2012 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Medium 30 Dec 2012 CPAI-2012-771 SCADA DNP3 Unsolicited Server Response Flooding
Low 30 Dec 2012 CPAI-2012-765 SCADA DNP3 Server Response Flooding
Critical 30 Dec 2012 CPAI-2012-1314 CVE-2012-5267
Adobe Flash Player JPEG Parsing Buffer Overflow (APSB22-12; CVE-2012-5267)
Critical 30 Dec 2012 CPAI-2012-1302 CVE-2012-5678
Adobe Flash Player SWF Traits Structure Remote Code Execution (APSB12-27; CVE-2012-5678)
Critical 30 Dec 2012 CPAI-2012-1301 CVE-2012-5677
Adobe Flash Player PCM File Integer Overflow (APSB12-27; CVE-2012-5677)
Critical 30 Dec 2012 CPAI-2012-1300 CVE-2012-5676
Adobe Flash Player and AIR SWF File Buffer Overflow (APSB12-27; CVE-2012-5676)
Critical 30 Dec 2012 CPAI-2012-1288 CVE-2012-5266
Adobe Flash Player and AIR Malformed Tag Buffer Overflow (APSB12-22; CVE-2012-5266)
Critical 26 Dec 2012 CPAI-2012-1328 SCADA Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow
High 24 Dec 2012 CPAI-2012-1321 CVE-2008-1544
Internet Explorer Malformed Request Header Information Disclosure (CVE-2008-1544)
High 23 Dec 2012 CPAI-2012-1299 Aladdin Knowledge System ChooseFilePath Buffer Overflow
Medium 23 Dec 2012 CPAI-2012-1290 CVE-2011-1140
Wireshark CLDAP Dissector Denial of Service (CVE-2011-1140)
Critical 30 Dec 2012 CPAI-2012-1253 CVE-2012-5269
Adobe Flash Player Out of Bound Memory Corruption (APSB12-22; CVE-2012-5269)
Critical 30 Dec 2012 CPAI-2012-1136 CVE-2012-5270
Adobe Flash Player Type Confusion Remote Code Execution (APSB12-22; CVE-2012-5270)
Critical 30 Dec 2012 CPAI-2012-1135 CVE-2012-5278
Adobe Flash Player and AIR Security Bypass (APSB12-24; CVE-2012-5278)
Critical 30 Dec 2012 CPAI-2012-1134 CVE-2012-5272
Adobe Flash Player Plugin Use-After-Free Code Execution (APSB12-22; CVE-2012-5272)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK