2015 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 3 Sep 2015 9 Jun 2016 CPAI-2015-1074 CVE-2009-2262
AjaxPortal di.php File Inclusion (CVE-2009-2262)
High 7 Oct 2015 9 Jun 2016 CPAI-2015-1178 APSB15-23 Adobe CVE-2015-5576
Adobe Flash Player Information Disclosure (APSB15-23: CVE-2015-5576)
Low 14 Oct 2015 9 Jun 2016 CPAI-2015-1208 CVE-2007-4280
Asterisk Skinny Channel Driver Remote Denial of Service (CVE-2007-4280)
Critical 8 Dec 2015 9 Jun 2016 CPAI-2015-1370 Microsoft MS15-130 CVE-2015-6130
Microsoft Windows Uniscribe Integer Underflow (MS15-130: CVE-2015-6130)
High 21 May 2015 25 May 2016 CPAI-2015-0589 Asterisk Squid Project AST-2015-003 Squid Project CVE-2015-3008
CVE-2015-3455
Multiple Vendors TLS Certificate Common Name NULL Byte Input Validation Error (CVE-2015-3008; CVE-2015-3455)
Medium 31 Dec 2015 24 May 2016 CPAI-2015-1453 Reprise License Manager diagnostics_doit Directory Traversal
High 7 Jun 2015 19 May 2016 CPAI-2015-0642 Adobe APSB15-11 CVE-2015-3096
Adobe Flash Player JSONP Cross-Site Request Forgery (APSB15-11: CVE-2015-3096)
Critical 1 Jan 2015 4 May 2016 CPAI-2015-0899 Angler Exploit Kit Landing Page URL
Critical 10 Nov 2015 3 May 2016 CPAI-2015-1273 Microsoft MS15-115 CVE-2015-6103
Microsoft Graphics Component Remote Code Execution (MS15-115: CVE-2015-6103)
High 10 Feb 2015 1 May 2016 CPAI-2014-2251 Microsoft MS15-013 CVE-2014-6362
Microsoft Office Shared Component ASLR Bypass (MS15-013; CVE-2014-6362)
Critical 2 Jun 2015 14 Apr 2016 CPAI-2015-0619 Adobe APSB15-09 CVE-2015-3090
Adobe Flash Player Memory Corruption (APSB15-09: CVE-2015-3090)
Critical 22 Jun 2015 13 Apr 2016 CPAI-2015-0679 PDF Containing Multiple Filters
High 26 Oct 2015 12 Apr 2016 CPAI-2015-1237 Avast Antivirus X.509 Certificate Common Name Remote Command Execution
Critical 1 Jan 2015 11 Apr 2016 CPAI-2015-0002 Angler Exploit Kit Landing Page
Medium 18 Oct 2015 7 Apr 2016 CPAI-2015-1220 CVE-2015-6973
Ignite Realtime Openfire server-props.jsp Cross-Site Request Forgery (CVE-2015-6973)
Critical 8 Dec 2015 7 Apr 2016 CPAI-2015-1347 Microsoft MS15-124 CVE-2015-6083
Microsoft Internet Explorer Memory Corruption (MS15-124: CVE-2015-6083)
High 1 Feb 2015 4 Apr 2016 CPAI-2015-0108 CVE-2015-1398
Magento eCommerce Web Sites Authentication Bypass (CVE-2015-1398)
Critical 16 Apr 2015 3 Apr 2016 CPAI-2015-0508 Max Ping Echo Reply Size
Critical 12 May 2015 30 Mar 2016 CPAI-2015-0528 Microsoft MS15-043 CVE-2015-1711
Microsoft Internet Explorer Memory Corruption (MS15-043: CVE-2015-1711)
High 10 Aug 2015 30 Mar 2016 CPAI-2015-0961 Microsoft MS15-061 CVE-2015-1722
Microsoft Windows Kernel Bitmap Handling Use After Free (MS15-061: CVE-2015-1722)
High 10 Nov 2015 30 Mar 2016 CPAI-2015-1293 Microsoft MS15-115 CVE-2015-6113
Microsoft Windows Kernel Security Feature Bypass (MS15-115: CVE-2015-6113)
High 10 Nov 2015 30 Mar 2016 CPAI-2015-1294 CVE-2015-6123
Microsoft Outlook for Mac Spoofing (MS15-116: CVE-2015-6123)
High 10 Nov 2015 30 Mar 2016 CPAI-2015-1284 Microsoft MS15-118 CVE-2015-6096
Microsoft .NET Information Disclosure (MS15-118: CVE-2015-6096)
Critical 10 Nov 2015 30 Mar 2016 CPAI-2015-1267 Microsoft MS15-114 CVE-2015-6097
Microsoft Windows Journal Heap Overflow (MS15-114: CVE-2015-6097)
Critical 8 Dec 2015 30 Mar 2016 CPAI-2015-1355 Microsoft MS15-124 CVE-2015-6152
Microsoft Internet Explorer Memory Corruption (MS15-124: CVE-2015-6152)
Critical 8 Dec 2015 30 Mar 2016 CPAI-2015-1351 Microsoft MS15-124 CVE-2015-6149
Microsoft Internet Explorer Memory Corruption (MS15-124: CVE-2015-6149)
Critical 8 Dec 2015 30 Mar 2016 CPAI-2015-1362 Microsoft MS15-124 CVE-2015-6162
Microsoft Internet Explorer Memory Corruption (MS15-124: CVE-2015-6162)
Critical 12 Aug 2015 21 Mar 2016 CPAI-2015-0972 CVE-2015-1538
CVE-2015-3824
CVE-2015-3829
CVE-2015-3864
Google Android Stagefright MP4 Multiple Atoms Integer Overflow (CVE-2015-1538; CVE-2015-3824; CVE-2015-3829; CVE-2015-3864)
Medium 17 Nov 2015 20 Mar 2016 CPAI-2015-1306 SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow
High 6 Apr 2015 17 Mar 2016 CPAI-2015-0505 Apache CVE-2015-0203
Apache Qpid Session.gap Denial of Service - ver 2 (CVE-2015-0203)
Critical 11 Mar 2015 15 Mar 2016 CPAI-2015-0436 JavaScript String Reversal Evasion
Critical 28 Jul 2015 13 Mar 2016 CPAI-2015-0900 Angler Exploit Kit Landing Page Patterns
High 18 Oct 2015 13 Mar 2016 CPAI-2015-1219 CVE-2004-2219
Microsoft Internet Explorer Address Bar Spoofing (CVE-2004-2219)
High 31 Aug 2015 7 Mar 2016 CPAI-2015-1060 CVE-2005-0399
Mozilla Products Malformed GIF Buffer Overflow (CVE-2005-0399)
Critical 28 Dec 2015 7 Mar 2016 CPAI-2015-1428 IBM CVE-2015-1953
CVE-2015-1986
IBM Tivoli Storage Manager FastBack Server Format String (CVE-2015-1953; CVE-2015-1986)
High 3 Feb 2015 23 Feb 2016 CPAI-2015-0134 Schneider Electric SEVD 2014-344-01 CVE-2014-8511
Schneider Electric ProClima ATX45 SetHtmlFileName Heap Buffer Overflow (CVE-2014-8511)
Medium 15 Feb 2015 23 Feb 2016 CPAI-2015-0161 Schneider Electric SEVD 2014-344-01 CVE-2014-9188
Schneider Electric ProClima MetaDraw ArrangeObjects Memory Corruption (CVE-2014-9188)
Medium 3 Mar 2015 23 Feb 2016 CPAI-2015-0213 Schneider Electric SEVD-2015-009-01 CVE-2014-9200
Schneider Electric Multiple Products IsObjectModel RemoveParameter Stack Buffer Overflow (CVE-2014-9200)
High 26 Mar 2015 23 Feb 2016 CPAI-2015-0394 CVE-2015-2100
WebGate WESPSDK WESPDiscovery Stack Buffer Overflow (CVE-2015-2100)
High 29 Mar 2015 23 Feb 2016 CPAI-2015-0399 CVE-2015-0555
Samsung iPOLiS Device Manager WriteConfigValue Stack Buffer Overflow (CVE-2015-0555)
Medium 2 Jun 2015 23 Feb 2016 CPAI-2015-0621 CVE-2015-2094
WebGate Multiple Products WESPPlaybackCtrl Two Stack Buffer Overflow (CVE-2015-2094)
Medium 20 Jul 2015 23 Feb 2016 CPAI-2015-0865 Panasonic CVE-2015-4648
Panasonic Security API SDK MulticastAddr Stack Buffer Overflow (CVE-2015-4648)
N/A 8 Dec 2015 23 Feb 2016 CPAI-2015-1336 Microsoft MS15-131 CVE-2015-6172
Microsoft Outlook Embedded OLE Object (MS15-131: CVE-2015-6172)
High 18 Oct 2015 17 Feb 2016 CPAI-2015-1225 CVE-2015-2826
Wordpress simple-ads-manager Information Disclosure (CVE-2015-2826)
Critical 29 Nov 2015 17 Feb 2016 CPAI-2015-1359 WordPress PHP Movie Parameter Redirection
High 13 Oct 2015 16 Feb 2016 CPAI-2015-1192 Microsoft MS15-107 CVE-2015-6058
Microsoft Edge XSS Filter Bypass (MS15-107: CVE-2015-6058)
High 10 Nov 2015 16 Feb 2016 CPAI-2015-1283 Microsoft MS15-112 CVE-2015-6086
Microsoft Internet Explorer Information Disclosure (MS15-112: CVE-2015-6086)
Critical 28 Dec 2015 16 Feb 2016 CPAI-2015-1440 Adobe APSB16-01 CVE-2015-8635
Adobe Flash Player Use After Free Code Execution (APSB16-01: CVE-2015-8635)
Critical 1 Jan 2015 14 Feb 2016 CPAI-2015-0003 Rapid7 CVE-2008-0955
Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX Control Buffer Overflow (CVE-2008-0955)
Critical 1 Jan 2015 14 Feb 2016 CPAI-2015-0171 Angler Exploit Kit Landing Page - Ver 2
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK