2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0895 CVE-2024-47176
CUPS cups-browsed Remote Code Execution (CVE-2024-47176)
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0854 Dockwatch Command Injection
High 1 Oct 2024 1 Oct 2024 CPAI-2021-2213 CVE-2021-41987
MikroTik RouterOS Buffer Overflow (CVE-2021-41987)
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0850 CVE-2024-6646
Netgear WN604 Information Disclosure (CVE-2024-6646)
Medium 1 Oct 2024 1 Oct 2024 CPAI-2023-1905 CVE-2023-23074
Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting (CVE-2023-23074)
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0861 CVE-2024-37399
Ivanti Avalanche Denial of Service (CVE-2024-37399)
High 17 Sep 2024 1 Oct 2024 CPAI-2024-0817 Yonyou U8 SQL Injection
Critical 1 Oct 2024 1 Oct 2024 CPAI-2016-1255 CVE-2016-0857
Advantech WebAccess Buffer Overflow (CVE-2016-0857)
High 30 Sep 2024 30 Sep 2024 CPAI-2023-1902 CVE-2023-6112
Google Chrome Use After Free (CVE-2023-6112)
Critical 26 Sep 2024 30 Sep 2024 CPAI-2024-0852 CVE-2024-20439
Cisco Smart Licensing Utility Use of Hard-coded Credentials (CVE-2024-20439)
High 29 Sep 2024 29 Sep 2024 CPAI-2024-0859 CVE-2024-7965
Google Chrome V8 Heap Corruption (CVE-2024-7965)
Critical 29 Sep 2024 29 Sep 2024 CPAI-2024-0841 CVE-2024-46986
Camaleon CMS Directory Traversal (CVE-2024-46986)
High 29 Sep 2024 29 Sep 2024 CPAI-2024-0809 Offensity Security Scanner
Medium 29 Sep 2024 29 Sep 2024 CPAI-2021-2179 CVE-2021-2389
CVE-2021-2390
Oracle MySQL Server Integer Underflow (CVE-2021-2389; CVE-2021-2390)
Critical 21 Apr 2024 29 Sep 2024 CPAI-2023-1660 CVE-2020-36666
CVE-2023-3460
CVE-2024-8253
WordPress Privilege Escalation (CVE-2020-36666; CVE-2023-3460; CVE-2024-8253)
Medium 29 Sep 2024 29 Sep 2024 CPAI-2021-1779 CVE-2021-35592
CVE-2021-35594
CVE-2021-35598
Oracle MySQL Cluster Remote Code Execution (CVE-2021-35592; CVE-2021-35594; CVE-2021-35598)
High 19 Sep 2024 29 Sep 2024 CPAI-2022-1600 CVE-2022-21489
Oracle MySQL Buffer Overflow (CVE-2022-21489)
High 19 Sep 2024 29 Sep 2024 CPAI-2022-1583 CVE-2022-21550
Oracle MySQL Cluster Integer Underflow (CVE-2022-21550)
Critical 26 Sep 2024 26 Sep 2024 CPAI-2024-0858 CVE-2024-9004
D-Link DAR-7000 Command Injection (CVE-2024-9004)
Medium 26 Sep 2024 26 Sep 2024 CPAI-2024-0857 CVE-2024-4901
GitLab Cross-Site Scripting (CVE-2024-4901)
Critical 26 Sep 2024 26 Sep 2024 CPAI-2020-4199 CVE-2020-10619
Advantech WebAccess/NMS Directory Traversal (CVE-2020-10619)
High 26 Sep 2024 26 Sep 2024 CPAI-2022-2132 CVE-2022-25369
DynamicWeb Authentication Bypass (CVE-2022-25369)
Critical 26 Sep 2024 26 Sep 2024 CPAI-2021-2212 CVE-2021-46419
TELESQUARE TLR-2855KS6 Authentication Bypass (CVE-2021-46419)
High 26 Sep 2024 26 Sep 2024 CPAI-2021-2211 CVE-2021-3297
Zyxel NBG2105 Authentication Bypass (CVE-2021-3297)
High 26 Sep 2024 26 Sep 2024 CPAI-2023-1901 CVE-2023-47211
Zoho Corp ManageEngine Directory Traversal (CVE-2023-47211)
High 26 Sep 2024 26 Sep 2024 CPAI-2016-1388 CVE-2016-4533
WECON LeviStudioU Buffer Overflow (CVE-2016-4533)
High 26 Sep 2024 26 Sep 2024 CPAI-2023-1900 CVE-2023-0669
Fortra Goanywhere Managed File Transfer Command Injection (CVE-2023-0669)
Medium 26 Sep 2024 26 Sep 2024 CPAI-2024-0833 CVE-2024-7264
Haxx Libcurl Buffer Overflow (CVE-2024-7264)
Critical 6 Aug 2024 26 Sep 2024 CPAI-2024-0661 CVE-2024-7593
Ivanti Virtual Traffic Manager Authentication Bypass (CVE-2024-7593)
Critical 26 Sep 2024 26 Sep 2024 CPAI-2020-4180 CVE-2020-11998
Apache ActiveMQ Remote Code Execution (CVE-2020-11998)
High 26 Sep 2024 26 Sep 2024 CPAI-2015-1609 CVE-2015-1923
IBM Tivoli Storage Manager FastBack Command Injection (CVE-2015-1923)
Critical 4 Sep 2024 26 Sep 2024 CPAI-2022-1608 CVE-2022-32523
CVE-2022-32524
CVE-2022-32525
Schneider Electric Interactive Graphical SCADA System Buffer Overflow (CVE-2022-32525; CVE-2022-32523; CVE-2022-32524)
High 25 Sep 2024 25 Sep 2024 CPAI-2024-0835 Build Your Own Botnet Framework Command Injection
Critical 24 Sep 2024 24 Sep 2024 CPAI-2024-0827 CVE-2024-8503
VICIdial SQL Injection (CVE-2024-8503)
Critical 24 Sep 2024 24 Sep 2024 CPAI-2023-1899 CVE-2023-49785
NextChat Server Side Request Forgery (CVE-2023-49785)
Critical 24 Sep 2024 24 Sep 2024 CPAI-2024-0786 CVE-2024-44400
D-Link DI-8400 Command Injection (CVE-2024-44400)
High 24 Sep 2024 24 Sep 2024 CPAI-2023-0784 CVE-2023-39473
Inductive Automation Ignition Insecure Deserialization (CVE-2023-39473)
High 23 Sep 2024 23 Sep 2024 CPAI-2024-0837 CVE-2024-5009
Progress WhatsUp Gold Improper Access Control (CVE-2024-5009)
Medium 23 Sep 2024 23 Sep 2024 CPAI-2024-0834 CVE-2024-5725
Centreon Project Centreon Web SQL Injection (CVE-2024-5725)
High 23 Sep 2024 23 Sep 2024 CPAI-2024-0829 CVE-2024-45388
Hoverfly Directory Traversal (CVE-2024-45388)
Critical 23 Sep 2024 23 Sep 2024 CPAI-2017-1935 CVE-2017-14463
CVE-2017-14464
CVE-2017-14465
CVE-2017-14466
CVE-2017-14467
CVE-2017-14468
CVE-2017-14469
CVE-2017-14470
CVE-2017-14471
CVE-2017-14472
CVE-2017-14473
Rockwell Automation MicroLogix 1400 B Information Disclosure (CVE-2017-14463; CVE-2017-14464; CVE-2017-14465; CVE-2017-14466; CVE-2017-14467; CVE-2017-14468; CVE-2017-14469; CVE-2017-14470; CVE-2017-14471; CVE-2017-14472; CVE-2017-14473)
High 23 Sep 2024 23 Sep 2024 CPAI-2024-0826 CVE-2024-8504
VICIdial Command Injection (CVE-2024-8504)
Medium 23 Sep 2024 23 Sep 2024 CPAI-2022-2129 CVE-2022-26263
Yonyou U8 Cross-Site Scripting (CVE-2022-26263)
Critical 10 Jul 2024 23 Sep 2024 CPAI-2024-0559 CVE-2024-36401
OSGeo GeoServer Remote Code Execution (CVE-2024-36401)
Medium 23 Sep 2024 23 Sep 2024 CPAI-2023-1535 CVE-2023-50218
Inductive Automation Ignition Insecure Deserialization (CVE-2023-50218)
High 22 Sep 2024 22 Sep 2024 CPAI-2024-0840 CVE-2024-6893
Journyx XML External Entity Injection (CVE-2024-6893)
Critical 22 Sep 2024 22 Sep 2024 CPAI-2024-0824 CVE-2024-27954
WordPress Automatic Arbitrary File Download (CVE-2024-27954)
Critical 22 Sep 2024 22 Sep 2024 CPAI-2024-0816 CVE-2024-44466
Comfast CF-XR11 Command Injection (CVE-2024-44466)
High 22 Sep 2024 22 Sep 2024 CPAI-2024-0808 CVE-2024-1884
PaperCut NG/MF Server-Side Request Forgery (CVE-2024-1884)
High 10 Sep 2024 22 Sep 2024 CPAI-2024-0793 Adobe APSB24-71 CVE-2024-41874
Adobe ColdFusion Deserialization of Untrusted Data (APSB24-71: CVE-2024-41874)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK