2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 22 Jan 2024 22 Jan 2024 CPAI-2023-1474 CVE-2023-5322
CVE-2023-6581
D-Link DAR-7000 SQL Injection (CVE-2023-5322; CVE-2023-6581)
Critical 22 Jan 2024 22 Jan 2024 CPAI-2023-1472 CVE-2023-49417
CVE-2023-49418
TOTOLINK A7000R Stack Overflow (CVE-2023-49417; CVE-2023-49418)
Medium 22 Jan 2024 22 Jan 2024 CPAI-2018-2652 CVE-2018-7662
Couch CMS Information Disclosure (CVE-2018-7662)
Critical 22 Jan 2024 22 Jan 2024 CPAI-2022-2000 CVE-2022-36553
Hytec Inter Command Injection (CVE-2022-36553)
Critical 22 Jan 2024 22 Jan 2024 CPAI-2022-2004 CVE-2022-29383
NETGEAR ProSAFE SSL VPN SQL Injection (CVE-2022-29383)
High 22 Jan 2024 22 Jan 2024 CPAI-2022-2003 CVE-2022-2200
Mozilla Multiple Products Prototype Pollution (CVE-2022-2200)
Critical 22 Jan 2024 22 Jan 2024 CPAI-2022-2002 CVE-2022-32429
Mega System Technologies MSNSwitch Authentication Bypass (CVE-2022-32429)
Medium 22 Jan 2024 22 Jan 2024 CPAI-2019-3144 CVE-2019-17503
Kirona Dynamic Resource Scheduling Information Disclosure (CVE-2019-17503)
High 21 Jan 2024 21 Jan 2024 CPAI-2019-3142 CVE-2019-11248
Kubernetes Authentication Bypass (CVE-2019-11248)
Critical 21 Jan 2024 21 Jan 2024 CPAI-2020-4098 CVE-2020-2733
Oracle JD Edwards EnterpriseOne Tools Authentication Bypass (CVE-2020-2733)
High 21 Jan 2024 21 Jan 2024 CPAI-2022-1987 CVE-2022-36883
Jenkins Git Plugin Authentication Bypass (CVE-2022-36883)
Critical 18 Jan 2024 18 Jan 2024 CPAI-2023-1468 CVE-2022-22274
CVE-2023-0656
SonicWall SonicOS Buffer Overflow (CVE-2022-22274; CVE-2023-0656)
Critical 18 Jan 2024 18 Jan 2024 CPAI-2023-1464 CVE-2023-2982
WordPress Social Login and Register plugin Authentication Bypass (CVE-2023-2982)
High 18 Jan 2024 18 Jan 2024 CPAI-2023-1461 CVE-2023-26255
STAGIL Navigation Directory Traversal (CVE-2023-26255)
High 18 Jan 2024 18 Jan 2024 CPAI-2019-3143 CVE-2019-2578
Oracle WebCenter Authentication Bypass (CVE-2019-2578)
Medium 18 Jan 2024 18 Jan 2024 CPAI-2023-1466 CVE-2023-0563
PHPGurukul Bank Locker Management System Cross-Site Scripting (CVE-2023-0563)
Critical 18 Jan 2024 18 Jan 2024 CPAI-2019-3140 CVE-2019-18818
Strapi Authentication Bypass (CVE-2019-18818)
Critical 18 Jan 2024 18 Jan 2024 CPAI-2019-3136 CVE-2019-17444
JFrog Artifactory Hardcoded Credentials (CVE-2019-17444)
High 17 Jan 2024 17 Jan 2024 CPAI-2022-1991 CVE-2022-21500
Oracle Multiple Products Authentication Bypass (CVE-2022-21500)
Medium 16 Jan 2024 16 Jan 2024 CPAI-2019-3134 CVE-2019-1898
Cisco RV Routers Authentication Bypass (CVE-2019-1898)
Critical 15 Jan 2024 15 Jan 2024 CPAI-2023-1453 CVE-2023-27482
Home Assistant Multiple Products Authentication Bypass (CVE-2023-27482)
Critical 15 Jan 2024 15 Jan 2024 CPAI-2023-1452 CVE-2023-35813
Sitecore Remote Code Execution (CVE-2023-35813)
High 15 Jan 2024 15 Jan 2024 CPAI-2023-1450 CVE-2023-39677
Prestashop Module Information Disclosure (CVE-2023-39677)
Critical 15 Jan 2024 15 Jan 2024 CPAI-2023-1449 CVE-2023-3765
MLflow Directory Traversal (CVE-2023-3765)
Critical 15 Jan 2024 15 Jan 2024 CPAI-2023-1448 CVE-2023-41892
Craft CMS Remote Code Execution (CVE-2023-41892)
High 15 Jan 2024 15 Jan 2024 CPAI-2022-1986 CVE-2022-47075
Smart Office Web Information Disclosure (CVE-2022-47075)
Medium 15 Jan 2024 15 Jan 2024 CPAI-2023-1439 CVE-2023-33405
Blogengine Open Redirect (CVE-2023-33405)
High 15 Jan 2024 15 Jan 2024 CPAI-2021-2076 CVE-2021-29505
XStream Insecure Deserialization (CVE-2021-29505)
Medium 14 Jan 2024 14 Jan 2024 CPAI-2022-1994 CVE-2022-40843
Tenda W15E Authentication Bypass (CVE-2022-40843)
Critical 14 Jan 2024 14 Jan 2024 CPAI-2022-1989 CVE-2022-4305
WordPress Login as User or Customer Plugin Privilege Escalation (CVE-2022-4305)
High 14 Jan 2024 14 Jan 2024 CPAI-2023-1441 CVE-2023-46359
cPH2 Charging Station Command Injection (CVE-2023-46359)
Critical 11 Jan 2024 11 Jan 2024 CPAI-2022-1985 CVE-2022-0540
Atlassian Jira Authentication Bypass (CVE-2022-0540)
Critical 11 Jan 2024 11 Jan 2024 CPAI-2018-2650 CVE-2018-0127
Cisco RV Routers Authentication Bypass (CVE-2018-0127)
Critical 11 Jan 2024 11 Jan 2024 CPAI-2023-1447 CVE-2023-5074
D-Link D-View 8 Authentication Bypass (CVE-2023-5074)
Medium 11 Jan 2024 11 Jan 2024 CPAI-2023-1446 CVE-2023-5375
Mosparo Open Redirect (CVE-2023-5375)
Critical 11 Jan 2024 11 Jan 2024 CPAI-2023-1442 CVE-2023-29919
Contec Solarview Compact Firmware Information Disclosure (CVE-2023-29919)
High 11 Jan 2024 11 Jan 2024 CPAI-2023-1425 CVE-2023-2935
Google Chrome Type Confusion (CVE-2023-2935)
High 11 Jan 2024 11 Jan 2024 CPAI-2022-1984 CVE-2022-4906
Google Chrome Type Confusion (CVE-2022-4906)
High 11 Jan 2024 11 Jan 2024 CPAI-2022-1983 CVE-2022-3842
Google Chrome Use After Free (CVE-2022-3842)
High 11 Jan 2024 11 Jan 2024 CPAI-2022-1982 CVE-2022-3654
Google Chrome Use After Free (CVE-2022-3654)
High 11 Jan 2024 11 Jan 2024 CPAI-2023-1423 CVE-2023-6021
Ray Log API Endpoint Information Disclosure (CVE-2023-6021)
Critical 10 Jan 2024 10 Jan 2024 CPAI-2022-1988 CVE-2022-29806
ZoneMinder Remote Code Execution (CVE-2022-29806)
Critical 10 Jan 2024 10 Jan 2024 CPAI-2023-1440 CVE-2023-3836
Dahua Smart Parking Management Unrestricted File Upload (CVE-2023-3836)
High 9 Jan 2024 9 Jan 2024 CPAI-2024-0008 Microsoft CVE-2024-20698 CVE-2024-20698
Microsoft Windows Kernel Elevation of Privilege (CVE-2024-20698)
High 9 Jan 2024 9 Jan 2024 CPAI-2024-0007 Microsoft CVE-2024-20683 CVE-2024-20683
Microsoft Win32k Elevation of Privilege (CVE-2024-20683)
High 9 Jan 2024 9 Jan 2024 CPAI-2024-0006 Microsoft CVE-2024-21310 CVE-2024-21310
Microsoft Windows Cloud Files Mini Filter Driver Elevation of Privilege (CVE-2024-21310)
High 9 Jan 2024 9 Jan 2024 CPAI-2024-0005 Microsoft CVE-2024-20653 CVE-2024-20653
Microsoft Common Log File System Elevation of Privilege (CVE-2024-20653)
Critical 8 Jan 2024 8 Jan 2024 CPAI-2023-1438 CVE-2023-34598
Gibbonedu Gibbon Local File Inclusion (CVE-2023-34598)
Critical 8 Jan 2024 8 Jan 2024 CPAI-2023-1437 CVE-2023-41109
Patton SmartNode SN200 Command Injection (CVE-2023-41109)
Critical 8 Jan 2024 8 Jan 2024 CPAI-2023-1435 CVE-2023-31465
FSMLabs TimeKeeper Command Injection (CVE-2023-31465)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK