2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0952 CVE-2024-9466
Palo Alto Networks Expedition Information Disclosure (CVE-2024-9466)
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0949 CVE-2024-9465
Palo Alto Networks Expedition SQL Injection (CVE-2024-9465)
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0947 CVE-2024-9464
Palo Alto Networks Expedition Command Injection (CVE-2024-9464)
Critical 10 Oct 2024 10 Oct 2024 CPAI-2024-0945 CVE-2024-37404
Ivanti Remote Code Execution (CVE-2024-37404)
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0943 CVE-2024-5910
Palo Alto Networks Expedition Authentication Bypass (CVE-2024-5910)
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0927 CVE-2024-36728
TRENDnet TEW-827DRU Buffer Overflow (CVE-2024-36728)
Medium 10 Oct 2024 10 Oct 2024 CPAI-2023-1914 CVE-2023-52085
Winter CMS Local File Inclusion (CVE-2023-52085)
High 10 Oct 2024 10 Oct 2024 CPAI-2024-0924 CVE-2024-6209
ABB ASPECT Directory Traversal (CVE-2024-6209)
Critical 10 Oct 2024 10 Oct 2024 CPAI-2023-1913 CVE-2023-0635
CVE-2023-0636
ABB ASPECT Command Injection (CVE-2023-0635; CVE-2023-0636)
Critical 10 Oct 2024 10 Oct 2024 CPAI-2024-0919 CVE-2024-6298
ABB ASPECT Remote Code Execution (CVE-2024-6298)
Critical 8 Oct 2024 10 Oct 2024 CPAI-2024-0918 CVE-2024-45519
Zimbra Collaboration Remote Command Execution (CVE-2024-45519)
High 10 Oct 2024 10 Oct 2024 CPAI-2016-1387 CVE-2016-0742
F5 Nginx Denial of Service (CVE-2016-0742)
Critical 27 Jun 2024 10 Oct 2024 CPAI-2023-1809 CVE-2023-4873
CVE-2023-5684
CVE-2023-6575
CVE-2023-7039
Byzoro Multiple Products SQL Injection (CVE-2023-4873; CVE-2023-5684; CVE-2023-6575; CVE-2023-7039)
Critical 7 Mar 2024 10 Oct 2024 CPAI-2022-2028 CVE-2020-10973
CVE-2020-12127
CVE-2022-31847
CVE-2022-34045
CVE-2022-34046
CVE-2022-34047
CVE-2022-34049
CVE-2022-34576
CVE-2022-48165
Wavlink Routers Authentication Bypass (CVE-2020-10973; CVE-2020-12127; CVE-2022-31847; CVE-2022-34045; CVE-2022-34046; CVE-2022-34047; CVE-2022-34049; CVE-2022-34576; CVE-2022-48165)
Medium 8 Oct 2024 9 Oct 2024 CPAI-2024-0920 Microsoft CVE-2024-43573 CVE-2024-43573
Microsoft Windows MSHTML Platform Spoofing (CVE-2024-43573)
High 8 Oct 2024 8 Oct 2024 CPAI-2024-0921 Microsoft CVE-2024-43572 CVE-2024-43572
Microsoft Management Console Remote Code Execution (CVE-2024-43572)
High 8 Oct 2024 8 Oct 2024 CPAI-2024-0917 Microsoft CVE-2024-43560 CVE-2024-43560
Microsoft Windows Storage Port Driver Elevation of Privilege (CVE-2024-43560)
High 8 Oct 2024 8 Oct 2024 CPAI-2024-0896 Microsoft CVE-2024-43502 CVE-2024-43502
Microsoft Windows Kernel Elevation of Privilege (CVE-2024-43502)
High 8 Oct 2024 8 Oct 2024 CPAI-2024-0905 CVE-2024-7856
WordPress Sonaar MP3 Audio Player Plugin Arbitrary File Deletion (CVE-2024-7856)
High 7 Oct 2024 7 Oct 2024 CPAI-2016-1391 CVE-2016-8740
Apache HTTP Server Denial-of-Service (CVE-2016-8740)
High 7 Oct 2024 7 Oct 2024 CPAI-2024-0916 Aruba 501 Command Injection
Critical 7 Oct 2024 7 Oct 2024 CPAI-2024-0890 CVE-2024-46628
Tenda G3 Command Injection (CVE-2024-46628)
Critical 7 Oct 2024 7 Oct 2024 CPAI-2024-0877 CVE-2024-46048
Tenda FH451 Command Injection (CVE-2024-46048)
Critical 7 Oct 2024 7 Oct 2024 CPAI-2024-0820 CVE-2024-42009
Roundcube Webmail Cross-Site Scripting (CVE-2024-42009)
High 9 Sep 2024 7 Oct 2024 CPAI-2024-0739 CVE-2024-22263
VMware Spring Cloud Data Flow Directory Traversal (CVE-2024-22263)
Critical 5 Aug 2024 7 Oct 2024 CPAI-2023-1859 CVE-2023-6612
CVE-2024-42737
CVE-2024-42738
CVE-2024-42739
TOTOLINK X5000R Command Injection (CVE-2023-6612; CVE-2024-42737; CVE-2024-42738; CVE-2024-42739)
High 7 Oct 2024 7 Oct 2024 CPAI-2015-1608 CVE-2015-0203
CVE-2015-0224
Apache Qpid Denial of Service (CVE-2015-0203; CVE-2015-0224)
Critical 7 Mar 2024 7 Oct 2024 CPAI-2023-1556 CVE-2023-24150
CVE-2023-24151
CVE-2023-24152
CVE-2023-24153
CVE-2023-24156
CVE-2023-24157
CVE-2024-8574
TOTOLINK T8 Command Injection (CVE-2023-24150; CVE-2023-24151; CVE-2023-24152; CVE-2023-24153; CVE-2023-24156; CVE-2023-24157; CVE-2024-8574)
Medium 6 Oct 2024 6 Oct 2024 CPAI-2024-0904 CVE-2024-21645
PyLoad Log Injection (CVE-2024-21645)
High 6 Oct 2024 6 Oct 2024 CPAI-2024-0899 CVE-2024-41107
Apache CloudStack Authentication Bypass (CVE-2024-41107)
Medium 6 Oct 2024 6 Oct 2024 CPAI-2020-4201 CVE-2020-11547
Paessler PRTG Network Monitor Information Disclosure (CVE-2020-11547)
Critical 6 Oct 2024 6 Oct 2024 CPAI-2024-0894 CVE-2024-24809
CVE-2024-31214
Traccar Arbitrary File Upload (CVE-2024-24809; CVE-2024-31214)
High 6 Oct 2024 6 Oct 2024 CPAI-2021-2214 CVE-2021-33004
Advantech WebAccess HMI Designer Memory Corruption (CVE-2021-33004)
High 6 Oct 2024 6 Oct 2024 CPAI-2024-0893 Kia Privilege Escalation
High 6 Oct 2024 6 Oct 2024 CPAI-2024-0883 CVE-2024-8752
Smart-Hmi WebIQ Directory Traversal (CVE-2024-8752)
Medium 6 Oct 2024 6 Oct 2024 CPAI-2024-0881 CVE-2024-5040
LAquis SCADA Arbitrary File Write (CVE-2024-5040)
Critical 6 Oct 2024 6 Oct 2024 CPAI-2024-0862 CVE-2024-42813
TRENDnet TEW-752DRU Buffer Overflow (CVE-2024-42813)
Critical 6 Oct 2024 6 Oct 2024 CPAI-2024-0860 CVE-2024-7333
CVE-2024-7462
TOTOLINK N350RT Buffer Overflow (CVE-2024-7333; CVE-2024-7462)
Critical 27 Aug 2024 6 Oct 2024 CPAI-2024-0725 CVE-2024-5932
CVE-2024-8353
WordPress GiveWP Plugin PHP Object Injection (CVE-2024-5932; CVE-2024-8353)
Critical 17 Jun 2024 6 Oct 2024 CPAI-2024-0406 CVE-2024-29824
Ivanti Endpoint Manager SQL Injection (CVE-2024-29824)
Critical 26 Mar 2024 6 Oct 2024 CPAI-2024-0095 Python Functions Remote Code Execution
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0895 CVE-2024-47176
CUPS cups-browsed Remote Code Execution (CVE-2024-47176)
High 1 Oct 2024 1 Oct 2024 CPAI-2021-2213 CVE-2021-41987
MikroTik RouterOS Buffer Overflow (CVE-2021-41987)
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0854 Dockwatch Command Injection
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0850 CVE-2024-6646
Netgear WN604 Information Disclosure (CVE-2024-6646)
Medium 1 Oct 2024 1 Oct 2024 CPAI-2023-1905 CVE-2023-23074
Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting (CVE-2023-23074)
High 1 Oct 2024 1 Oct 2024 CPAI-2024-0861 CVE-2024-37399
Ivanti Avalanche Denial of Service (CVE-2024-37399)
High 17 Sep 2024 1 Oct 2024 CPAI-2024-0817 Yonyou U8 SQL Injection
Critical 1 Oct 2024 1 Oct 2024 CPAI-2016-1255 CVE-2016-0857
Advantech WebAccess Buffer Overflow (CVE-2016-0857)
High 30 Sep 2024 30 Sep 2024 CPAI-2023-1902 CVE-2023-6112
Google Chrome Use After Free (CVE-2023-6112)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK