2013 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 14 May 2013 20 Dec 2016 CPAI-2013-1818 Microsoft MS13-037 CVE-2013-1307
Internet Explorer Initialization Error Use-after-free (MS13-037; CVE-2013-1307)
Critical 9 Jun 2013 20 Dec 2016 CPAI-2013-1876 CVE-2013-2420
Oracle Java sun.awt.image.ImageRepresentation.setPixels Integer Overflow (CVE-2013-2420)
High 23 Jun 2013 20 Dec 2016 CPAI-2010-131 CVE-2010-0046
Apple Safari CSS format Argument Handling Memory Corruption - High Confidence (CVE-2010-0046)
Critical 14 May 2013 18 Dec 2016 CPAI-2013-1820 CVE-2013-1312
Microsoft Internet Explorer Deleted Object Code Execution (MS13-037; CVE-2013-1312)
Critical 10 Sep 2013 15 Dec 2016 CPAI-2013-2899 CVE-2013-3203
Microsoft Internet Explorer Memory Corruption (MS13-069: CVE-2013-3203)
Critical 22 Sep 2013 15 Dec 2016 CPAI-2013-2947 CVE-2013-4798
HP LoadRunner WriteFileString Directory Traversal - ver 2 (CVE-2013-4798)
Critical 27 Feb 2013 14 Dec 2016 CPAI-2013-1326 Oracle CVE-2013-1489
Oracle Java Security Slider Feature Bypass (CVE-2013-1489)
Critical 27 Oct 2013 30 Nov 2016 CPAI-2013-3485 BlackHole Toolkit v2 Landing Page Stage Code Execution
Critical 17 Sep 2013 21 Nov 2016 CPAI-2013-2945 CVE-2013-3893
Microsoft Internet Explorer Memory Corruption (CVE-2013-3893)
High 4 Nov 2013 7 Nov 2016 CPAI-2013-3497 CVE-2013-3568
Belkin Linksys WRT110 Remote Command Execution (CVE-2013-3568)
High 1 Jul 2013 25 Oct 2016 CPAI-2013-1910 CVE-2012-5357
Ektron 8.02 XSLT Transform Remote Code Execution (CVE-2012-5357)
Medium 28 May 2013 20 Oct 2016 CPAI-2013-1686 CVE-2013-1892
MongoDB nativeHelper.apply Remote Code Execution (CVE-2013-1892)
High 5 Jun 2013 20 Oct 2016 CPAI-2013-1862 CVE-2013-0136
Mutiny FrontEnd Arbitrary File Upload (CVE-2013-0136)
High 17 Jan 2013 14 Oct 2016 CPAI-2013-022 CVE-2013-0624
Adobe Acrobat Reader Hybrid File Cross-Site Scripting (APSB13-02; CVE-2013-0624)
High 10 Nov 2013 5 Oct 2016 CPAI-2013-3543 CVE-2012-3544
Apache Tomcat Chunked Transfer Denial of Service - Ver 2 (CVE-2012-3544)
Critical 11 Jun 2013 25 Sep 2016 CPAI-2013-1884 CVE-2012-5692
Invision IP.Board unserialize() PHP Remote Code Execution (CVE-2012-5692)
Critical 13 Jan 2013 17 Aug 2016 CPAI-2013-007 CVE-2013-0422
Oracle Java JmxMBeanServer Package Sandbox Breach (CVE-2013-0422)
High 1 Sep 2013 17 Aug 2016 CPAI-2013-2912 CVE-2013-3868
Microsoft LDAP Remote Anonymous Denial of Service (MS13-079; CVE-2013-3868)
High 21 Mar 2013 10 Aug 2016 CPAI-2013-1632 CVE-2012-3569
VMware OVF Tool Format String (CVE-2012-3569)
Critical 6 Feb 2013 21 Jul 2016 CPAI-2016-0580 Adobe APSB11-03 CVE-2011-0606
Adobe Reader and Acrobat rt3d.dll Buffer Overflow (APSB11-03; CVE-2011-0606)
Critical 29 Jan 2013 27 Jun 2016 CPAI-2013-073 CVE-2011-0038
Microsoft Internet Explorer 8 IESHIMS.DLL Insecure Library Loading (MS11-003) - ver 2 (CVE-2011-0038)
Critical 3 Mar 2013 26 Jun 2016 CPAI-2013-1296 CVE-2013-0638
Adobe Flash Player Malformed FLV File Flash Memory Corruption (APSB13-05; CVE-2013-0638)
High 12 Mar 2013 26 Jun 2016 CPAI-2013-1338 CVE-2012-0013
Microsoft Windows Assembly Execution (MS12-005) - High Confidence (CVE-2012-0013)
Medium 18 Mar 2013 26 May 2016 CPAI-2013-1625 CVE-2012-3526
Apache HTTP Server mod_rpaf x-forwarded-for Denial of Service - Improved Confidence (CVE-2012-3526)
Critical 30 Jul 2013 3 Apr 2016 CPAI-2013-2511 CVE-2013-4113
PHP xml_parse_into_struct Heap Memory Corruption (CVE-2013-4113)
Medium 6 Feb 2013 10 Mar 2016 CPAI-2013-089 Advantech WebAccess HMI and SCADA Software Cross-Site Scripting
High 18 Jul 2013 3 Mar 2016 CPAI-2013-2493 CVE-2013-0986
Apple QuickTime enof Atom Parsing Heap Buffer Overflow (CVE-2013-0986)
High 22 Oct 2013 24 Feb 2016 CPAI-2013-3500 CVE-2013-3027
IBM iNotes ActiveX Control Integer Overflow (CVE-2013-3027)
High 7 Jan 2013 23 Feb 2016 CPAI-2012-1313 CVE-2012-3754
Apple QuickTime ActiveX Control Clear Method Use-After-Free (CVE-2012-3754)
High 27 Oct 2013 23 Feb 2016 CPAI-2013-3483 SolarWinds Orion Pepco32c ActiveX Control Buffer Overflow
Medium 3 Dec 2013 23 Feb 2016 CPAI-2013-3647 CVE-2013-5022
ABB Test Signal Viewer CWGraph3D ActiveX Arbitrary File Creation (CVE-2013-5022)
Critical 7 Jan 2013 18 Feb 2016 CPAI-2012-1310 CVE-2012-0284
Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow (CVE-2012-0284)
High 7 May 2013 18 Feb 2016 CPAI-2013-1801 CVE-2013-0108
Honeywell Multiple Products HscRemoteDeploy.dll ActiveX Control Code Execution (CVE-2013-0108)
High 9 May 2013 18 Feb 2016 CPAI-2013-1810 CVE-2013-0804
Novell GroupWise Client ActiveX gwabdlg.dll Untrusted Pointer Dereference (CVE-2013-0804)
High 9 May 2013 18 Feb 2016 CPAI-2013-1809 CVE-2013-0804
Novell GroupWise Client ActiveX gwmim1.ocx Untrusted Pointer Dereference (CVE-2013-0804)
High 6 Jun 2013 18 Feb 2016 CPAI-2013-1874 CVE-2012-5947
IBM SPSS SamplePower Vsflex7l ActiveX Control Buffer Overflow (CVE-2012-5947)
Medium 29 Sep 2013 18 Feb 2016 CPAI-2013-2966 CVE-2013-2368
HP LoadRunner micWebAjax.dll ActiveX Control Stack Buffer Overflow (CVE-2013-2368)
Medium 7 Oct 2013 18 Feb 2016 CPAI-2013-2975 CVE-2013-3026
IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow (CVE-2013-3026)
High 6 Jan 2013 14 Feb 2016 CPAI-2012-796 CVE-2012-5470
VideoLAN VLC Media Player PNG Code Execution (CVE-2012-5470)
High 13 Jan 2013 14 Feb 2016 CPAI-2012-1283 Sophos Anti-Virus CAB Files Invalid typeCompress Parsing Heap Buffer Overflow
High 14 Jan 2013 14 Feb 2016 CPAI-2013-010 Nagios history.cgi Parameter Buffer Overflow
Critical 15 Jan 2013 14 Feb 2016 CPAI-2012-1345 CVE-2012-4956
NFR Agent Heap Overflow (CVE-2012-4956)
High 11 Feb 2013 14 Feb 2016 CPAI-2013-379 CVE-2011-1220
IBM Tivoli Endpoint Manager POST Query Buffer Overflow (CVE-2011-1220)
Critical 28 Feb 2013 14 Feb 2016 CPAI-2013-1330 CVE-2011-2595
ACDSee FotoSlate PLP File id Parameter Overflow (CVE-2011-2595)
Critical 3 Mar 2013 14 Feb 2016 CPAI-2013-034 CVE-2012-4607
EMC NetWorker nsrindexd RPC Service Buffer Overflow (CVE-2012-4607)
High 17 Mar 2013 14 Feb 2016 CPAI-2013-1607 ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow
Critical 21 Mar 2013 14 Feb 2016 CPAI-2013-026 CVE-2011-3492
SCADA DaqFactory HMI NETB Request Overflow (CVE-2011-3492)
Critical 28 Mar 2013 14 Feb 2016 CPAI-2013-2898 CVE-2013-2343
HP LeftHand Virtual SAN Appliance Hydra Login Code Execution (CVE-2013-2343)
Critical 14 Apr 2013 14 Feb 2016 CPAI-2013-1333 CVE-2011-5009
Smart Software Solutions CoDeSys CmpWebServer Content-Length NULL Pointer (CVE-2011-5009)
Critical 14 Apr 2013 14 Feb 2016 CPAI-2013-1659 CVE-2013-1861
Oracle MySQL Server Geometry Query Integer Overflow (CVE-2013-1861)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK