2015 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0372 CVE-2011-1511
Oracle GlassFish Server Administration Console Authentication Bypass - Ver2 (CVE-2011-1511)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0286 CVE-2014-3704
SQL Servers Unauthorized Commands SQL Injection - Ver2 (CVE-2014-3704)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0378 CVE-2011-0035
Internet Explorer onCellChange Event Memory Corruption (MS11-003) - Ver2 (CVE-2011-0035)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0343 CVE-2008-4030
Microsoft Word RTF Object Parsing Memory Corruption (MS08-072) - Ver2 (CVE-2008-4030)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0321 CVE-2003-0747
SAP Internet Transaction Server Information Disclosure - Ver2 (CVE-2003-0747)
High 26 Mar 2015 26 Mar 2015 CPAI-2007-290 CVE-2007-3490
Microsoft Excel Sheet Name Memory Corruption - Ver2 (CVE-2007-3490)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0345 CVE-2011-4566
PHP Exif Header Parsing Integer Overflow - Ver2 (CVE-2011-4566)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0328 CVE-2007-0548
Sami HTTP Server GET Request Denial of Service - Ver2 (CVE-2007-0548)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0370 CVE-2011-1667
Anzeigenmarkt 2011 index.php q Parameter SQL Injection - Ver2 (CVE-2011-1667)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0327 CVE-2010-0258
Microsoft Excel Sheet Object Type Confusion (MS10-017) - Ver2 (CVE-2010-0258)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0335 CVE-2014-1202
SOAPUI Remote Code Execution - Ver2 (CVE-2014-1202)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0334 CVE-2004-0039
Check Point Firewall-1 HTTP Parsing Format String Code Execution - Ver2 (CVE-2004-0039)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0309 CVE-2004-0069
HD Soft Windows FTP Server Username Format String attack Code Execution - Ver2 (CVE-2004-0069)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0357 CVE-2009-3955
Adobe Reader JPEG2000 Region of Interest Memory Corruption (APSB10-02) - Ver2 (CVE-2009-3955)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0374 CVE-2009-0010
Apple QuickTime PICT Image Parsing Malformed Records - Ver2 (CVE-2009-0010)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0366 CVE-2006-0134
TheWebForum register.php www Parameter XSS - Ver2 (CVE-2006-0134)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0333 CVE-2007-0344
Colloquy IRC Channel Invite Format String Denial of Service - Ver2 (CVE-2007-0344)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2004-141 CVE-2004-0199
Microsoft HSC URL Remote Code Execution (MS04-015) - Ver2 (CVE-2004-0199)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0377 CVE-2004-1560
Microsoft SQL Server TDS Packet Fragment Handling Buffer Overflow - Ver2 (CVE-2004-1560)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0311 CVE-2004-1456
CVSTrac FileDiff v2 Parameter Command Execution - Ver2 (CVE-2004-1456)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0360 CVE-2014-6335
Microsoft Office Invalid Pointer Remote Code Execution (MS14-069) - Ver2 (CVE-2014-6335)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0381 CVE-2004-2115
Oracle HTTP Server Cross-Site Scripting - Ver2 (CVE-2004-2115)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0310 CVE-2009-1539
Microsoft DirectShow Size Validation Remote Code Execution (MS09-028) - Ver2 (CVE-2009-1539)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0287 CVE-2012-2019
HP Operations Agent Opcode Stack Buffer Overflow - Ver2 (CVE-2012-2019)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2005-225 CVE-2005-0553
Internet Explorer DHTML Object Memory Corruption (MS05-020) - Ver2 (CVE-2005-0553)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0383 CVE-2005-0575
Knet Web Server HTTP Request Denial of Service - Ver2 (CVE-2005-0575)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0292 CVE-2004-1306
Microsoft Winhlp32 Compressed Phrase Buffer Overflow attack - Ver2 (CVE-2004-1306)
High 26 Mar 2015 26 Mar 2015 CPAI-2006-168 CVE-2005-3657
McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite - Ver2 (CVE-2005-3657)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0163 CVE-2010-2287
Wireshark SigComp UDVM Dissector Remote Code Execution - Ver2 (CVE-2010-2287)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0362 CVE-2004-0632
Adobe Reader and Acrobat File Extension Buffer Overflow - Ver2 (CVE-2004-0632)
High 26 Mar 2015 26 Mar 2015 CPAI-2004-191 CVE-2004-0846
Microsoft Excel Cell Length Buffer Overflow (MS04-033) - Ver2 (CVE-2004-0846)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0318 CVE-2004-0480
Lotus Notes URI Handler Argument Injection - Ver2 (CVE-2004-0480)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0330 CVE-2006-1986
Apple Safari KWQListIteratorImpl HTML Tag Handling DoS - Ver2 (CVE-2006-1986)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0382 CVE-2006-3991
Voodoo Chat index.php file_path Parameter PHP Code Execution - Ver2 (CVE-2006-3991)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0361 CVE-2013-5745
GNOME Vino VNC Server Denial of Service - Ver2 (CVE-2013-5745)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0380 CVE-2014-6333
Microsoft Office Double Delete Remote Code Execution (MS14-069) - Ver2 (CVE-2014-6333)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0351 CVE-2014-6334
Microsoft Office Bad Index Remote Code Execution (MS14-069) - Ver2 (CVE-2014-6334)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0384 CVE-2004-0540
Microsoft Windows 2000 Domain Authentication Bypass attack - Ver2 (CVE-2004-0540)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0283 CVE-2007-2867
Mozilla Firefox SVG pathSegListgetItem Negative Argument Memory Corruption - Ver2 (CVE-2007-2867)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0365 CVE-2006-4610
GrapAgenda index.php page Parameter PHP Code Execution - Ver2 (CVE-2006-4610)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0323 CVE-2004-0116
Microsoft RPCSS Denial of Service RPCSYSAC badUNClen - Ver2 (CVE-2004-0116)
High 26 Mar 2015 26 Mar 2015 CPAI-2005-304 CVE-2005-3154
BitDefender Antivirus Logging Function Format String - Ver2 (CVE-2005-3154)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0363 CVE-2004-0209
Microsoft Windows Graphics Rendering Engine Buffer Overflow (MS04-032) - Ver2 (CVE-2004-0209)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0294 CVE-2006-1738
Mozilla Firefox mozgrid Modification Denial of Service - Ver2 (CVE-2006-1738)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0296 CVE-2010-4091
Adobe Reader JavaScript printSeps Function Heap Corruption (APSB10-28) - Ver2 (CVE-2010-4091)
Medium 26 Mar 2015 26 Mar 2015 CPAI-2015-0373 CVE-2002-1186
Internet Explorer URLEncoded Characters Information Disclosure - Ver2 (CVE-2002-1186)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0368 CVE-2002-0071
Microsoft IIS HTR Request Buffer Overflow - Ver2 (CVE-2002-0071)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0397 Adobe APSB15-05 CVE-2015-0342
Adobe Flash Player Use After Free Remote Code Execution (APSB15-05: CVE-2015-0342)
Critical 26 Mar 2015 26 Mar 2015 CPAI-2015-0396 Adobe APSB15-05 CVE-2015-0335
Adobe Flash Player Memory Corruption (APSB15-05: CVE-2015-0335)
High 26 Mar 2015 26 Mar 2015 CPAI-2015-0385 CVE-2010-2745
Microsoft Browser Embedded Media Player Memory Corruption (MS10-082) - Ver2 (CVE-2010-2745)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK