2017 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 8 Aug 2017 11 Dec 2017 CPAI-2017-0616 Adobe APSB17-24 CVE-2017-11237
CVE-2017-3116
Adobe Acrobat and Reader Memory Corruption (APSB17-24: CVE-2017-3116; CVE-2017-11237)
Critical 10 Dec 2017 11 Dec 2017 CPAI-2017-1061 WordPress WP-VCD File Injection Remote Code Execution
Critical 10 Dec 2017 10 Dec 2017 CPAI-2017-1042 Microsoft CVE-2017-11937 CVE-2017-11937
Microsoft Malware Protection Engine Remote Code Execution (CVE-2017-11937)
Medium 17 Sep 2017 7 Dec 2017 CPAI-2017-0760 CVE-2017-9638
Mitsubishi Electric E-Designer BEComliSlave Status_bit Stack Buffer Overflow (CVE-2017-9638)
Critical 6 Dec 2017 6 Dec 2017 CPAI-2017-1056 CVE-2017-15092
PowerDNS Recursor Improper Parameter Handling Remote Code Execution (CVE-2017-15092)
High 23 Nov 2017 5 Dec 2017 CPAI-2017-1012 HPE CVE-2017-12559
HPE Intelligent Management Center mibFileServlet file Directory Traversal (CVE-2017-12559)
Critical 27 Apr 2017 4 Dec 2017 CPAI-2017-0338 CVE-2017-8225
Wireless IP Camera (P2P) WIFICAM Cameras Information Disclosure (CVE-2017-8225)
Critical 5 Nov 2017 4 Dec 2017 CPAI-2017-0907 CVE-2017-10151
Oracle Identity Manager Authentication Bypass (CVE-2017-10151)
Critical 28 Nov 2017 28 Nov 2017 CPAI-2017-1023 Microsoft CVE-2017-11839 CVE-2017-11839
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11839)
Medium 28 Nov 2017 28 Nov 2017 CPAI-2017-1025 Apple WebKit Use After Free Code Execution (CVE-2017-13791)
Critical 26 Sep 2017 27 Nov 2017 CPAI-2017-0793 Rapid7 Exploit-db CVE-2009-2261
PeaZip Compressed Filename Command Injection (CVE-2009-2261)
Medium 16 Nov 2017 27 Nov 2017 CPAI-2017-1001 Cesanta CVE-2017-2909
Cesanta Mongoose DNS Compressed Name Denial of Service (CVE-2017-2909)
Critical 14 Mar 2017 26 Nov 2017 CPAI-2017-0177 Microsoft MS17-010 CVE-2017-0143
Microsoft Windows SMB Remote Code Execution (MS17-010: CVE-2017-0143)
Medium 9 Nov 2017 26 Nov 2017 CPAI-2017-0927 Microsoft CVE-2017-11816
Microsoft Windows Graphics Component Information Disclosure (CVE-2017-11816)
Critical 26 Nov 2017 26 Nov 2017 CPAI-2017-1015 CVE-2016-10401
ZyXEL PK5001Z Modem Authentication Bypass (CVE-2016-10401)
Critical 26 Nov 2017 26 Nov 2017 CPAI-2017-1014 WordPress Formidable Forms Plugin Remote Code Execution
Medium 26 Oct 2017 23 Nov 2017 CPAI-2017-0887 Mozilla CVE-2017-7783
Mozilla Firefox URL Long user name Denial Of Service (CVE-2017-7783)
High 29 Oct 2017 21 Nov 2017 CPAI-2017-0884 Adobe APSB17-30 CVE-2017-11284
Adobe ColdFusion RMI Registry Insecure Deserialization (CVE-2017-11284)
Critical 20 Nov 2017 20 Nov 2017 CPAI-2017-1004 CVE-2017-16642
PHP Core timelib_meridian Heap Buffer Overflow (CVE-2017-16642)
Medium 20 Nov 2017 20 Nov 2017 CPAI-2017-1005 HPE CVE-2017-8961
HPE Intelligent Management Center PLAT flexFileUpload Arbitrary File Upload (CVE-2017-8961)
Medium 9 Nov 2017 19 Nov 2017 CPAI-2017-0928 EFS Software Easy File Sharing Web Server sendemail.ghp Stack Buffer Overflow
Critical 15 Nov 2017 19 Nov 2017 CPAI-2017-0922 PowerShell Empire Windows HTTP Reverse Shell
Critical 2 Apr 2017 16 Nov 2017 CPAI-2017-0265 KaiXin Exploit Kit
Medium 17 Oct 2017 16 Nov 2017 CPAI-2017-0834 Adobe APSB17-32 CVE-2017-11292
Adobe Flash Player Type Confusion (APSB17-32: CVE-2017-11292)
Critical 20 Aug 2017 14 Nov 2017 CPAI-2017-0700 Disdain Exploit Kit Landing Page
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0995 Adobe APSB17-36 CVE-2017-16420
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16420)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0935 Adobe APSB17-36 CVE-2017-16382
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16382)
High 14 Nov 2017 14 Nov 2017 CPAI-2017-0956 Adobe APSB17-36 CVE-2017-16380
Adobe Acrobat and Reader Security Bypass (APSB17-36: CVE-2017-16380)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0965 Adobe APSB17-36 CVE-2017-16387
Adobe Acrobat and Reader Buffer Over-read (APSB17-36: CVE-2017-16387)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0951 Adobe APSB17-36 CVE-2017-16386
Adobe Acrobat and Reader Buffer Over-read (APSB17-36: CVE-2017-16386)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0944 Adobe APSB17-36 CVE-2017-16385
Adobe Acrobat and Reader Buffer Access with Incorrect Length Value (APSB17-36: CVE-2017-16385)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0937 Adobe APSB17-36 CVE-2017-16384
Adobe Acrobat and Reader Buffer Over-read (APSB17-36: CVE-2017-16384)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0959 Adobe APSB17-36 CVE-2017-16389
Adobe Acrobat and Reader Use After Free (APSB17-36: CVE-2017-16389)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0952 Adobe APSB17-36 CVE-2017-16388
Adobe Acrobat and Reader Use After Free (APSB17-36: CVE-2017-16388)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0980 Adobe APSB17-36 CVE-2017-16369
Adobe Acrobat and Reader Security Bypass (APSB17-36: CVE-2017-16369)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0988 Adobe APSB17-36 CVE-2017-16368
Adobe Acrobat and Reader Buffer Overflow / Underflow (APSB17-36: CVE-2017-16368)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0981 Adobe APSB17-36 CVE-2017-16364
Adobe Acrobat and Reader Untrusted Pointer Dereference (APSB17-36: CVE-2017-16364)
High 14 Nov 2017 14 Nov 2017 CPAI-2017-0984 Adobe APSB17-36 CVE-2017-16367
Adobe Acrobat and Reader Type Confusion (APSB17-36: CVE-2017-16367)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0992 Adobe APSB17-36 CVE-2017-16366
Adobe Acrobat and Reader Security Bypass (APSB17-36: CVE-2017-16366)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0940 Adobe APSB17-36 CVE-2017-16361
Adobe Acrobat and Reader Security Bypass (APSB17-36: CVE-2017-16361)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0931 Adobe APSB17-36 CVE-2017-16360
Adobe Acrobat and Reader Use After Free (APSB17-36: CVE-2017-16360)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0942 Adobe APSB17-36 CVE-2017-16363
Adobe Acrobat and Reader Buffer Over-read (APSB17-36: CVE-2017-16363)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0946 Adobe APSB17-33 CVE-2017-11215
Adobe Flash Player Use After Free (APSB17-33: CVE-2017-11215)
High 14 Nov 2017 14 Nov 2017 CPAI-2017-0904 Microsoft CVE-2017-11878 CVE-2017-11878
Microsoft Excel Memory Corruption (CVE-2017-11878)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0966 Adobe APSB17-36 CVE-2017-16405
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16405)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0976 Adobe APSB17-36 CVE-2017-16406
Adobe Acrobat and Reader Type Confusion (APSB17-36: CVE-2017-16406)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0991 Adobe APSB17-36 CVE-2017-16407
Adobe Acrobat and Reader Out-of-bounds Write (APSB17-36: CVE-2017-16407)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0964 Adobe APSB17-36 CVE-2017-16400
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16400)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0963 Adobe APSB17-36 CVE-2017-16415
Adobe Acrobat and Reader Out-of-bounds Write (APSB17-36: CVE-2017-16415)
Critical 14 Nov 2017 14 Nov 2017 CPAI-2017-0961 Adobe APSB17-36 CVE-2017-16402
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16402)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK