2015 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0084 Microsoft MS15-009 CVE-2015-0030
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0030)
High 10 Feb 2015 10 Feb 2015 CPAI-2015-0118 Microsoft MS15-009 CVE-2015-0055
Microsoft Internet Explorer Elevation of Privilege (MS15-009: CVE-2015-0055)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0137 Microsoft MS15-009 CVE-2015-0025
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0025)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0092 Microsoft MS15-009 CVE-2015-0040
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0040)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0089 Microsoft MS15-009 CVE-2015-0037
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0037)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0109 Microsoft MS15-009 CVE-2015-0026
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0026)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0101 Microsoft MS15-009 CVE-2015-0045
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0045)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0098 Microsoft MS15-009 CVE-2015-0021
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0021)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0105 Microsoft MS15-009 CVE-2015-0044
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0044)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0080 Microsoft MS15-009 CVE-2015-0020
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0020)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0099 Microsoft MS15-009 CVE-2015-0023
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0023)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0124 Microsoft MS15-009 CVE-2015-0070
Microsoft Internet Explorer Remote Code Execution (MS15-009: CVE-2015-0070)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0111 Microsoft MS15-009 CVE-2015-0022
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0022)
High 10 Feb 2015 10 Feb 2015 CPAI-2015-0082 Microsoft MS15-016 CVE-2015-0061
Microsoft Windows TIFF Processing Information Disclosure (MS15-016; CVE-2015-0061)
High 10 Feb 2015 10 Feb 2015 CPAI-2015-0122 Microsoft MS15-012 CVE-2015-0063
Microsoft Excel Memory Corruption (MS15-012: CVE-2015-0063)
High 10 Feb 2015 10 Feb 2015 CPAI-2015-0128 Microsoft MS15-012 CVE-2015-0065
Microsoft Word OneTableDocumentStream Remote Code Execution (MS15-012; CVE-2015-0065)
High 10 Feb 2015 10 Feb 2015 CPAI-2015-0120 Microsoft MS15-012 CVE-2015-0064
Microsoft Word Memory Corruption (MS15-012: CVE-2015-0064)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0123 Microsoft MS15-009 CVE-2015-0067
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0067)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0119 Microsoft MS15-009 CVE-2015-0068
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0068)
Critical 10 Feb 2015 10 Feb 2015 CPAI-2015-0081 Microsoft MS15-009 CVE-2015-0018
Microsoft Internet Explorer Memory Corruption (MS15-009: CVE-2015-0018)
High 2 Feb 2015 9 Feb 2015 CPAI-2015-0121 CVE-2014-9192
Trihedral VTScada Web Interface Integer Overflow (CVE-2014-9192)
Critical 7 Jan 2015 8 Feb 2015 CPAI-2015-0010 Adobe APSB14-28 CVE-2014-8448
Adobe Reader Javascript API Information Disclosure (APSB14-28: CVE-2014-8448)
Critical 13 Jan 2015 8 Feb 2015 CPAI-2015-0038 Adobe APSB14-28 CVE-2014-8461
Adobe Acrobat and Reader Memory Corruption (APSB14-28: CVE-2014-8461)
High 21 Jan 2015 8 Feb 2015 CPAI-2015-0030 Adobe APSB14-28 CVE-2014-8447
Adobe Reader and Acrobat Memory Corruption (APSB14-28: CVE-2014-8447)
Critical 28 Jan 2015 8 Feb 2015 CPAI-2015-0078 Zenoss ZEN-12657 CVE-2014-6261
Zenoss Core Version Check Remote Code Execution (CVE-2014-6261)
High 20 Jan 2015 5 Feb 2015 CPAI-2015-0059 ManageEngine SD-58396 CVE-2014-5301
ManageEngine Multiple Products File Attachment Directory Traversal (CVE-2014-5301)
Critical 3 Feb 2015 5 Feb 2015 CPAI-2015-0132 Adobe APSB14-24 CVE-2014-0589
Adobe Flash Player Heap Buffer Overflow (APSB14-24: CVE-2014-0589)
High 4 Feb 2015 4 Feb 2015 CPAI-2015-0138 OpenSSL CVE-2014-3510
OpenSSL DTLS Anonymous ECDH Denial of Service (CVE-2014-3510)
High 13 Jan 2015 3 Feb 2015 CPAI-2015-0036 Adobe APSB14-28 CVE-2014-8458
Adobe Acrobat and Reader Memory Corruption (APSB14-28: CVE-2014-8458)
High 1 Feb 2015 3 Feb 2015 CPAI-2015-0114 OpenSSL Project0141015 secadv_20141015 CVE-2014-3513
OpenSSL DTLS SRTP Extension Parsing Denial of Service (CVE-2014-3513)
High 8 Jan 2015 29 Jan 2015 CPAI-2015-0047 Adobe APSB15-01 CVE-2015-0301
Adobe Flash Player Improper File Validation (APSB15-01: CVE-2015-0301)
Critical 26 Jan 2015 29 Jan 2015 CPAI-2015-0069 CVE-2015-0310
CVE-2015-0311
Adobe Flash Player Action Script Evasion (CVE-2015-0310; CVE-2015-0311)
Critical 29 Jan 2015 29 Jan 2015 CPAI-2015-0094 Adobe APSB15-01 CVE-2015-0309
Adobe Flash Player Heap Buffer Overflow (APSB15-01: CVE-2015-0309)
Critical 28 Jan 2015 28 Jan 2015 CPAI-2015-0077 Adobe APSB15-01 CVE-2015-0306
Adobe Flash Player Memory Corruption (APSB15-01: CVE-2015-0306)
Critical 21 Jan 2015 27 Jan 2015 CPAI-2015-0061 CVE-2014-7192
Browserify Node.js Remote Code Execution (CVE-2014-7192)
Critical 26 Jan 2015 27 Jan 2015 CPAI-2015-0068 Adobe APSB15-01 CVE-2015-0304
Adobe Flash Player Buffer Overflow (APSB15-01: CVE-2015-0304)
Critical 27 Jan 2015 27 Jan 2015 CPAI-2015-0074 Adobe APSB15-01 CVE-2015-0308
Adobe Flash Use After Free Code Execution (APSB15-01: CVE-2015-0308)
Critical 27 Jan 2015 27 Jan 2015 CPAI-2015-0073 Adobe APSB15-01 CVE-2015-0307
Adobe Flash Player Out of Bounds Memory Corruption (APSB15-01: CVE-2015-0307)
Medium 26 Jan 2015 26 Jan 2015 CPAI-2004-131_TEST TCPDUMP ISAKMP Payload Handling DoS (CVE-2004-0183)
Medium 19 Jan 2015 26 Jan 2015 CPAI-2015-0054 Git CVE-2014-9390
Git Client Path Validation Command Execution (CVE-2014-9390)
High 19 Jan 2015 26 Jan 2015 CPAI-2015-0055 Adobe APSB15-01 CVE-2015-0303
Adobe Flash Player Memory Corruption (APSB15-01: CVE-2015-0303)
High 21 Jan 2015 26 Jan 2015 CPAI-2015-0062 CVE-2011-5129
XChat Bounds Checking Buffer Overflow (CVE-2011-5129)
Critical 22 Jan 2015 26 Jan 2015 CPAI-2015-0064 Adobe APSB14-24 CVE-2014-0590
Adobe Flash Player Type Confusion (APSB14-24: CVE-2014-0590)
High 11 Jan 2015 22 Jan 2015 CPAI-2015-0020 Adobe APSB14-28 CVE-2014-8460
Adobe Reader Memory Corruption (APSB14-28: CVE-2014-8460) - ver 2
Critical 13 Jan 2015 22 Jan 2015 CPAI-2015-0037 Adobe APSB14-28 CVE-2014-8459
Adobe Acrobat and Reader Memory Corruption (APSB14-28: CVE-2014-8459)
High 19 Jan 2015 21 Jan 2015 CPAI-2015-0060 PDF Containing Suspicious File Info Fields
High 8 Jan 2015 20 Jan 2015 CPAI-2015-0016 Web Clients Cookie Arbitrary Website Redirection
Critical 16 Jan 2015 19 Jan 2015 CPAI-2015-0050 ManageEngine SD-57430 CVE-2014-5302
ManageEngine Multiple Products WsDiscoveryServlet Directory Traversal (CVE-2014-5302)
Critical 8 Jan 2015 18 Jan 2015 CPAI-2015-0017 Adobe APSB 14-28 CVE-2014-9165
Adobe Acrobat And Reader Use-After-Free (APSB14-28: CVE-2014-9165)
Critical 11 Jan 2015 18 Jan 2015 CPAI-2015-0023 Adobe APSB14-28 CVE-2014-8457
Adobe Acrobat and Reader Buffer Overflow (APSB14-28: CVE-2014-8457)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK