:BaseTarget/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Possible Lotus Domino readme.nsf Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010980) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM ENOVIA SmarTeam v5 LoginPage.aspx Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /WebEditor/Authentication/LoginPage.aspx" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010980,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM ENOVIA SmarTeam v5 LoginPage.aspx Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:errMsg/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM ENOVIA SmarTeam v5 LoginPage.aspx Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011190) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module cindefn.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/cindefn.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011190,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module cindefn.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:INDEX/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module cindefn.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011191) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_management_policy_options.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/power_management_policy_options.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011191,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_management_policy_options.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:domain/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_management_policy_options.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011192) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module pm_temp.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/pm_temp.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011192,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module pm_temp.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:slot/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module pm_temp.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011193) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_module.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/power_module.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011193,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_module.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:slot/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module power_module.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011194) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module blade_leds.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/blade_leds.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011194,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module blade_leds.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:WEBINDEX/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module blade_leds.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011195) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module ipmi_bladestatus.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /private/ipmi_bladestatus.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011195,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module ipmi_bladestatus.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:SLOT/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM BladeCenter Management Module ipmi_bladestatus.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004576) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_bbcodeloader.php
SecRule REQUEST_LINE "@contains /module_bbcodeloader.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004576,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_bbcodeloader.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_bbcodeloader.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004577) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_div.php
SecRule REQUEST_LINE "@contains /module_div.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004577,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_div.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_div.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004578) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_email.php
SecRule REQUEST_LINE "@contains /module_email.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004578,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_email.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_email.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004579) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_image.php
SecRule REQUEST_LINE "@contains /module_image.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004579,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_image.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_image.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004580) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_link.php
SecRule REQUEST_LINE "@contains /module_link.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004580,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_link.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_link.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004581) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_table.php editorid
SecRule REQUEST_LINE "@contains /jscripts/folder_rte_files/module_table.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004581,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_table.php editorid',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24244'"
SecRule &TX:'/XSS.*ARGS:editorid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Invision Power Board XSS Attempt -- module_table.php editorid',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004592) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Jelsoft vBulletin XSS Attempt -- calendar.php
SecRule REQUEST_LINE "@contains /calendar.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004592,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Jelsoft vBulletin XSS Attempt -- calendar.php',tag:'web-application-attack',tag:'url,www.vbulletin.com/forum/showthread.php?postid=1355012'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Jelsoft vBulletin XSS Attempt -- calendar.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004572) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Jetbox CMS XSS Attempt -- index.php login
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004572,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS Jetbox CMS XSS Attempt -- index.php login',tag:'web-application-attack',tag:'url,www.osvdb.org/34791'"
SecRule &TX:'/XSS.*ARGS:login/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Jetbox CMS XSS Attempt -- index.php login',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003913) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Kayako eSupport XSS Attempt -- index.php _m
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003913,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Kayako eSupport XSS Attempt -- index.php _m',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/467832/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:_m/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Kayako eSupport XSS Attempt -- index.php _m',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009990) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible IBM Lotus Connections simpleSearch.do Cross-Site Scripting Attempt
SecRule REQUEST_LINE "@contains /profiles/html/simpleSearch.do" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009990,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Possible IBM Lotus Connections simpleSearch.do Cross-Site Scripting Attempt',tag:'web-application-attack',tag:'url,www.securitytracker.com/alerts/2009/Sep/1022945.html'"
SecRule &TX:'/XSS.*ARGS:name/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible IBM Lotus Connections simpleSearch.do Cross-Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003918) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- sendmail.php
SecRule REQUEST_LINE "@contains /sendmail.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003918,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- sendmail.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23847'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- sendmail.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003919) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- order_form.php
SecRule REQUEST_LINE "@contains /order_form.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003919,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- order_form.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23847'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Minh Nguyen Duong Obie Website Mini Web Shop XSS Attempt -- order_form.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003882) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- configure_plugin.tpl.php edit_plugin
SecRule REQUEST_LINE "@contains /configure_plugin.tpl.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003882,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- configure_plugin.tpl.php edit_plugin',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23917'"
SecRule &TX:'/XSS.*ARGS:edit_plugin/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- configure_plugin.tpl.php edit_plugin',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003883) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php 1
SecRule REQUEST_LINE "@contains /web/phpinfo.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003883,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php 1',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23917'"
SecRule REQUEST_LINE "@contains 1[" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php 1',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003884) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php a
SecRule REQUEST_LINE "@contains /web/phpinfo.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003884,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php a',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23917'"
SecRule REQUEST_LINE "@contains a[" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHP Multi User Randomizer (phpMUR) XSS Attempt -- phpinfo.php a',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011082) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS McAfee Email Gateway queueMsgType Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /admin/queuedMessage.do" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011082,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS McAfee Email Gateway queueMsgType Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains method=getQueueMessages&" "chain"
SecRule &TX:'/XSS.*ARGS:queueMsgType/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS McAfee Email Gateway queueMsgType Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011083) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS McAfee Email Gateway QtnType Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /admin/queuedMessage.do" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011083,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS McAfee Email Gateway QtnType Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains method=getQueueMessages&" "chain"
SecRule &TX:'/XSS.*ARGS:QtnType/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS McAfee Email Gateway QtnType Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003894) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- dev_logon.asp username
SecRule REQUEST_LINE "@contains /de/pda/dev_logon.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003894,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- dev_logon.asp username',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468048/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:username/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- dev_logon.asp username',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003895) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- registerAccount.asp
SecRule REQUEST_LINE "@contains /usrmgr/registerAccount.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003895,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- registerAccount.asp',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468048/100/0/threaded'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- registerAccount.asp',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003896) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- create_account.asp
SecRule REQUEST_LINE "@contains /de/create_account.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003896,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- create_account.asp',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468048/100/0/threaded'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Nokia Intellisync Mobile Suite XSS Attempt -- create_account.asp',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010031) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Possible Novell eDirectory 'dconserv.dlm' Cross-Site Scripting Attempt
SecRule REQUEST_LINE "@contains /dhost/modules" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010031,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Possible Novell eDirectory \'dconserv.dlm\' Cross-Site Scripting Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36567/info'"
SecRule &TX:'/XSS.*ARGS:dconserv.dlm/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Possible Novell eDirectory \'dconserv.dlm\' Cross-Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003878) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Open Translation Engine (OTE) XSS Attempt -- header.php ote_home
SecRule REQUEST_LINE "@contains /skins/header.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003878,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Open Translation Engine (OTE) XSS Attempt -- header.php ote_home',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3838'"
SecRule &TX:'/XSS.*ARGS:ote_home/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Open Translation Engine (OTE) XSS Attempt -- header.php ote_home',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011268) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Oracle Business Process Management context Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /faces/jsf/tips.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011268,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Oracle Business Process Management context Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:context/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Oracle Business Process Management context Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003879) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- settings.php catid
SecRule REQUEST_LINE "@contains /settings.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003879,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- settings.php catid',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23761'"
SecRule &TX:'/XSS.*ARGS:catid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- settings.php catid',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003880) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- cat.php catid
SecRule REQUEST_LINE "@contains /cat.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003880,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- cat.php catid',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23761'"
SecRule &TX:'/XSS.*ARGS:catid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHPChain XSS Attempt -- cat.php catid',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2001218) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PHPNuke general XSS attempt
SecRule REQUEST_LINE "@contains /modules.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2001218,rev:11,msg:'SLR: ET WEB_SPECIFIC_APPS PHPNuke general XSS attempt',tag:'web-application-attack',tag:'url,www.waraxe.us/?modname=sa&id=030'"
SecRule &TX:'/XSS.*ARGS:name/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PHPNuke general XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004582) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Particle Gallery XSS Attempt -- search.php order
SecRule REQUEST_LINE "@contains /search.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004582,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Particle Gallery XSS Attempt -- search.php order',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469985/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:order/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Particle Gallery XSS Attempt -- search.php order',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003914) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Podium CMS XSS Attempt -- Default.aspx id
SecRule REQUEST_LINE "@contains /Default.aspx" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003914,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Podium CMS XSS Attempt -- Default.aspx id',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/467823/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Podium CMS XSS Attempt -- Default.aspx id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011117) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PowerEasy ComeUrl Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /user/User_ChkLogin.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011117,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS PowerEasy ComeUrl Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,39696'"
SecRule &TX:'/XSS.*ARGS:ComeUrl/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PowerEasy ComeUrl Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009672) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS programsrating rate.php id XSS attempt
SecRule REQUEST_LINE "@contains /rating/rate.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009672,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS programsrating rate.php id XSS attempt',tag:'web-application-attack',tag:'url,www.packetstormsecurity.org/0907-exploits/programsrating-xss.txt'"
SecRule ARGS_NAMES "(?i:id)" "chain"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule REQUEST_LINE "@contains <script>" "chain"
SecRule REQUEST_LINE "@contains </script>" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS programsrating rate.php id XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009673) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS programsrating postcomments.php id XSS attempt
SecRule REQUEST_LINE "@contains /rating/postcomments.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009673,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS programsrating postcomments.php id XSS attempt',tag:'web-application-attack',tag:'url,www.packetstormsecurity.org/0907-exploits/programsrating-xss.txt'"
SecRule ARGS_NAMES "(?i:id)" "chain"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule REQUEST_LINE "@contains <script>" "chain"
SecRule REQUEST_LINE "@contains </script>" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS programsrating postcomments.php id XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004587) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- awards.php
SecRule REQUEST_LINE "@contains /awards.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004587,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- awards.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469260/100/0/threaded'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- awards.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004588) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- login.php
SecRule REQUEST_LINE "@contains /login.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004588,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- login.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469260/100/0/threaded'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- login.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004589) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- register.php
SecRule REQUEST_LINE "@contains /register.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004589,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- register.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469260/100/0/threaded'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- register.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004590) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- weapons.php
SecRule REQUEST_LINE "@contains /weapons.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004590,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- weapons.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/469260/100/0/threaded'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PsychoStats XSS Attempt -- weapons.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004571) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS RM EasyMail Plus XSS Attempt -- Login d
SecRule REQUEST_LINE "@contains cp/ps/Main/login/Login" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004571,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS RM EasyMail Plus XSS Attempt -- Login d',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25326'"
SecRule &TX:'/XSS.*ARGS:d/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS RM EasyMail Plus XSS Attempt -- Login d',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003872) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- searchloop.php s
SecRule REQUEST_LINE "@contains /wp-content/themes/redoable/searchloop.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003872,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- searchloop.php s',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468892/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:s/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- searchloop.php s',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003873) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- header.php s
SecRule REQUEST_LINE "@contains /wp-content/themes/redoable/header.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003873,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- header.php s',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468892/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:s/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Redoable XSS Attempt -- header.php s',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003871) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Ripe Website Manager XSS Attempt -- index.php ripeformpost
SecRule REQUEST_LINE "@contains /contact/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003871,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Ripe Website Manager XSS Attempt -- index.php ripeformpost',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23597'"
SecRule &TX:'/XSS.*ARGS:ripeformpost/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Ripe Website Manager XSS Attempt -- index.php ripeformpost',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011731) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS SchoolMation studentmain.php session Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /html/studentmain.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011731,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS SchoolMation studentmain.php session Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,40737'"
SecRule &TX:'/XSS.*ARGS:session/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS SchoolMation studentmain.php session Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003922) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Sendcard XSS Attempt -- sendcard.php form
SecRule REQUEST_LINE "@contains /sendcard.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003922,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Sendcard XSS Attempt -- sendcard.php form',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25085'"
SecRule &TX:'/XSS.*ARGS:form/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Sendcard XSS Attempt -- sendcard.php form',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003881) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS SonicBB XSS Attempt -- search.php part
SecRule REQUEST_LINE "@contains /search.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003881,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS SonicBB XSS Attempt -- search.php part',tag:'web-application-attack',tag:'url,www.netvigilance.com/advisory0020'"
SecRule &TX:'/XSS.*ARGS:part/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS SonicBB XSS Attempt -- search.php part',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011065) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS SurgeFTP surgeftpmgr.cgi classid Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /cgi/surgeftpmgr.cgi" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011065,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS SurgeFTP surgeftpmgr.cgi classid Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains cmd=class&" "chain"
SecRule &TX:'/XSS.*ARGS:classid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS SurgeFTP surgeftpmgr.cgi classid Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003902) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Tomcat XSS Attempt -- implicit-objects.jsp
SecRule REQUEST_LINE "@contains /implicit-objects.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003902,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Tomcat XSS Attempt -- implicit-objects.jsp',tag:'web-application-attack',tag:'url,www.frsirt.com/english/advisories/2007/1729'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Tomcat XSS Attempt -- implicit-objects.jsp',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004575) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Tomcat XSS Attempt -- hello.jsp test
SecRule REQUEST_LINE "@contains /appdev/sample/web/hello.jsp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004575,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Tomcat XSS Attempt -- hello.jsp test',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24058'"
SecRule &TX:'/XSS.*ARGS:test/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Tomcat XSS Attempt -- hello.jsp test',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004558) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Track+ XSS Attempt -- reportItem.do projId
SecRule REQUEST_LINE "@contains /reportItem.do" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004558,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS Track+ XSS Attempt -- reportItem.do projId',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24060'"
SecRule &TX:'/XSS.*ARGS:projId/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Track+ XSS Attempt -- reportItem.do projId',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003917) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TurnkeyWebTools SunShop Shopping Cart XSS Attempt -- index.php l
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003917,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TurnkeyWebTools SunShop Shopping Cart XSS Attempt -- index.php l',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23856'"
SecRule &TX:'/XSS.*ARGS:l/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TurnkeyWebTools SunShop Shopping Cart XSS Attempt -- index.php l',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003888) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseCat.php catFile
SecRule REQUEST_LINE "@contains /browseCat.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003888,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseCat.php catFile',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:catFile/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseCat.php catFile',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003889) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseSubCat.php catFile
SecRule REQUEST_LINE "@contains /browseSubCat.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003889,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseSubCat.php catFile',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:catFile/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- browseSubCat.php catFile',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003890) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- openTutorial.php id
SecRule REQUEST_LINE "@contains /openTutorial.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003890,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- openTutorial.php id',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- openTutorial.php id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003891) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- topFrame.php id
SecRule REQUEST_LINE "@contains /topFrame.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003891,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- topFrame.php id',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- topFrame.php id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003892) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- editListing.php id
SecRule REQUEST_LINE "@contains /admin/editListing.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003892,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- editListing.php id',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- editListing.php id',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003893) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- search.php search
SecRule REQUEST_LINE "@contains /search.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003893,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- search.php search',tag:'web-application-attack',tag:'url,www.milw0rm.com/exploits/3887'"
SecRule &TX:'/XSS.*ARGS:search/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS TutorialCMS (Photoshop Tutorials) XSS Attempt -- search.php search',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004573) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS VP-ASP Shopping Cart XSS Attempt -- shopcontent.asp type
SecRule REQUEST_LINE "@contains /shopcontent.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004573,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS VP-ASP Shopping Cart XSS Attempt -- shopcontent.asp type',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468834/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:type/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS VP-ASP Shopping Cart XSS Attempt -- shopcontent.asp type',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010167) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp Queue XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/viewHeaders.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010167,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp Queue XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:Queue/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp Queue XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010168) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp FileName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/viewHeaders.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010168,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp FileName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:FileName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp FileName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010169) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp IsolatedMessageID XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/viewHeaders.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010169,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp IsolatedMessageID XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:IsolatedMessageID/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp IsolatedMessageID XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010170) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp ServerName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/viewHeaders.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010170,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp ServerName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:ServerName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security viewHeaders.asp ServerName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010171) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp FileName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010171,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp FileName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:FileName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp FileName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010172) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp IsolatedMessageID XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010172,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp IsolatedMessageID XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:IsolatedMessageID/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp IsolatedMessageID XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010173) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp ServerName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010173,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp ServerName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:ServerName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp ServerName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010174) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Dictionary XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010174,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Dictionary XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:Dictionary/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Dictionary XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010175) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Scoring XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010175,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Scoring XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:Scoring/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp Scoring XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010176) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp MessagePart XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgAnalyse.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010176,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp MessagePart XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:MessagePart/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgAnalyse.asp MessagePart XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010177) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp Queue XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgForwardToRiskFilter.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010177,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp Queue XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:Queue/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp Queue XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010178) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp FileName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgForwardToRiskFilter.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010178,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp FileName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:FileName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp FileName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010179) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp IsolatedMessageID XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgForwardToRiskFilter.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010179,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp IsolatedMessageID XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:IsolatedMessageID/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp IsolatedMessageID XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2010180) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp ServerName XSS Attempt
SecRule REQUEST_LINE "@contains /web/msgList/viewmsg/actions/msgForwardToRiskFilter.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2010180,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp ServerName XSS Attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/36741/'"
SecRule &TX:'/XSS.*ARGS:ServerName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebSense Email security msgForwardToRiskFilter.asp ServerName XSS Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003916) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WikkaWiki (Wikka Wiki) XSS Attempt -- usersettings.php name
SecRule REQUEST_LINE "@contains /usersettings.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003916,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS WikkaWiki (Wikka Wiki) XSS Attempt -- usersettings.php name',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/23894'"
SecRule &TX:'/XSS.*ARGS:name/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WikkaWiki (Wikka Wiki) XSS Attempt -- usersettings.php name',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004574) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WikyBlog XSS Attempt sessionRegister.php
SecRule REQUEST_LINE "@contains /include/sessionRegister.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004574,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS WikyBlog XSS Attempt sessionRegister.php',tag:'web-application-attack',tag:'url,www.secunia.com/advisories/25308'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WikyBlog XSS Attempt sessionRegister.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003885) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress XSS Attempt -- sidebar.php
SecRule REQUEST_LINE "@contains /sidebar.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003885,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress XSS Attempt -- sidebar.php',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/467360/100/0/threaded'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress XSS Attempt -- sidebar.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011006) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wordpress NextGEN Gallery Plugin Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/nextgen-gallery/xml/media-rss.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011006,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Wordpress NextGEN Gallery Plugin Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2010-1186'"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule &TX:'/XSS.*ARGS:mode/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wordpress NextGEN Gallery Plugin Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011107) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress WP-Cumulus Plugin tagcloud.swf Cross-Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/wp-cumulus/tagcloud.swf" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011107,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress WP-Cumulus Plugin tagcloud.swf Cross-Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains mode=tags" "chain"
SecRule &TX:'/XSS.*ARGS:tagcloud/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress WP-Cumulus Plugin tagcloud.swf Cross-Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004557) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS @Mail XSS Attempt -- ReadMsg.php
SecRule REQUEST_LINE "@contains /ReadMsg.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004557,rev:4,msg:'SLR: ET WEB_SPECIFIC_APPS @Mail XSS Attempt -- ReadMsg.php',tag:'web-application-attack',tag:'cve,CVE-2007-2825'"
SecRule REQUEST_LINE "@contains | 3C |" "chain"
SecRule REQUEST_LINE "@contains SCRIPT" "chain"
SecRule REQUEST_LINE "@contains | 3E |" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS @Mail XSS Attempt -- ReadMsg.php',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011115) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS cPanel fileop Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /frontend/x3/files/fileop.html" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011115,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS cPanel fileop Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,37394'"
SecRule &TX:'/XSS.*ARGS:fileop/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS cPanel fileop Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003875) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS fotolog XSS Attempt -- all_photos.html user
SecRule REQUEST_LINE "@contains /all_photos.html" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003875,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS fotolog XSS Attempt -- all_photos.html user',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/archive/1/468316/100/0/threaded'"
SecRule &TX:'/XSS.*ARGS:user/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS fotolog XSS Attempt -- all_photos.html user',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2009671) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS millionpixel payment.php order_id XSS attempt
SecRule REQUEST_LINE "@contains /users/payment.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2009671,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS millionpixel payment.php order_id XSS attempt',tag:'web-application-attack',tag:'url,www.packetstormsecurity.org/0907-exploits/millionpixel-xss.txt'"
SecRule ARGS_NAMES "(?i:order_id)" "chain"
SecRule REQUEST_LINE "@contains GET " "chain"
SecRule REQUEST_LINE "@contains <script>" "chain"
SecRule REQUEST_LINE "@contains </script>" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS millionpixel payment.php order_id XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2004552) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS phpPgAdmin XSS Attempt -- sqledit.php server
SecRule REQUEST_LINE "@contains /sqledit.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2004552,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS phpPgAdmin XSS Attempt -- sqledit.php server',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24115'"
SecRule &TX:'/XSS.*ARGS:server/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS phpPgAdmin XSS Attempt -- sqledit.php server',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003167) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS tikiwiki featured link XSS attempt
SecRule REQUEST_LINE "@contains /tiki-featured_link.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003167,rev:6,msg:'SLR: ET WEB_SPECIFIC_APPS tikiwiki featured link XSS attempt',tag:'web-application-attack',tag:'url,www.securityfocus.com/archive/1/450268/30/0'"
SecRule ARGS_NAMES "(?i:type)" "chain"
SecRule REQUEST_LINE "@contains /iframe>" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS tikiwiki featured link XSS attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2003874) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS vDesk Webmail XSS Attempt -- printcal.pl
SecRule REQUEST_LINE "@contains /printcal.pl" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2003874,rev:5,msg:'SLR: ET WEB_SPECIFIC_APPS vDesk Webmail XSS Attempt -- printcal.pl',tag:'web-application-attack',tag:'url,www.securityfocus.com/bid/24022'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:<?(java|vb)?script>?.*<.+\/script>?)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS vDesk Webmail XSS Attempt -- printcal.pl',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011571) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Euchia CMS catalogo.php id_livello Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /catalogo.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011571,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Euchia CMS catalogo.php id_livello Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:id_livello/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Euchia CMS catalogo.php id_livello Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011566) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Easypush Server Manager addressbook.cgi page Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /addressbook.cgi" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011566,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Easypush Server Manager addressbook.cgi page Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains show=search" "chain"
SecRule &TX:'/XSS.*ARGS:page/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Easypush Server Manager addressbook.cgi page Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011383) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS CSSTidy css_optimiser.php url Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /plugins/csstidy/css_optimiser.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011383,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS CSSTidy css_optimiser.php url Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:url/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS CSSTidy css_optimiser.php url Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011423) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Cacti cacti/utilities.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /cacti/utilities.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011423,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Cacti cacti/utilities.php Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2010-2545'"
SecRule &TX:'/XSS.*ARGS:filter/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Cacti cacti/utilities.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011452) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Dance Studio Manager dailyview.php date Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /dailyview.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011452,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Dance Studio Manager dailyview.php date Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:date/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Dance Studio Manager dailyview.php date Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011845) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Lantern CMS intPassedLocationID Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /html/11-login.asp" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011845,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Lantern CMS intPassedLocationID Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,43865'"
SecRule &TX:'/XSS.*ARGS:intPassedLocationID/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Lantern CMS intPassedLocationID Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011852) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS W-Agora search.php bn Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /news/search.php3" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011852,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS W-Agora search.php bn Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,44370'"
SecRule &TX:'/XSS.*ARGS:bn/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS W-Agora search.php bn Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011927) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS SiteloomCMS mailform_1 variable Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011927,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS SiteloomCMS mailform_1 variable Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:mailform_1/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS SiteloomCMS mailform_1 variable Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2011942) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Vodpod Video Gallery Plugin gid Cross-Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/vodpod-video-gallery/vodpod_gallery_thumbs.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2011942,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Vodpod Video Gallery Plugin gid Cross-Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:gid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Vodpod Video Gallery Plugin gid Cross-Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012009) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress FeedList Plugin i Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /plugins/feedlist/handler_image.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012009,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress FeedList Plugin i Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:i/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress FeedList Plugin i Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012011) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Horde IMP fetchmailprefs.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /fetchmailprefs.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012011,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Horde IMP fetchmailprefs.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains actionID=fetchmail_prefs_save" "chain"
SecRule REQUEST_LINE "@contains fm_driver=imap" "chain"
SecRule &TX:'/XSS.*ARGS:fm_id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Horde IMP fetchmailprefs.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012023) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ZyXEL P-660R-T1 HomeCurrent_Date Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /Forms/home_1" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012023,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS ZyXEL P-660R-T1 HomeCurrent_Date Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:HomeCurrent_Date/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ZyXEL P-660R-T1 HomeCurrent_Date Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012040) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Contenido idart Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /en/front_content.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012040,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Contenido idart Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:idart/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Contenido idart Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012070) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS MantisBT db_type Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /admin/upgrade_unattended.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012070,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS MantisBT db_type Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:db_type/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS MantisBT db_type Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012072) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Safe Search Plugin v1 Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/wp-safe-search/wp-safe-search-jx.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012072,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Safe Search Plugin v1 Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:v1/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Safe Search Plugin v1 Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012164) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WORDPRESS Plugin Accept Signups email Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /plugins/accept-signups/accept-signups_submit.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012164,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WORDPRESS Plugin Accept Signups email Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:email/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WORDPRESS Plugin Accept Signups email Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012187) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS bizdir.cgi f_srch Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /bizdir/bizdir.cgi" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012187,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS bizdir.cgi f_srch Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:f_srch/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS bizdir.cgi f_srch Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012190) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Zimplit CMS client Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /English_manual_version_2.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012190,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Zimplit CMS client Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:client/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Zimplit CMS client Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012191) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Zimplit CMS file Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /zimplit.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012191,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Zimplit CMS file Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains action=load" "chain"
SecRule &TX:'/XSS.*ARGS:file/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Zimplit CMS file Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012216) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS B-Cumulus tagcloud.swf Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /tagcloud.swf" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012216,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS B-Cumulus tagcloud.swf Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains mode=tags" "chain"
SecRule &TX:'/XSS.*ARGS:tagcloud/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS B-Cumulus tagcloud.swf Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012220) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS B-Cumulus tagcloud-ru.swf Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /tagcloud-ru.swf" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012220,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS B-Cumulus tagcloud-ru.swf Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule REQUEST_LINE "@contains mode=tags" "chain"
SecRule &TX:'/XSS.*ARGS:tagcloud/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS B-Cumulus tagcloud-ru.swf Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012337) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS CultBooking lang Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /cultbooking.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012337,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS CultBooking lang Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:lang/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS CultBooking lang Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012351) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Emerson Network AllResults.aspx Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /SearchCenter/Pages/AllResults.aspx" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012351,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Emerson Network AllResults.aspx Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:k/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Emerson Network AllResults.aspx Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012353) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Audio showfile Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/audio/getid3/demos/demo.browse.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012353,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Audio showfile Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:showfile/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Audio showfile Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012355) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Moodle PHPCOVERAGE_HOME Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /lib/spikephpcoverage/src/phpcoverage.remote.top.inc.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012355,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Moodle PHPCOVERAGE_HOME Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:PHPCOVERAGE_HOME\x3d.+(script|onmouse[a-z]+|onkey[a-z]+|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange|style\x3D))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Moodle PHPCOVERAGE_HOME Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012356) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Featured Content param Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /js/modalbox/tests/functional/_ajax_method_get.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012356,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Featured Content param Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:param/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Featured Content param Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012370) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Boonex Dolphin explain Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /explanation.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012370,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Boonex Dolphin explain Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46337'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:explain\x3d.+(script|onmouse[a-z]+|onkey[a-z]+|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange|style\x3D))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Boonex Dolphin explain Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012371) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Boonex Dolphin relocate Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /modules/boonex/custom_rss/post_mod_crss.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012371,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Boonex Dolphin relocate Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46337'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:relocate\x3d.+(script|onmouse[a-z]+|onkey[a-z]+|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange|style\x3D))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Boonex Dolphin relocate Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012380) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Podcast Generator themes.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /core/themes.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012380,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Podcast Generator themes.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:L_failedopentheme/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Podcast Generator themes.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012394) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains stconf.nsf/WebMessage" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012394,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2011-1038'"
SecRule REQUEST_LINE "@contains OpenView" "chain"
SecRule &TX:'/XSS.*ARGS:messageString/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012395) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains stconf.nsf" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012395,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2011-1038'"
SecRule QUERY_STRING|REQUEST_BODY "(?i:stconf.nsf.+(script|onmouse[a-z]+|onkey[a-z]+|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange|style\x3D).+unescape)" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012411) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS IWantOneButton Wordpress updateAJAX.php post_id Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/iwant-one-ihave-one/updateAJAX.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012411,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS IWantOneButton Wordpress updateAJAX.php post_id Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:post_id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS IWantOneButton Wordpress updateAJAX.php post_id Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012418) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 1
SecRule REQUEST_LINE "@contains /shipping/methods/fedex_v7/label_mgr/js_include.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012418,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 1',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:form/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 1',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012419) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 2
SecRule REQUEST_LINE "@contains /shipping/pages/popup_shipping/js_include.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012419,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 2',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:form/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PhreeBooks js_include.php form Parameter Cross Site Scripting Attempt 2',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012428) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php option Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/xcloner-backup-and-restore/index2.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012428,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php option Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46582'"
SecRule REQUEST_LINE "@contains task=dologin" "chain"
SecRule &TX:'/XSS.*ARGS:option/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php option Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012429) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php mosmsg Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/xcloner-backup-and-restore/index2.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012429,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php mosmsg Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46582'"
SecRule &TX:'/XSS.*ARGS:mosmsg/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress XCloner Plugin index2.php mosmsg Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012430) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Joomla XCloner Component index2.php mosmsg Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /administrator/components/com_xcloner-backupandrestore/index2.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012430,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Joomla XCloner Component index2.php mosmsg Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46582'"
SecRule &TX:'/XSS.*ARGS:mosmsg/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Joomla XCloner Component index2.php mosmsg Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012437) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Zotpress citation Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/zotpress/zotpress.image.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012437,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Zotpress citation Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:citation/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Zotpress citation Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012474) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS RecordPress rp-menu.php sess_user Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /admin/rp-menu.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012474,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS RecordPress rp-menu.php sess_user Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46798'"
SecRule &TX:'/XSS.*ARGS:_SESSION[sess_user]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS RecordPress rp-menu.php sess_user Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012475) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS RecordPress header.php titledesc Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /header.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012475,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS RecordPress header.php titledesc Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46798'"
SecRule &TX:'/XSS.*ARGS:row[titledesc]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS RecordPress header.php titledesc Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012476) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Flash Gallery wordpress plugin folder.php type Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/1-flash-gallery/folder.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012476,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Flash Gallery wordpress plugin folder.php type Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:type/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Flash Gallery wordpress plugin folder.php type Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012483) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_p_dict Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /_wk/Xinha/plugins/SpellChecker/spell-check-savedicts.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012483,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_p_dict Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:to_p_dict/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_p_dict Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012484) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_r_list Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /_wk/Xinha/plugins/SpellChecker/spell-check-savedicts.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012484,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_r_list Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:to_r_list/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wikiwig spell-check-savedicts.php to_r_list Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012573) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS RecordPress header.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /header.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012573,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS RecordPress header.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:row[titledesc]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS RecordPress header.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012574) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS RecordPress header.php rp-menu.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /admin/rp-menu.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012574,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS RecordPress header.php rp-menu.php Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:_SESSION[sess_user]/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS RecordPress header.php rp-menu.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012581) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/lazyest-gallery/lazyest-popup.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012581,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:image/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012582) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /basicstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012582,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46771'"
SecRule &TX:'/XSS.*ARGS:AjaxHandler/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012601) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/lazyest-gallery/lazyest-popup.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012601,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:image/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress Lazyest Gallery Plugin image Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012603) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /basicstats.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012603,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46771'"
SecRule &TX:'/XSS.*ARGS:AjaxHandler/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Interleave basicstats.php AjaxHandler Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012678) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS webEdition CMS openBrowser.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /openBrowser.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012678,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS webEdition CMS openBrowser.php Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,47047'"
SecRule &TX:'/XSS.*ARGS:onload/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS webEdition CMS openBrowser.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012679) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS webEdition CMS edit_shop_editorFrameset.php Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /we/include/we_modules/shop/edit_shop_editorFrameset.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012679,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS webEdition CMS edit_shop_editorFrameset.php Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,47047'"
SecRule &TX:'/XSS.*ARGS:onload/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS webEdition CMS edit_shop_editorFrameset.php Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012680) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS webEdition CMS we_transaction Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /we/include/we_modules/messaging/messaging_show_folder_content.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012680,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS webEdition CMS we_transaction Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,47047'"
SecRule &TX:'/XSS.*ARGS:we_transaction/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS webEdition CMS we_transaction Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012681) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS webEdition CMS shop_artikelid Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /we/include/weTracking/econda/weEcondaImplement.inc.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012681,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS webEdition CMS shop_artikelid Parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,47047'"
SecRule &TX:'/XSS.*ARGS:shop_artikelid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS webEdition CMS shop_artikelid Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012656) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS eyeOS callback parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /devtools/qooxdoo-sdk/framework/source/resource/qx/test/jsonp_primitive.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012656,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS eyeOS callback parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:callback/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS eyeOS callback parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012658) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS OrangeHRM recruitcode parameter Cross Site Script Attempt
SecRule REQUEST_LINE "@contains /templates/recruitment/jobVacancy.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012658,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS OrangeHRM recruitcode parameter Cross Site Script Attempt',tag:'web-application-attack',tag:'bugtraq,47046'"
SecRule &TX:'/XSS.*ARGS:recruitcode/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS OrangeHRM recruitcode parameter Cross Site Script Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012669) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS ClanSphere 'CKEditorFuncNum' parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /mods/ckeditor/filemanager/connectors/php/upload.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012669,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS ClanSphere \'CKEditorFuncNum\' parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:CKEditorFuncNum/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS ClanSphere \'CKEditorFuncNum\' parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012670) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS PhotoSmash action Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /plugins/photosmash-galleries/index.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012670,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS PhotoSmash action Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:action/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS PhotoSmash action Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012706) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS vtiger CRM service parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /vtigerservice.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012706,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS vtiger CRM service parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:service/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS vtiger CRM service parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012722) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress SocialGrid Plugin default_services Cross-Site Scripting Vulnerability
SecRule REQUEST_LINE "@contains /plugins/socialgrid/static/js/inline-admin.js.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012722,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress SocialGrid Plugin default_services Cross-Site Scripting Vulnerability',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:default_services/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress SocialGrid Plugin default_services Cross-Site Scripting Vulnerability',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012797) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WebAuction lang parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /lib/jscalendar/test.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012797,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS WebAuction lang parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:lang/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WebAuction lang parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012946) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress inline-gallery do parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /plugins/inline-gallery/browser/browser.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012946,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress inline-gallery do parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,46781'"
SecRule &TX:'/XSS.*ARGS:do/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress inline-gallery do parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2012992) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Nakid CMS CKEditorFuncNum parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /addons/kcfinder/browse.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2012992,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Nakid CMS CKEditorFuncNum parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:CKEditorFuncNum/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Nakid CMS CKEditorFuncNum parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013085) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS BLOG CMS nsextt parameter Cross Site Scripting Vulnerability
SecRule REQUEST_LINE "@contains /templates/admin_default/confirm.tpl.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013085,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS BLOG CMS nsextt parameter Cross Site Scripting Vulnerability',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:nsextt/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS BLOG CMS nsextt parameter Cross Site Scripting Vulnerability',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013086) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS vBulletin sortorder parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /xperience.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013086,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS vBulletin sortorder parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:sortorder/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS vBulletin sortorder parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013099) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive useredit script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/security/useredit.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013099,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive useredit script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:username/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive useredit script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013100) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive roleedit script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/security/roleedit.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013100,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive roleedit script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:name/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive roleedit script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013101) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive userlist script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/security/userlist!show.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013101,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive userlist script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:roleName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive userlist script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013102) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive deleteArtifact script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/deleteArtifact!doDelete.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013102,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive deleteArtifact script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:groupId/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive deleteArtifact script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013103) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/addLegacyArtifactPath!commit.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013103,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:legacyArtifactPath.path/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013104) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive deleteNetworkProxy script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/deleteNetworkProxy!confirm.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013104,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive deleteNetworkProxy script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:proxyid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive deleteNetworkProxy script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013105) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive addRepository script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/addRepository.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013105,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive addRepository script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:repository.id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive addRepository script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013106) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive confirmDeleteRepository script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/confirmDeleteRepository.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013106,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive confirmDeleteRepository script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:repoid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive confirmDeleteRepository script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013107) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive editAppearance script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/editAppearance.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013107,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive editAppearance script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:organisationName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive editAppearance script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013108) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath.action Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/addLegacyArtifactPath.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013108,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath.action Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:legacyArtifactPath.path/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive addLegacyArtifactPath.action Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013109) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive addNetworkProxy script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/addNetworkProxy.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013109,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive addNetworkProxy script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:proxy.id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive addNetworkProxy script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013110) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive networkProxies script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/networkProxies.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013110,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive networkProxies script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:proxy.id/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive networkProxies script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013111) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive legacyArtifactPath script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/legacyArtifactPath.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013111,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive legacyArtifactPath script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:legacyArtifactPath.path/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive legacyArtifactPath script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013112) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Archive configureAppearance script Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /archiva/admin/configureAppearance.action" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013112,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Archive configureAppearance script Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:organisationName/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Archive configureAppearance script Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013117) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Tomcat Sort Paramter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /sessions" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013117,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Tomcat Sort Paramter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2010-4172'"
SecRule &TX:'/XSS.*ARGS:sort/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Tomcat Sort Paramter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013118) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Apache Tomcat Orderby Paramter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /sessions" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013118,rev:3,msg:'SLR: ET WEB_SPECIFIC_APPS Apache Tomcat Orderby Paramter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'cve,2010-4172'"
SecRule ARGS_NAMES "(?i:path)" "chain"
SecRule QUERY_STRING|REQUEST_BODY "@contains orderby=" "chain"
SecRule QUERY_STRING|REQUEST_BODY "(?i:orderby\x3D.+(alert|script|onmouse|onkey|onload|onunload|ondragdrop|onblur|onfocus|onclick|ondblclick|onsubmit|onreset|onselect|onchange|style\x3D))" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Apache Tomcat Orderby Paramter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013133) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS vBulletin vBTube vidid Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /vBTube.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013133,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS vBulletin vBTube vidid Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:vidid/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS vBulletin vBTube vidid Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013134) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS vBulletin vBTube uname Parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /vBTube.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013134,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS vBulletin vBTube uname Parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:uname/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS vBulletin vBTube uname Parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013226) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Immophp secteur parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /annonce.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013226,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS Immophp secteur parameter Cross Site Scripting Attempt',tag:'web-application-attack',tag:'bugtraq,48341'"
SecRule &TX:'/XSS.*ARGS:secteur/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Immophp secteur parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013310) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS WordPress PHP Speedy Plugin title parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains /wp-content/plugins/php_speedy_wp/libs/php_speedy/view/admin_container.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013310,rev:2,msg:'SLR: ET WEB_SPECIFIC_APPS WordPress PHP Speedy Plugin title parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:title/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS WordPress PHP Speedy Plugin title parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013425) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wordpress eShop plugin eshoptemplate parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains page=eshop-templates.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013425,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Wordpress eShop plugin eshoptemplate parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:eshoptemplate/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wordpress eShop plugin eshoptemplate parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013426) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wordpress eShop plugin action parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains page=eshop-orders.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013426,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Wordpress eShop plugin action parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:action/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wordpress eShop plugin action parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013427) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Wordpress eShop plugin viewemail parameter Cross Site Scripting Attempt
SecRule REQUEST_LINE "@contains page=eshop-orders.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013427,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Wordpress eShop plugin viewemail parameter Cross Site Scripting Attempt',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:viewemail/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Wordpress eShop plugin viewemail parameter Cross Site Scripting Attempt',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


# (2013434) SpiderLabs Research (SLR) Public Vulns: ET WEB_SPECIFIC_APPS Tiki Wiki CMS ajax parameter XSS Vulnerability
SecRule REQUEST_LINE "@contains /snarf_ajax.php" "chain,phase:2,block,t:none,t:urlDecodeUni,t:htmlEntityDecode,t:normalisePathWin,capture,logdata:'%{TX.0}',severity:'2',id:2013434,rev:1,msg:'SLR: ET WEB_SPECIFIC_APPS Tiki Wiki CMS ajax parameter XSS Vulnerability',tag:'web-application-attack'"
SecRule &TX:'/XSS.*ARGS:ajax/' "@gt 0" "ctl:auditLogParts=+E,setvar:'tx.msg=ET WEB_SPECIFIC_APPS Tiki Wiki CMS ajax parameter XSS Vulnerability',setvar:tx.anomaly_score=+%{tx.critical_anomaly_score},setvar:'tx.%{rule.id}-WEB_ATTACK/XSS-%{matched_var_name}=%{matched_var}'"


SecMarker END_SLR_ET_XSS_RULES