2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 13 Feb 2018 13 Mar 2023 CPAI-2018-0128 Microsoft CVE-2018-0866 CVE-2018-0866
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2018-0866)
Medium 29 Apr 2018 12 Mar 2023 CPAI-2018-0356 Microsoft CVE-2018-0967
Microsoft Windows SNMP Denial of Service (CVE-2018-0967)
High 13 Mar 2018 6 Mar 2023 CPAI-2018-0165 Microsoft CVE-2018-0935 CVE-2018-0935
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2018-0935)
High 7 May 2018 22 Jan 2023 CPAI-2018-0422 Project zero CVE-2018-4200
KDE WebKit Use-after-free Memory Corruption (CVE-2018-4200)
High 13 Mar 2018 22 Jan 2023 CPAI-2018-0172 Microsoft CVE-2018-0933 CVE-2018-0933
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-0933)
High 19 Nov 2018 18 Jan 2023 CPAI-2018-1285 CVE-2018-5991
CVE-2018-7314
Multiple CMS Platforms SQL Injection Attempt Over URL (CVE-2018-5991; CVE-2018-7314)
High 22 Nov 2018 11 Jan 2023 CPAI-2018-1299 CVE-2017-6343
Dahuasecurity Smartpss Firmware Authentication Bypass (CVE-2017-6343)
Critical 19 Jun 2018 11 Jan 2023 CPAI-2018-0558 CVE-2018-10658
CVE-2018-10659
CVE-2018-10660
CVE-2018-10661
CVE-2018-10662
CVE-2018-10663
CVE-2018-10664
VDOO Axis Camera Authentication Bypass (CVE-2018-10658; CVE-2018-10659; CVE-2018-10660; CVE-2018-10661; CVE-2018-10662; CVE-2018-10663; CVE-2018-10664)
Critical 11 Jan 2018 9 Jan 2023 CPAI-2018-0237 CVE-2017-14078
Trend Micro Mobile Security Enterprise get_dep_profile id SQL Injection (CVE-2017-14078)
High 23 Aug 2018 3 Jan 2023 CPAI-2018-0849 CVE-2018-11776
Apache Struts Remote Code Execution (CVE-2018-11776)
High 26 Jun 2018 29 Dec 2022 CPAI-2018-0556 CVE-2018-12636
WordPress iThemes Security Plugin SQL Injection (CVE-2018-12636)
High 8 May 2018 12 Dec 2022 CPAI-2018-0347 Microsoft Project zero Issue 1578 Project zero Issue 1581 CVE-2018-0953 Issue 1578 Issue 1581 CVE-2018-0953
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0953)
High 13 Nov 2018 7 Dec 2022 CPAI-2018-1044 Microsoft CVE-2018-8582 CVE-2018-8582
Microsoft Outlook Remote Code Execution (CVE-2018-8582)
High 8 May 2018 7 Dec 2022 CPAI-2018-0444 CVE-2018-8161
Microsoft Office Remote Code Execution (CVE-2018-8161)
High 11 Dec 2018 6 Dec 2022 CPAI-2018-2186 Microsoft CVE-2018-8625 CVE-2018-8625
Microsoft Windows VBScript Engine Remote Code Execution (CVE-2018-8625)
High 14 Aug 2018 4 Dec 2022 CPAI-2018-0807 Microsoft CVE-2018-8384 CVE-2018-8384
Microsoft Chakra Scripting Engine Memory Corruption (CVE-2018-8384)
High 7 May 2018 30 Nov 2022 CPAI-2018-0421 Project zero CVE-2018-6065
Google Chrome Integer Overflow Command Execution (CVE-2018-6065)
High 7 Oct 2018 28 Nov 2022 CPAI-2018-2166 CVE-2018-3850
Foxit Reader JavaScript XFA Use After Free (CVE-2018-3850)
High 27 May 2018 28 Nov 2022 CPAI-2018-0513 CVE-2018-1000027
CVE-2018-1172
Squid Proxy Denial of Service (CVE-2018-1172; CVE-2018-1000027)
Critical 1 Feb 2018 28 Nov 2022 CPAI-2018-0050 CVE-2018-0101
Cisco Adaptive Security Appliance Remote Code Execution (CVE-2018-0101)
Critical 3 Oct 2018 24 Nov 2022 CPAI-2018-0988 CVE-2015-2051
CVE-2022-37056
D-Link Multiple Products Remote Code Execution (CVE-2015-2051; CVE-2022-37056)
High 11 Dec 2018 23 Nov 2022 CPAI-2018-1227 Microsoft CVE-2018-8587 CVE-2018-8587
Microsoft Outlook Remote Code Execution (CVE-2018-8587)
High 21 Oct 2018 23 Nov 2022 CPAI-2018-1148 CVE-2018-11529
VLC Media Player 2.2.8 Vulnerable to Arbitrary Code Execution (CVE-2018-11529)
Critical 20 Mar 2018 23 Nov 2022 CPAI-2018-0179 CVE-2018-7445
MikroTik RouterOS SMB Remote Code Execution (CVE-2018-7445)
High 13 Feb 2018 23 Nov 2022 CPAI-2018-0049 Microsoft CVE-2018-0825 CVE-2018-0825
Microsoft StructuredQuery Remote Code Execution (CVE-2018-0825)
Critical 11 Jul 2018 21 Nov 2022 CPAI-2018-0698 CVE-2018-8898
CVE-2022-34527
D-Link DSL-3782 and DSL-2875AL Router Authentication Bypass (CVE-2018-8898; CVE-2022-34527)
High 10 Jul 2018 21 Nov 2022 CPAI-2018-0576 Microsoft Project zero Issue 1565 CVE-2018-8288 Issue 1565 CVE-2018-8288
Microsoft Browser Scripting Engine Memory Corruption (CVE-2018-8288)
Medium 15 Apr 2018 21 Nov 2022 CPAI-2018-0785 CVE-2017-14016
Advantech WebAccess Buffer Overflow (CVE-2017-14016) - Ver2
High 10 Apr 2018 21 Nov 2022 CPAI-2018-0206 Microsoft CVE-2018-1015 CVE-2018-1015
Microsoft Graphics Remote Code Execution (CVE-2018-1015)
High 10 Apr 2018 21 Nov 2022 CPAI-2018-0222 Microsoft CVE-2018-1012 CVE-2018-1012
Microsoft Graphics Remote Code Execution (CVE-2018-1012)
High 10 Apr 2018 21 Nov 2022 CPAI-2018-0225 Adobe APSB18-08 CVE-2018-4937
Adobe Flash Player Out-of-bounds write (APSB18-08: CVE-2018-4937)
High 10 Apr 2018 21 Nov 2022 CPAI-2018-0226 Adobe APSB18-08 CVE-2018-4935
Adobe Flash Player Out-of-bounds write (APSB18-08: CVE-2018-4935)
High 10 Apr 2018 21 Nov 2022 CPAI-2018-0224 Microsoft CVE-2018-0986 CVE-2018-0986
Microsoft Malware Protection Engine Remote Code Execution (CVE-2018-0986)
High 25 Nov 2018 17 Nov 2022 CPAI-2018-1106 CVE-2018-7514
OMRON CX-One SBA File Parsing Buffer Overflow (CVE-2018-7514)
Critical 8 Jul 2018 17 Nov 2022 CPAI-2018-0574 CVE-2017-12542
HPE Integrated Lights-Out 4 Authentication Bypass (CVE-2017-12542)
Critical 22 Nov 2018 15 Nov 2022 CPAI-2018-1280 CVE-2017-12542
HPE Lights-Out Authentication Bypass (CVE-2017-12542)
Critical 5 Dec 2018 13 Nov 2022 CPAI-2018-1173 CVE-2018-8021
Apache Superset 0.23 Remote Code Execution (CVE-2018-8021)
Critical 27 Sep 2018 9 Nov 2022 CPAI-2018-0983 CVE-2018-9866
SonicWall Global Management System Remote Code Execution (CVE-2018-9866)
Critical 27 Sep 2018 9 Nov 2022 CPAI-2018-0984 CVE-2018-6692
Belkin Wemo Insight Smart Plug Buffer Overflow (CVE-2018-6692)
High 2 Oct 2018 8 Nov 2022 CPAI-2018-0946 Adobe APSB18-30 CVE-2018-15946
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15946)
High 10 Jul 2018 8 Nov 2022 CPAI-2018-0608 Adobe APSB18-21 CVE-2018-5019
Adobe Acrobat and Reader Out-of-bounds read (APSB18-21: CVE-2018-5019)
High 8 May 2018 8 Nov 2022 CPAI-2018-0440 Adobe APSB18-09 CVE-2018-4982
Adobe Acrobat and Reader Heap Overflow (APSB18-09: CVE-2018-4982)
High 8 May 2018 8 Nov 2022 CPAI-2018-0384 Adobe APSB18-09 CVE-2018-4949
Adobe Acrobat and Reader Out-of-bounds read (APSB18-09: CVE-2018-4949)
Critical 13 Feb 2018 8 Nov 2022 CPAI-2018-0091 Adobe APSB18-02 CVE-2018-4895
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4895)
High 13 Feb 2018 8 Nov 2022 CPAI-2018-0113 Adobe APSB18-02 CVE-2018-4901
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4901)
High 5 Feb 2018 8 Nov 2022 CPAI-2018-0059 Adobe APSB17-36 CVE-2017-11308
Adobe Acrobat ImageConversion EMF Integer Overflow (CVE-2017-11308)
High 8 May 2018 6 Nov 2022 CPAI-2018-0426 Adobe APSB18-09 CVE-2018-4990
Adobe Acrobat and Reader Double Free (APSB18-09: CVE-2018-4990)
High 13 Feb 2018 6 Nov 2022 CPAI-2018-0124 Adobe APSB18-02 CVE-2018-4910
Adobe Acrobat and Reader Heap Overflow (APSB18-02: CVE-2018-4910)
High 11 Feb 2018 3 Nov 2022 CPAI-2018-0103 CVE-2018-6376
Joomla Core com_admin Component SQL Injection (CVE-2018-6376)
High 1 Nov 2018 27 Oct 2022 CPAI-2018-1033 CVE-2018-9206
Blueimp jQuery File Upload Remote Code Execution (CVE-2018-9206)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK