2017 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 9 Jan 2017 25 Apr 2024 CPAI-2017-0018 CVE-2018-5445
CVE-2021-37343
CVE-2022-26352
CVE-2022-29596
CVE-2023-1112
CVE-2023-20890
CVE-2023-42000
Web Servers Malicious Upload Directory Traversal (CVE-2018-5445; CVE-2021-37343; CVE-2022-26352; CVE-2022-29596; CVE-2023-1112; CVE-2023-20890; CVE-2023-42000)
Critical 26 Oct 2017 25 Mar 2024 CPAI-2017-0882 CVE-2017-9788
Apache HTTP Server Denial of Service (CVE-2017-9788)
High 7 May 2017 17 Mar 2024 CPAI-2017-0391 CVE-2017-8295
CVE-2020-35234
WordPress Easy WP SMTP Plugin Authentication Bypass (CVE-2017-8295; CVE-2020-35234)
Medium 16 Oct 2017 19 Feb 2024 CPAI-2017-0842 Cisco CVE-2017-12263
Cisco License Manager Server ReportCSV Directory Traversal (CVE-2017-12263)
Critical 9 May 2017 18 Jan 2024 CPAI-2017-0398 CVE-2017-7991
Exponent CMS SQL Injection (CVE-2017-7991)
Critical 14 Nov 2017 8 Jan 2024 CPAI-2017-0939 Adobe APSB17-33 CVE-2017-3114
Adobe Flash Player Out-Of-Bounds Access (CVE-2017-3114)
Critical 17 Oct 2017 3 Jan 2024 CPAI-2017-0850 CVE-2019-17506
CVE-2020-9376
CVE-2023-48842
D-Link Routers Information Disclosure (CVE-2019-17506; CVE-2020-9376; CVE-2023-48842)
High 14 Mar 2017 1 Jan 2024 CPAI-2017-0198 Microsoft MS17-010 CVE-2017-0144
Microsoft Windows SMB Remote Code Execution (CVE-2017-0144)
Critical 7 Mar 2017 19 Dec 2023 CPAI-2017-0197 CVE-2017-5638
Apache Struts2 Remote Code Execution (CVE-2017-5638)
High 17 Oct 2017 17 Dec 2023 CPAI-2018-0023 CVE-2017-9822
DNN Remote Code Execution (CVE-2017-9822)
Medium 17 Sep 2017 17 Dec 2023 CPAI-2017-0771 CVE-2017-5487
WordPress REST API Plugin Information Disclosure (CVE-2017-5487)
High 12 Sep 2017 11 Dec 2023 CPAI-2017-0750 CVE-2017-8759
Microsoft .NET Framework Remote Code Execution (CVE-2017-8759)
High 7 Aug 2017 10 Dec 2023 CPAI-2017-0673 Rpcbind CVE-2017-8779
RPCbind Denial of Service (CVE-2017-8779)
Critical 26 Jul 2017 7 Dec 2023 CPAI-2017-0590 Metasploit CVE-2017-6334
Netgear DGN2200 Command Injection (CVE-2017-6334)
Medium 2 Nov 2017 6 Dec 2023 CPAI-2017-0900 Flexense DiskPulse Stack Buffer Overflow
High 20 Nov 2017 26 Nov 2023 CPAI-2017-1006 Google CVE-2017-5112
Google Chrome Heap Buffer Overflow (CVE-2017-5112)
High 12 Dec 2017 23 Nov 2023 CPAI-2017-1646 CVE-2017-11918
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11918)
High 24 Sep 2017 15 Nov 2023 CPAI-2017-0779 CVE-2017-12615
CVE-2017-12617
Apache Tomcat Remote Code Execution (CVE-2017-12615; CVE-2017-12617)
Critical 18 Sep 2017 1 Nov 2023 CPAI-2017-0767 Malicious Embedded Executable Downloader
Medium 5 Jun 2017 26 Sep 2023 CPAI-2017-0464 HPE CVE-2017-5791
CVE-2017-8962
HPE Intelligent Management Center Authentication Bypass (CVE-2017-5791; CVE-2017-8962)
High 12 Dec 2017 20 Sep 2023 CPAI-2017-1036 CVE-2017-11890
Microsoft Internet Explorer Memory Corruption (CVE-2017-11890)
Critical 18 Oct 2017 29 Aug 2023 CPAI-2017-0848 CVE-2016-6563
D-Link DIR800 Series Router Remote Code Execution (CVE-2016-6563)
High 22 Jan 2017 8 Aug 2023 CPAI-2017-0060 LibVNC Development Team CVE-2016-9941
LibVNCServer LibVNCClient FramebufferUpdate Rectangle Heap Buffer Overflow (CVE-2016-9941)
Critical 29 May 2017 9 Jul 2023 CPAI-2017-0449 CVE-2017-8540
Microsoft Multiple Products Memory Corruption (CVE-2017-8540)
High 12 Dec 2017 16 Jun 2023 CPAI-2018-2425 Microsoft CVE-2017-11911 CVE-2017-11911
CVE-2018-0780
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11911; CVE-2018-0780)
Critical 6 Nov 2017 29 May 2023 CPAI-2017-0863 CVE-2016-20016
MVPower CCTV DVR Remote Code Execution (CVE-2016-20016)
High 9 May 2017 9 May 2023 CPAI-2017-0396 CVE-2017-0290
Microsoft Multiple Products Type Confusion (CVE-2017-0290)
High 24 Apr 2017 4 May 2023 CPAI-2017-0323 CVE-2016-9343
Rockwell Automation Logix Controller Stack Buffer Overflow (CVE-2016-9343)
High 28 Aug 2017 30 Apr 2023 CPAI-2017-0718 Microsoft CVE-2017-8671 CVE-2017-8671
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-8671)
High 13 Aug 2017 24 Apr 2023 CPAI-2017-0682 Metasploit CVE-2017-7442
Gonitro Nitro Pro Directory Traversal (CVE-2017-7442)
High 14 Nov 2017 20 Apr 2023 CPAI-2017-0910 Microsoft CVE-2017-11855 CVE-2017-11855
Microsoft Internet Explorer Memory Corruption (CVE-2017-11855)
Critical 28 Nov 2017 18 Apr 2023 CPAI-2017-1030 CVE-2017-16943
Exim MTA BDAT Remote Code Execution (CVE-2017-16943)
Medium 14 Mar 2017 9 Apr 2023 CPAI-2017-0160 Microsoft MS17-007 CVE-2017-0066
Microsoft Edge Improper Access Control (CVE-2017-0066)
Medium 14 Mar 2017 2 Apr 2023 CPAI-2017-0194 CVE-2017-0065
Microsoft Edge Information Disclosure (CVE-2017-0065)
High 14 Mar 2017 29 Mar 2023 CPAI-2017-0202 Microsoft MS17-006 CVE-2017-0130
Microsoft Internet Explorer Memory Corruption (MS17-006: CVE-2017-0130)
High 28 Nov 2017 19 Mar 2023 CPAI-2017-1024 Microsoft CVE-2017-11870 CVE-2017-11870
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11870)
High 14 Nov 2017 19 Mar 2023 CPAI-2017-0898 Microsoft CVE-2017-11841 CVE-2017-11841
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11841)
High 14 Feb 2017 6 Mar 2023 CPAI-2017-0129 Adobe APSB17-04 CVE-2017-2988
Adobe Flash Player Memory Corruption (APSB17-04: CVE-2017-2988)
High 13 Jun 2017 26 Feb 2023 CPAI-2017-0472 Microsoft CVE-2017-8496 CVE-2017-8496
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-8496)
High 5 Dec 2017 15 Feb 2023 CPAI-2017-1613 Project Zero CVE-2017-13798
Apple Webkit Use After Free Code Execution (CVE-2017-13798)
Critical 15 Jan 2017 29 Jan 2023 CPAI-2017-0035 Adobe APSB17-02 CVE-2017-2932
Adobe Flash Player Use After Free Code Execution (APSB17-02: CVE-2017-2932)
Critical 8 Oct 2017 17 Jan 2023 CPAI-2017-0828 Digium CVE-2017-14100
Digium Asterisk Command Execution (CVE-2017-14100)
High 27 Sep 2017 11 Jan 2023 CPAI-2017-0801 Digium CVE-2017-14098
Digium Asterisk non-SIP URIs Denial-of-Service (CVE-2017-14098)
High 18 Sep 2017 11 Jan 2023 CPAI-2017-0774 CVE-2017-9798
Apache HTTP Optionsbleed Memory Leak (CVE-2017-9798)
Critical 21 May 2017 11 Jan 2023 CPAI-2017-0427 CVE-2017-8917
Joomla com_fields Component SQL Injection (CVE-2017-8917)
High 14 Jun 2017 9 Jan 2023 CPAI-2017-0507 Mozilla CVE-2017-5444
Mozilla Firefox http-index-format File Out-Of-Bounds Read (CVE-2017-5444)
High 12 Dec 2017 3 Jan 2023 CPAI-2017-1047 Microsoft CVE-2017-11914 CVE-2017-11914
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11914)
High 28 Aug 2017 3 Jan 2023 CPAI-2017-0715 Microsoft CVE-2017-8640 CVE-2017-8640
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-8640)
Medium 17 Sep 2017 29 Dec 2022 CPAI-2017-0764 Microsoft CVE-2017-8710
Microsoft Windows XXE Information Disclosure (CVE-2017-8710)
Critical 24 Oct 2017 27 Dec 2022 CPAI-2017-0869 DNSmasq CVE-2017-13704
DNSmasq Denial Of Service (CVE-2017-13704)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK