2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Medium 28 Feb 2024 28 Feb 2024 CPAI-2021-2123 CVE-2021-34228
TOTOLINK A3002R Firmware Cross-Site Scripting (CVE-2021-34228)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1541 CVE-2023-6989
WordPress Shield Security Plugin Local File Inclusion (CVE-2023-6989)
High 28 Feb 2024 28 Feb 2024 CPAI-2024-0042 Lantronix EDS-MD Cross-Site Request Forgery
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1385 CVE-2023-6360
WordPress Joedolson My Calendar Plugin SQL Injection (CVE-2023-6360)
High 26 Feb 2024 26 Feb 2024 CPAI-2024-0081 CVE-2024-21412
Microsoft Defender SmartScreen Bypass (CVE-2024-21412)
High 26 Feb 2024 26 Feb 2024 CPAI-2022-2024 CVE-2022-28080
Royal Event Management System SQL Injection (CVE-2022-28080)
High 26 Feb 2024 26 Feb 2024 CPAI-2023-1546 CVE-2023-27034
PrestaShop Joommasters Jms Blog SQL Injection (CVE-2023-27034)
High 26 Feb 2024 26 Feb 2024 CPAI-2024-0066 Lantronix EDS-MD Cross-Site Scripting
Critical 26 Feb 2024 26 Feb 2024 CPAI-2018-2628 CVE-2018-14417
SoftNAS Cloud Privilege Escalation (CVE-2018-14417)
High 25 Feb 2024 25 Feb 2024 CPAI-2023-1547 CVE-2023-50358
QNAP QTS Command Injection (CVE-2023-50358)
Critical 25 Feb 2024 25 Feb 2024 CPAI-2021-2125 CVE-2021-32030
ASUS GT-AC2900 Authentication Bypass (CVE-2021-32030)
Medium 25 Feb 2024 25 Feb 2024 CPAI-2020-4136 CVE-2020-27128
Cisco SD-WAN Directory Traversal (CVE-2020-27128)
Critical 25 Feb 2024 25 Feb 2024 CPAI-2021-2111 CVE-2021-22962
Ivanti Avalanche Denial of Service (CVE-2021-22962)
Medium 25 Feb 2024 25 Feb 2024 CPAI-2023-1539 CVE-2023-34967
Samba Type Confusion (CVE-2023-34967)
Medium 25 Feb 2024 25 Feb 2024 CPAI-2022-1946 CVE-2022-45876
VISAM VBASE XML External Entity Injection (CVE-2022-45876)
High 25 Feb 2024 25 Feb 2024 CPAI-2023-1182 CVE-2023-39469
PaperCut MF/NG Remote Code Execution (CVE-2023-39469)
High 25 Feb 2024 25 Feb 2024 CPAI-2021-1806 CVE-2021-34993
CVE-2021-34996
Commvault Commcell Command Injection (CVE-2021-34996; CVE-2021-34993)
High 21 Feb 2024 21 Feb 2024 CPAI-2022-2020 CVE-2022-46650
Sierra Wireless AirLink Information Disclosure (CVE-2022-46650)
Critical 21 Feb 2024 21 Feb 2024 CPAI-2023-1540 CVE-2023-4474
Zyxel NAS Command Injection (CVE-2023-4474)
High 21 Feb 2024 21 Feb 2024 CPAI-2018-2558 CVE-2018-2616
Oracle OSS Support Tools Remote Code Execution (CVE-2018-2616)
Medium 21 Feb 2024 21 Feb 2024 CPAI-2022-1586 CVE-2022-34783
Jenkins Plot Plugin Cross-Site Scripting (CVE-2022-34783)
Critical 20 Feb 2024 20 Feb 2024 CPAI-2017-1803 CVE-2017-7921
Hikvision Multiple Products Improper Authentication (CVE-2017-7921)
High 20 Feb 2024 20 Feb 2024 CPAI-2023-1533 CVE-2023-48646
Zoho ManageEngine RecoveryManager Plus Remote Code Execution (CVE-2023-48646)
High 20 Feb 2024 20 Feb 2024 CPAI-2024-0061 Lantronix EDS-MD Command Injection
High 20 Feb 2024 20 Feb 2024 CPAI-2023-1529 CVE-2023-34966
Samba Denial of Service (CVE-2023-34966)
High 20 Feb 2024 20 Feb 2024 CPAI-2017-1798 CVE-2017-11812
Microsoft ChakraCore Use After Free (CVE-2017-11812)
High 20 Feb 2024 20 Feb 2024 CPAI-2023-1502 CVE-2023-44443
GIMP Remote Code Execution (CVE-2023-44443)
Critical 19 Feb 2024 19 Feb 2024 CPAI-2020-4126 CVE-2020-15148
Yii 2 Remote Code Execution (CVE-2020-15148)
High 19 Feb 2024 19 Feb 2024 CPAI-2023-1534 CVE-2023-44466
Linux Kernel Buffer Overflow (CVE-2023-44466)
High 19 Feb 2024 19 Feb 2024 CPAI-2023-1532 CVE-2023-5372
Zyxel NAS Command Injection (CVE-2023-5372)
Critical 18 Feb 2024 18 Feb 2024 CPAI-2021-2109 CVE-2021-33690
SAP NetWeaver Development Infrastructure Server-Side Request Forgery (CVE-2021-33690)
High 18 Feb 2024 18 Feb 2024 CPAI-2021-2108 CVE-2021-42125
Ivanti Avalanche Arbitrary File Upload (CVE-2021-42125)
High 18 Feb 2024 18 Feb 2024 CPAI-2023-1531 CVE-2023-46847
Squid Buffer Overflow (CVE-2023-46847)
Critical 18 Feb 2024 18 Feb 2024 CPAI-2023-1527 CVE-2023-46264
Ivanti Avalanche Unrestricted File Upload (CVE-2023-46264)
High 14 Feb 2024 14 Feb 2024 CPAI-2022-2019 CVE-2022-42139
Delta Electronics Devices Command Injection (CVE-2022-42139)
High 14 Feb 2024 14 Feb 2024 CPAI-2023-1523 CVE-2023-50721
XWiki Remote Code Execution (CVE-2023-50721)
Critical 14 Feb 2024 14 Feb 2024 CPAI-2023-1524 CVE-2023-41998
Arcserve UDP Arbitrary File Upload (CVE-2023-41998)
High 13 Feb 2024 13 Feb 2024 CPAI-2023-1526 CVE-2023-6846
WordPress File Manager Pro Plugin Arbitrary File Upload (CVE-2023-6846)
High 13 Feb 2024 13 Feb 2024 CPAI-2013-3910 CVE-2013-1965
Apache Struts Remote Code Execution (CVE-2013-1965)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0060 Adobe APSB24-07 CVE-2024-20731
Adobe Acrobat and Reader Use After Free (APSB24-07: CVE-2024-20731)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0059 Adobe APSB24-07 CVE-2024-20733
Adobe Acrobat and Reader Improper Input Validation (APSB24-07: CVE-2024-20733)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0058 Adobe APSB24-07 CVE-2024-20734
Adobe Acrobat and Reader Use After Free (APSB24-07: CVE-2024-20734)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0057 Adobe APSB24-07 CVE-2024-20736
Adobe Acrobat and Reader Out-of-bounds Read (APSB24-07: CVE-2024-20736)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0052 Adobe APSB24-07 CVE-2024-20729
Adobe Acrobat and Reader Use After Free (APSB24-07: CVE-2024-20729)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0051 Adobe APSB24-07 CVE-2024-20730
Adobe Acrobat and Reader Integer Overflow or Wraparound (APSB24-07: CVE-2024-20730)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0050 Adobe APSB24-07 CVE-2024-20727
Adobe Acrobat and Reader Out-of-bounds Write (APSB24-07: CVE-2024-20727)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0049 Adobe APSB24-07 CVE-2024-20728
Adobe Acrobat and Reader Out-of-bounds Write (APSB24-07: CVE-2024-20728)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0048 Adobe APSB24-07 CVE-2024-20748
Adobe Acrobat and Reader Out-of-bounds Read (APSB24-07: CVE-2024-20748)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0047 Adobe APSB24-07 CVE-2024-20735
Adobe Acrobat and Reader Out-of-bounds Read (APSB24-07: CVE-2024-20735)
High 13 Feb 2024 13 Feb 2024 CPAI-2024-0046 Adobe APSB24-07 CVE-2024-20726
Adobe Acrobat and Reader Out-of-bounds Write (APSB24-07: CVE-2024-20726)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK