2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0112 Adobe APSB18-02 CVE-2018-4896
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4896)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0094 Adobe APSB18-02 CVE-2018-4881
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4881)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0111 Adobe APSB18-02 CVE-2018-4882
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4882)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0115 Adobe APSB18-02 CVE-2018-4894
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4894)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0090 Adobe APSB18-02 CVE-2018-4883
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4883)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0108 Adobe APSB18-02 CVE-2018-4893
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4893)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0110 Adobe APSB18-02 CVE-2018-4892
Adobe Acrobat and Reader Use After Free (APSB18-02: CVE-2018-4892)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0109 Adobe APSB18-02 CVE-2018-4891
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4891)
High 13 Feb 2018 13 Feb 2018 CPAI-2018-0107 Adobe APSB18-02 CVE-2018-4890
Adobe Acrobat and Reader Heap Overflow (APSB18-02: CVE-2018-4890)
Critical 25 Jan 2018 8 Feb 2018 CPAI-2018-0045 Malicious Crypto Miner Downloader
Low 30 Jan 2018 8 Feb 2018 CPAI-2018-0061 Xitami /AUX Request Remote Denial Of Service
Critical 4 Feb 2018 8 Feb 2018 CPAI-2018-0054 CVE-2017-11467
OrientDB Groovy Wrapper Remote Code Execution (CVE-2017-11467)
High 6 Feb 2018 6 Feb 2018 CPAI-2018-0056 Adobe APSB18-03 CVE-2018-4877
Adobe Flash Player Use After Free (APSB18-03: CVE-2018-4877)
High 5 Feb 2018 5 Feb 2018 CPAI-2018-0053 Microsoft CVE-2017-0134 CVE-2017-0134
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-0134)
Critical 31 Jan 2018 31 Jan 2018 CPAI-2018-0046 WordPress Suspicious Command Injection
Critical 24 Jan 2018 24 Jan 2018 CPAI-2018-0044 DNS Rebind RPC Unauthenticated Access
Medium 16 Jan 2018 21 Jan 2018 CPAI-2018-0037 CVE-2017-16602
NetGain Systems Enterprise Manager exec_jsp Command Execution (CVE-2017-16602)
Critical 21 Jan 2018 21 Jan 2018 CPAI-2018-0042 CVE-2017-5116
Google Chrome V8 Type confusion (CVE-2017-5116)
High 4 Jan 2018 18 Jan 2018 CPAI-2017-1091 Microsoft CVE-2018-0776 CVE-2018-0776
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0776)
High 4 Jan 2018 18 Jan 2018 CPAI-2017-1090 Microsoft CVE-2018-0774 CVE-2018-0774
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0774)
Medium 7 Jan 2018 17 Jan 2018 CPAI-2018-0010 Samba CVE-2017-15275
Samba SMB1 message_push_string Information Disclosure (CVE-2017-15275)
Critical 17 Jan 2018 17 Jan 2018 CPAI-2018-0039 WordPress YITH WooCommerce Wishlist Plugin SQL Injection
High 7 Jan 2018 16 Jan 2018 CPAI-2018-0012 EFS Software Easy File Sharing Web Server vfolder.ghp Stack Buffer Overflow
Critical 15 Jan 2018 15 Jan 2018 CPAI-2018-0035 Microsoft CVE-2018-0767 CVE-2018-0767
Microsoft Edge Out Of Bounds Read Information Disclosure (CVE-2018-0767)
Medium 9 Jan 2018 11 Jan 2018 CPAI-2018-0021 Digium CVE-2017-17090
Digium Asterisk chan_skinny SCCP session Denial of Service (CVE-2017-17090)
Critical 10 Jan 2018 10 Jan 2018 CPAI-2018-0024 CVE-2017-17560
Western Digital MyCloud Remote Code Execution (CVE-2017-17560)
Critical 10 Jan 2018 10 Jan 2018 CPAI-2018-0025 CVE-2017-1000499
Web servers PHPMyAdmin Suspicious Table Hyperlink (CVE-2017-1000499)
Critical 10 Jan 2018 10 Jan 2018 CPAI-2018-0026 D-Link DNS-320 Backdoor Unauthorized Access
High 2 Jan 2018 9 Jan 2018 CPAI-2018-0005 Samba CVE-2017-14746
Samba SMB1 Server Use After Free (CVE-2017-14746)
Medium 2 Jan 2018 9 Jan 2018 CPAI-2018-0003 Zoho SD-64424 CVE-2017-11511
ManageEngine ServiceDesk DownloadFileServlet Information Disclosure (CVE-2017-11511)
Medium 8 Jan 2018 9 Jan 2018 CPAI-2018-0020 Metasploit OrientDB Server Remote Code Execution
High 9 Jan 2018 9 Jan 2018 CPAI-2018-0016 Adobe APSB18-01 CVE-2018-4871
Adobe Flash Player Out-of-bounds Read (APSB18-01: CVE-2018-4871)
Critical 9 Jan 2018 9 Jan 2018 CPAI-2017-1093 Microsoft CVE-2018-0797 CVE-2018-0797
Microsoft Word Memory Corruption (CVE-2018-0797)
Critical 10 Jan 2018 9 Jan 2018 CPAI-2018-0022 Microsoft Office subDoc NTLMv2 Phishing
Critical 8 Jan 2018 8 Jan 2018 CPAI-2018-0019 Microsoft Office Equation ASLR Bypass
Medium 3 Jan 2018 4 Jan 2018 CPAI-2018-0007 Microsoft CVE-2017-11927 CVE-2017-11927
Microsoft Windows ITS Protocol Information Disclosure (CVE-2017-11927)
Critical 4 Jan 2018 4 Jan 2018 CPAI-2018-0004 Microsoft CVE-2018-0773 CVE-2018-0773
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0773)
Critical 4 Jan 2018 4 Jan 2018 CPAI-2017-1089 Microsoft CVE-2018-0762 CVE-2018-0762
Microsoft Browser Scripting Engine Memory Corruption (CVE-2018-0762)
Critical 2 Jan 2018 3 Jan 2018 CPAI-2018-0008 CVE-2017-17692
Samsung Internet Browser SOP Bypass (CVE-2017-17692)
High 27 Dec 2018 Apache Superset 0.23 Remote Code Execution (CVE-2018-8021)

CVE-2018-8021

Apache Superset 0.23 Remote Code Execution (CVE-2018-8021)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK