2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 3 Mar 2024 25 Jul 2024 CPAI-2024-0034 CVE-2020-9437
Client-Side Template Injection (CVE-2020-9437)
Critical 26 Mar 2024 25 Jul 2024 CPAI-2024-0095 Python Functions Remote Code Execution
Critical 25 Jul 2024 25 Jul 2024 CPAI-2024-0614 CVE-2024-41110
Docker Engine Authentication Bypass (CVE-2024-41110)
High 25 Jul 2024 25 Jul 2024 CPAI-2024-0601 CVE-2024-38112
Microsoft Windows Spoofing (CVE-2024-38112)
Critical 24 Jul 2024 24 Jul 2024 CPAI-2024-0587 CVE-2024-27172
Toshiba Multi-Function Printers Command Injection (CVE-2024-27172)
High 10 Jul 2024 24 Jul 2024 CPAI-2024-0560 CVE-2024-36991
Splunk Enterprise Path Traversal (CVE-2024-36991)
Medium 24 Jul 2024 24 Jul 2024 CPAI-2016-1333 CVE-2016-0489
Oracle Application Testing Suite Directory Traversal (CVE-2016-0489)
Critical 20 Jun 2024 24 Jul 2024 CPAI-2024-0416 CVE-2024-23692
Rejetto HTTP File Server Server-Side Template Injection (CVE-2024-23692)
High 28 Feb 2024 24 Jul 2024 CPAI-2023-1545 CVE-2023-52251
Provectus ui Remote Code Execution (CVE-2023-52251)
Critical 23 Jul 2024 23 Jul 2024 CPAI-2024-0602 CVE-2024-0986
Issabel PBX Command Injection (CVE-2024-0986)
High 23 Jul 2024 23 Jul 2024 CPAI-2023-1843 CVE-2023-0234
WordPress SiteGround Security Plugin SQL Injection (CVE-2023-0234)
High 23 Jul 2024 23 Jul 2024 CPAI-2023-1841 CVE-2023-45363
MediaWiki Denial Of Service (CVE-2023-45363)
Critical 24 Jun 2024 23 Jul 2024 CPAI-2022-2084 CVE-2022-29805
Fishbowl Insecure Deserialization (CVE-2022-29805)
Critical 26 Mar 2024 23 Jul 2024 CPAI-2024-0075 CVE-2007-4556
CVE-2013-4316
Object-Graph Navigation Language Injection (CVE-2007-4556; CVE-2013-4316)
Critical 14 Mar 2024 23 Jul 2024 CPAI-2024-0032 Node.js Server-Side Template Injection
High 22 Jul 2024 22 Jul 2024 CPAI-2024-0597 CVE-2024-4884
Progress Software WhatsUp Gold Unrestricted File Upload (CVE-2024-4884)
High 22 Jul 2024 22 Jul 2024 CPAI-2024-0586 CVE-2024-38023
CVE-2024-38024
CVE-2024-38094
Microsoft SharePoint Server Remote Code Execution (CVE-2024-38023; CVE-2024-38024; CVE-2024-38094)
Critical 22 Jul 2024 22 Jul 2024 CPAI-2024-0563 Edge-Side Include Injection
High 21 Jul 2024 21 Jul 2024 CPAI-2024-0599 CVE-2024-38457
XenForo Cross-Site Request Forgery (CVE-2024-38457)
Medium 21 Jul 2024 21 Jul 2024 CPAI-2024-0592 CVE-2024-37389
Apache NiFi Cross-Site Scripting (CVE-2024-37389)
High 21 Jul 2024 21 Jul 2024 CPAI-2024-0589 CVE-2024-4879
CVE-2024-5178
CVE-2024-5217
ServiceNow Server-Side Template Injection (CVE-2024-4879; CVE-2024-5178; CVE-2024-5217)
Critical 21 Jul 2024 21 Jul 2024 CPAI-2023-1845 CVE-2023-1715
CVE-2023-1716
CVE-2023-1717
Bitrix24 Cross-Site Scripting (CVE-2023-1715; CVE-2023-1716; CVE-2023-1717)
High 21 Jul 2024 21 Jul 2024 CPAI-2023-1844 CVE-2023-0259
CVE-2023-0260
CVE-2023-0261
CVE-2023-0262
CVE-2023-0263
WordPress Review Slider Plugins SQL Injection (CVE-2023-0259; CVE-2023-0260; CVE-2023-0261; CVE-2023-0262; CVE-2023-0263)
Medium 21 Jul 2024 21 Jul 2024 CPAI-2024-0583 CVE-2024-29510
Artifex Ghostscript Memory Corruption (CVE-2024-29510)
High 21 Jul 2024 21 Jul 2024 CPAI-2024-0561 CVE-2024-38526
JavaScript Supply Chain Attack (CVE-2024-38526)
Critical 21 Jul 2024 21 Jul 2024 CPAI-2024-0411 CVE-2024-29855
Veeam Recovery Orchestrator Authentication Bypass (CVE-2024-29855)
High 18 Jul 2024 18 Jul 2024 CPAI-2023-1842 CVE-2023-1713
CVE-2023-1714
Bitrix24 Remote Code Execution (CVE-2023-1713; CVE-2023-1714)
High 18 Jul 2024 18 Jul 2024 CPAI-2024-0580 CVE-2024-39309
Parse Server SQL Injection (CVE-2024-39309)
High 18 Jul 2024 18 Jul 2024 CPAI-2024-0579 CVE-2024-32030
Provectus UI for Apache Kafka Insecure Deserialization (CVE-2024-32030)
Critical 18 Jul 2024 18 Jul 2024 CPAI-2023-1829 CVE-2023-51011
CVE-2023-51012
CVE-2023-51013
CVE-2023-51014
CVE-2023-51015
CVE-2023-51017
CVE-2023-51018
CVE-2023-51019
CVE-2023-51020
CVE-2023-51021
CVE-2023-51022
TOTOLINK EX1800T Command Injection (CVE-2023-51011; CVE-2023-51012; CVE-2023-51013; CVE-2023-51014; CVE-2023-51015; CVE-2023-51017; CVE-2023-51018; CVE-2023-51019; CVE-2023-51020; CVE-2023-51021; CVE-2023-51022)
Critical 18 Jul 2024 18 Jul 2024 CPAI-2023-1827 CVE-2023-3306
Ruijie RG-EW1200G Command Injection (CVE-2023-3306)
High 23 Jun 2024 18 Jul 2024 CPAI-2024-0408 CVE-2024-28995
SolarWinds Serv-U Directory Traversal (CVE-2024-28995)
High 18 Jul 2024 18 Jul 2024 CPAI-2023-1528 CVE-2023-49285
Squid Denial of Service (CVE-2023-49285)
High 17 Jul 2024 17 Jul 2024 CPAI-2023-1816 CVE-2023-20209
Cisco Multiple Products Command Injection (CVE-2023-20209)
Critical 16 Jul 2024 16 Jul 2024 CPAI-2024-0584 CVE-2024-39929
Exim Remote Code Execution (CVE-2024-39929)
High 16 Jul 2024 16 Jul 2024 CPAI-2023-1839 CVE-2023-4220
CVE-2023-4223
CVE-2023-4224
CVE-2023-4225
CVE-2023-4226
Chamilo Arbitrary File Upload (CVE-2023-4220; CVE-2023-4223; CVE-2023-4224; CVE-2023-4225; CVE-2023-4226)
Critical 10 Jul 2024 16 Jul 2024 CPAI-2024-0559 CVE-2024-36401
OSGeo GeoServer Remote Code Execution (CVE-2024-36401)
High 7 Jul 2024 16 Jul 2024 CPAI-2024-0558 XMCO-Serenety Security Scanner
High 15 Jul 2024 15 Jul 2024 CPAI-2024-0225 CVE-2024-31984
XWiki Remote Code Execution (CVE-2024-31984)
High 15 Jul 2024 15 Jul 2024 CPAI-2024-0551 CVE-2024-29825
Ivanti Endpoint Manager SQL Injection (CVE-2024-29825)
Critical 9 Jun 2024 15 Jul 2024 CPAI-2024-0384 CVE-2024-38112
Internet Shortcut File Remote Code Execution (CVE-2024-38112)
Critical 21 Apr 2024 15 Jul 2024 CPAI-2023-1660 CVE-2023-3460
WordPress Ultimate Member Plugin Privilege Escalation (CVE-2023-3460)
High 14 Jul 2024 14 Jul 2024 CPAI-2024-0566 CVE-2024-29823
Ivanti Endpoint Manager SQL Injection (CVE-2024-29823)
High 14 Jul 2024 14 Jul 2024 CPAI-2023-1838 CVE-2023-2288
WordPress Otter Gutenberg Blocks Plugin Insecure Deserialization (CVE-2023-2288)
Medium 14 Jul 2024 14 Jul 2024 CPAI-2024-0564 CVE-2024-23118
Centreon Project Centreon Web SQL Injection (CVE-2024-23118)
High 14 Jul 2024 14 Jul 2024 CPAI-2017-1859 CVE-2017-17099
Flexense SyncBreeze Buffer Overflow (CVE-2017-17099)
Critical 14 Jul 2024 14 Jul 2024 CPAI-2016-1268 CVE-2016-4350
SolarWinds Storage Resource Monitor SQL Injection (CVE-2016-4350)
High 11 Jul 2024 11 Jul 2024 CPAI-2024-0557 CVE-2024-36104
Apache Software Foundation OFBiz Directory Traversal (CVE-2024-36104)
High 3 Jun 2024 11 Jul 2024 CPAI-2022-2071 CVE-2022-45667
CVE-2022-45980
CVE-2024-2560
CVE-2024-2817
Tenda Multiple Products Cross-Site Request Forgery (CVE-2022-45667; CVE-2022-45980; CVE-2024-2560; CVE-2024-2817)
Critical 10 Jul 2024 10 Jul 2024 CPAI-2023-1833 CVE-2023-51987
D-Link DIR-822 Authentication Bypass (CVE-2023-51987)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK