2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 13 May 2018 29 May 2018 CPAI-2018-0501 CVE-2017-12526
HPE Intelligent Management Center WmiConfigContent Expression Language Injection (CVE-2017-12526)
Medium 14 May 2018 29 May 2018 CPAI-2018-0491 CVE-2017-16599
NetGain Systems Enterprise Manager misc.sample_jsp type Directory Traversal (CVE-2017-16599)
Medium 14 May 2018 29 May 2018 CPAI-2018-0502 CVE-2017-14919
Node.js Foundation Node.js zlib windowBits Denial of Service (CVE-2017-14919)
Critical 17 May 2018 29 May 2018 CPAI-2018-0498 CVE-2018-1163
Quest NetVault Backup Multipart Request Authentication Bypass (CVE-2018-1163)
Critical 28 May 2018 29 May 2018 CPAI-2018-0495 CVE-2017-17411
Linksys WVBR0-25 Command Injection (CVE-2017-17411)
Critical 29 May 2018 29 May 2018 CPAI-2018-0494 TP-Link TL-WR840N/TL-WR841N Authentication Bypass
High 14 May 2018 28 May 2018 CPAI-2018-0493 CVE-2017-8994
HPE Operations Orchestration backwards-compatibility beanutils Insecure Deserialization (CVE-2017-8994)
High 31 Jan 2018 27 May 2018 CPAI-2018-0240 CVE-2017-8013
EMC Data Protection Advisor Application Service Static Credentials Authentication Bypass (CVE-2017-8013)
Critical 30 Apr 2018 27 May 2018 CPAI-2018-0370 CVE-2018-7187
Google Golang Get Command Injection (CVE-2018-7187)
High 2 May 2018 27 May 2018 CPAI-2018-0366 CVE-2017-17412
Quest NetVault Backup NVBUEventHistory Get Method SQL Injection (CVE-2017-17412)
High 2 May 2018 27 May 2018 CPAI-2018-0363 CVE-2017-17652
Quest NetVault Backup NVBUBackup Count Method SQL Injection (CVE-2017-17652)
Medium 2 May 2018 27 May 2018 CPAI-2018-0372 CVE-2017-15089
Red Hat JBoss Data Grid Hotrod Client Insecure Deserialization (CVE-2017-15089)
Medium 7 May 2018 27 May 2018 CPAI-2018-0423 Jenkins CVE-2018-6356
Jenkins Plugin Resources Directory Traversal (CVE-2018-6356)
Medium 14 May 2018 27 May 2018 CPAI-2018-0485 CVE-2018-1308
Apache Solr Data Import Handler XML External Entity Expansion Information Disclosure (CVE-2018-1308)
Medium 14 May 2018 27 May 2018 CPAI-2018-0486 CVE-2018-9846
Roundcube Webmail archive.php IMAP Command Injection (CVE-2018-9846)
High 27 May 2018 27 May 2018 CPAI-2018-0487 Adobe APSB18-09 CVE-2018-4995
Adobe Acrobat and Reader Client Side Request Injection (APSB18-09: CVE-2018-4995)
Critical 27 May 2018 27 May 2018 CPAI-2018-0488 CVE-2013-0143
QNAP QTS Remote Command Injection (CVE-2013-0143)
Critical 24 May 2018 24 May 2018 CPAI-2018-0481 VPNFilter Client Malicious Self-Signed Certificate
High 8 May 2018 17 May 2018 CPAI-2018-0434 Adobe APSB18-09 CVE-2018-4988
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4988)
High 8 May 2018 17 May 2018 CPAI-2018-0396 Adobe APSB18-09 CVE-2018-4971
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4971)
Critical 17 May 2018 17 May 2018 CPAI-2018-0465 CVE-2018-0258
Cisco Prime File Upload Servlet Remote Code Execution (CVE-2018-0258)
Critical 16 May 2018 16 May 2018 CPAI-2018-0463 OpenPGP and S/MIME eFail Information Disclosure
High 8 May 2018 15 May 2018 CPAI-2018-0441 Adobe APSB18-09 CVE-2018-4983
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4983)
High 15 May 2018 15 May 2018 CPAI-2018-0462 CVE-2018-1000136
Electron NodeIntegration Remote Code Execution (CVE-2018-1000136)
Critical 15 May 2018 15 May 2018 CPAI-2017-0799 CVE-2012-5054
Adobe Flash Player Matrix3D Integer Overflow Remote Code Execution (APSB12-19: CVE-2012-5054)
High 17 Apr 2018 14 May 2018 CPAI-2018-0346 CVE-2018-4993
Multiple PDF readers NTLMv2 Credential Theft (CVE-2018-4993)
High 8 May 2018 13 May 2018 CPAI-2018-0435 Adobe APSB18-09 CVE-2018-4989
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4989)
Critical 13 May 2018 13 May 2018 CPAI-2018-0458 CVE-2018-10562
Dasan GPON Router Remote Command Injection (CVE-2018-10562)
Medium 7 May 2018 9 May 2018 CPAI-2018-0420 Project zero Google Chrome ObjectDescriptor Class
High 8 May 2018 8 May 2018 CPAI-2018-0385 Adobe APSB18-09 CVE-2018-4963
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4963)
Critical 8 May 2018 8 May 2018 CPAI-2018-0350 Microsoft CVE-2018-0951 CVE-2018-0951
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0951)
Critical 8 May 2018 8 May 2018 CPAI-2018-0352 Microsoft CVE-2018-0954 CVE-2018-0954
Microsoft Browser Scripting Engine Memory Corruption (CVE-2018-0954)
Critical 8 May 2018 8 May 2018 CPAI-2018-0354 Microsoft CVE-2018-0946 CVE-2018-0946
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0946)
Critical 8 May 2018 8 May 2018 CPAI-2018-0416 Microsoft CVE-2018-0955 CVE-2018-0955
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2018-0955)
High 8 May 2018 8 May 2018 CPAI-2018-0439 Adobe APSB18-09 CVE-2018-4985
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4985)
High 8 May 2018 8 May 2018 CPAI-2018-0438 Adobe APSB18-09 CVE-2018-4984
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4984)
High 8 May 2018 8 May 2018 CPAI-2018-0391 Adobe APSB18-16 CVE-2018-4944
Adobe Flash Player Type Confusion (APSB18-16: CVE-2018-4944)
High 8 May 2018 8 May 2018 CPAI-2018-0404 Adobe APSB18-09 CVE-2018-4987
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-09: CVE-2018-4987)
High 8 May 2018 8 May 2018 CPAI-2018-0382 Adobe APSB18-09 CVE-2018-4947
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4947)
High 8 May 2018 8 May 2018 CPAI-2018-0405 Adobe APSB18-09 CVE-2018-4986
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4986)
High 8 May 2018 8 May 2018 CPAI-2018-0424 Adobe APSB18-09 CVE-2018-4946
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4946)
High 8 May 2018 8 May 2018 CPAI-2018-0437 Adobe APSB18-09 CVE-2018-4981
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4981)
High 8 May 2018 8 May 2018 CPAI-2018-0430 Adobe APSB18-09 CVE-2018-4980
Adobe Acrobat and Reader Use After Free (APSB18-09: CVE-2018-4980)
High 8 May 2018 8 May 2018 CPAI-2018-0379 Adobe APSB18-09 CVE-2018-4948
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4948)
High 8 May 2018 8 May 2018 CPAI-2018-0417 Microsoft CVE-2018-8179 CVE-2018-8179
Microsoft Edge Memory Corruption (CVE-2018-8179)
Critical 8 May 2018 8 May 2018 CPAI-2018-0353 Microsoft CVE-2018-8114 CVE-2018-8114
Microsoft Internet Explorer Memory Corruption (CVE-2018-8114)
High 8 May 2018 8 May 2018 CPAI-2018-0403 Adobe APSB18-09 CVE-2018-4978
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4978)
High 8 May 2018 8 May 2018 CPAI-2018-0394 Adobe APSB18-09 CVE-2018-4979
Adobe Acrobat and Reader Security bypass (APSB18-09: CVE-2018-4979)
High 8 May 2018 8 May 2018 CPAI-2018-0427 Adobe APSB18-09 CVE-2018-4969
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4969)
High 8 May 2018 8 May 2018 CPAI-2018-0378 Adobe APSB18-09 CVE-2018-4968
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4968)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK