2018 Advisories Archive

Sort By: 2025  2024  2023  2022  2021  2020  2019  2018  2017  2016  2015  2014  2013  2012  2011  2010  2009  2008  2007  2006  2005  2004  1999  1998  

Security Gateway R75 and above

Security Advisories Subscription



Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 8 May 2018 8 May 2018 CPAI-2018-0433 Adobe APSB18-09 CVE-2018-4953
Adobe Acrobat and Reader Type Confusion (APSB18-09: CVE-2018-4953)
High 8 May 2018 8 May 2018 CPAI-2018-0401 Adobe APSB18-09 CVE-2018-4950
Adobe Acrobat and Reader Out-of-bounds write (APSB18-09: CVE-2018-4950)
High 8 May 2018 8 May 2018 CPAI-2018-0402 Adobe APSB18-09 CVE-2018-4951
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4951)
High 8 May 2018 8 May 2018 CPAI-2018-0412 Microsoft CVE-2018-8167 CVE-2018-8167
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2018-8167)
High 8 May 2018 8 May 2018 CPAI-2018-0410 Microsoft CVE-2018-8164 CVE-2018-8164
Microsoft Win32k Elevation of Privilege (CVE-2018-8164)
High 8 May 2018 8 May 2018 CPAI-2018-0413 Microsoft CVE-2018-8162 CVE-2018-8162
Microsoft Excel Remote Code Execution (CVE-2018-8162)
High 8 May 2018 8 May 2018 CPAI-2018-0443 Microsoft CVE-2018-8158 CVE-2018-8158
Microsoft Office Remote Code Execution (CVE-2018-8158)
High 8 May 2018 8 May 2018 CPAI-2018-0411 Microsoft CVE-2018-8148 CVE-2018-8148
Microsoft Excel Remote Code Execution (CVE-2018-8148)
High 8 May 2018 8 May 2018 CPAI-2018-0442 Microsoft CVE-2018-8123 CVE-2018-8123
Microsoft Edge Memory Corruption (CVE-2018-8123)
Critical 8 May 2018 8 May 2018 CPAI-2018-0445 Microsoft CVE-2018-8137 CVE-2018-8137
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-8137)
High 8 May 2018 8 May 2018 CPAI-2018-0409 Microsoft CVE-2018-8147 CVE-2018-8147
Microsoft Excel Remote Code Execution (CVE-2018-8147)
High 8 May 2018 8 May 2018 CPAI-2018-0414 Microsoft CVE-2018-8124 CVE-2018-8124
Microsoft Win32k Elevation of Privilege (CVE-2018-8124)
High 16 Jan 2018 7 May 2018 CPAI-2018-0232 ESF pfSense system_groupmanager.php Command Injection
Critical 2 May 2018 2 May 2018 CPAI-2018-0373 MikroTik RouterOS Chimay Red Remote Code Execution
High 2 May 2018 2 May 2018 CPAI-2018-0361 Microsoft WMIC Malicious XSL Downloader
High 29 Apr 2018 29 Apr 2018 CPAI-2018-0358 Microsoft Windows NTFS Denial Of Service
High 29 Apr 2018 29 Apr 2018 CPAI-2018-0357 Project Zero CVE-2018-6106
Google Chrome Promise Bug (CVE-2018-6106)
Medium 26 Apr 2018 26 Apr 2018 CPAI-2017-0219 FreeRADIUS Server Project FR-GV-303 CVE-2017-10986
FreeRADIUS fr_dhcp_attr2vp Integer Underflow Out of Bounds Read (CVE-2017-10986)
High 7 Mar 2018 25 Apr 2018 CPAI-2018-0156 Project zero Google Chrome Type Confusion
Critical 24 Apr 2018 24 Apr 2018 CPAI-2018-0345 Microsoft Windows Lockdown Policy .NET Remote Code Execution
Critical 25 Jan 2018 23 Apr 2018 CPAI-2018-0043 CVE-2018-1000006
Electron Protocol Handler Remote Code Execution (CVE-2018-1000006)
Critical 29 Mar 2018 22 Apr 2018 CPAI-2018-0189 Cobalt Strike Beacon Suspicious Communication
Critical 20 Feb 2018 11 Apr 2018 CPAI-2018-0153 GrandSoft Exploit Kit Gate
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0210 Microsoft CVE-2018-0994 CVE-2018-0994
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0994)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0216 Microsoft CVE-2018-0995 CVE-2018-0995
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0995)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0217 Microsoft CVE-2018-0993 CVE-2018-0993
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0993)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0219 Microsoft CVE-2018-0990 CVE-2018-0990
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0990)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0197 Microsoft CVE-2018-0998 CVE-2018-0998
Microsoft Edge Information Disclosure (CVE-2018-0998)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0228 Adobe APSB18-08 CVE-2018-4934
Adobe Flash Player Out-of-bounds read (APSB18-08: CVE-2018-4934)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0229 Adobe APSB18-08 CVE-2018-4936
Adobe Flash Player Heap Overflow (APSB18-08: CVE-2018-4936)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0227 Adobe APSB18-08 CVE-2018-4932
Adobe Flash Player Use After Free (APSB18-08: CVE-2018-4932)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0230 Adobe APSB18-08 CVE-2018-4933
Adobe Flash Player Out-of-bounds read (APSB18-08: CVE-2018-4933)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0231 Microsoft CVE-2018-1023 CVE-2018-1023
Microsoft Browser Memory Corruption (CVE-2018-1023)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0223 Microsoft CVE-2018-1027 CVE-2018-1027
Microsoft Excel Remote Code Execution (CVE-2018-1027)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0202 Microsoft CVE-2018-1026 CVE-2018-1026
Microsoft Office Remote Code Execution (CVE-2018-1026)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0220 Microsoft CVE-2018-1028 CVE-2018-1028
Microsoft Office Graphics Remote Code Execution (CVE-2018-1028)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0207 Microsoft CVE-2018-1004 CVE-2018-1004
Microsoft Windows VBScript Engine Remote Code Execution (CVE-2018-1004)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0214 Microsoft CVE-2018-1030 CVE-2018-1030
Microsoft Office Remote Code Execution (CVE-2018-1030)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0241 Project Zero Google Chrome Out Of Bound
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0212 Microsoft CVE-2018-1010 CVE-2018-1010
Microsoft Graphics Remote Code Execution (CVE-2018-1010)
High 10 Apr 2018 10 Apr 2018 CPAI-2018-0205 Microsoft CVE-2018-1011 CVE-2018-1011
Microsoft Excel Remote Code Execution (CVE-2018-1011)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0213 Microsoft CVE-2018-1013 CVE-2018-1013
Microsoft Graphics Remote Code Execution (CVE-2018-1013)
Critical 10 Apr 2018 10 Apr 2018 CPAI-2018-0211 Microsoft CVE-2018-1016 CVE-2018-1016
Microsoft Graphics Remote Code Execution (CVE-2018-1016)
High 3 Apr 2018 9 Apr 2018 CPAI-2018-0195 Suspicious Multiple Browsers Fake Update
High 25 Mar 2018 29 Mar 2018 CPAI-2018-0185 OWASP ZAP Security Scanner
Medium 20 Mar 2018 20 Mar 2018 CPAI-2018-0178 Microsoft CVE-2018-0878
Microsoft Windows Remote Assistance XXE Injection Information Disclosure (CVE-2018-0878)
Medium 18 Mar 2018 18 Mar 2018 CPAI-2018-0177 Microsoft CVE-2018-0760
Microsoft Windows EOT Font Engine Information Disclosure (CVE-2018-0760)
High 31 Jan 2018 13 Mar 2018 CPAI-2018-0048 CVE-2018-6395
Joomla com_visualcalendar Component SQL Injection (CVE-2018-6395)
High 1 Feb 2018 13 Mar 2018 CPAI-2018-0051 CVE-2018-6398
Joomla com_cpeventcalendar Component SQL Injection (CVE-2018-6398)
Medium 1 Feb 2018 13 Mar 2018 CPAI-2018-0060 CVE-2018-6397
Joomla com_PictureCalendarForJoomla Component Directory Traversal (CVE-2018-6397)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK