2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 12 Apr 2018 24 Oct 2022 CPAI-2018-0277 CVE-2018-1270
CVE-2018-1275
VMware Spring Framework Remote Code Execution (CVE-2018-1270; CVE-2018-1275)
High 21 May 2018 4 Sep 2022 CPAI-2018-0476 CVE-2018-1111
Red Hat Linux DHCP Client Command Injection (CVE-2018-1111)
High 14 May 2018 4 Sep 2022 CPAI-2018-0474 CVE-2017-11512
ManageEngine ServiceDesk DownloadSnapshotServlet Directory Traversal (CVE-2017-11512)
High 14 Aug 2018 3 Jul 2022 CPAI-2018-0816 Microsoft CVE-2018-8379 CVE-2018-8379
Microsoft Excel Remote Code Execution (CVE-2018-8379)
High 6 Dec 2018 23 Jun 2022 CPAI-2017-1311 CVE-2017-8977
HPE Moonshot Provisioning Manager Appliance Directory Traversal (CVE-2017-8977)
High 9 Oct 2018 23 Jun 2022 CPAI-2018-0992 Microsoft CVE-2018-8495 CVE-2018-8495
Microsoft Windows Shell Remote Code Execution (CVE-2018-8495)
Critical 17 Apr 2018 20 Apr 2022 CPAI-2018-0323 CVE-2018-1273
Pivotal Spring Commons Remote Code Execution (CVE-2018-1273)
Medium 24 May 2018 17 Mar 2022 CPAI-2018-0478 CVE-2017-5521
CVE-2017-6077
NETGEAR DGN2200 Remote Code Execution (CVE-2017-5521; CVE-2017-6077)
Critical 1 Jul 2018 6 Feb 2022 CPAI-2018-0699 Simple Object Access Protocol Command Injection
Critical 6 May 2018 31 Oct 2021 CPAI-2018-0418 Multiple OS Malicious Shellcode Remote Code Execution - ver2
High 26 Nov 2018 2 Sep 2021 CPAI-2018-1165 CVE-2018-8546
Microsoft Skype for Business Denial of Service (CVE-2018-8546)
High 11 Mar 2018 19 Aug 2020 CPAI-2019-0368 Spelevo Exploit Kit Landing Page
Critical 18 Feb 2018 10 Jun 2020 CPAI-2018-0146 Multiple Netgear Routers Information Disclosure
Critical 18 Feb 2018 10 Jun 2020 CPAI-2018-0147 Multiple Netgear Routers Command Injection
Critical 24 May 2018 10 Jun 2020 CPAI-2018-0482 CVE-2016-10176
NETGEAR WNR2000 Authentication Bypass (CVE-2016-10176)
Critical 24 May 2018 10 Jun 2020 CPAI-2018-0480 CVE-2013-3071
Netgear WNDR4700 Router Authentication Bypass (CVE-2013-3071)
Critical 27 May 2018 10 Jun 2020 CPAI-2018-0489 Netgear DGN2200B Cross-Site Scripting
Medium 3 Jun 2018 10 Jun 2020 CPAI-2018-0517 Samba CVE-2018-1050
Samba Printer Server spoolss Denial Of Service (CVE-2018-1050)
High 19 Jun 2018 10 Jun 2020 CPAI-2018-0733 CVE-2013-4775
Netgear Information Disclosure - Ver2 (CVE-2013-4775)
High 15 Jul 2018 10 Jun 2020 CPAI-2018-0707 Netgear WNR1000 Router Authentication Bypass
Critical 1 Aug 2018 10 Jun 2020 CPAI-2018-0831 CVE-2018-3879
Samsung SmartThings Hub SQL Injection (CVE-2018-3879)
Critical 20 Sep 2018 10 Jun 2020 CPAI-2018-0896 CVE-2018-1149
NUUO NVRMini2 Remote Code Execution (CVE-2018-1149)
Medium 5 Nov 2018 10 Jun 2020 CPAI-2018-1072 NETGEAR WiFi Router R6120 Credential Disclosure
High 4 Sep 2018 5 Jun 2020 CPAI-2018-0863 Fallout Exploit Kit Landing Page
High 2 Oct 2018 4 Feb 2020 CPAI-2018-0907 Adobe APSB18-30 CVE-2018-15953
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15953)
High 18 Nov 2018 26 Jan 2020 CPAI-2018-1074 CVE-2018-8527
CVE-2018-8532
CVE-2018-8533
Microsoft SQL Server Management Studio XXE Injection Information Disclosure (CVE-2018-8527; CVE-2018-8532; CVE-2018-8533)
High 10 Apr 2018 21 Jan 2020 CPAI-2018-0198 Microsoft CVE-2018-1003 CVE-2018-1003
Microsoft JET Database Engine Remote Code Execution (CVE-2018-1003)
Critical 13 Nov 2018 21 Jan 2020 CPAI-2018-1081 CVE-2018-14829
Rockwell Automation RSLinx Classic Stack Buffer Overflow (CVE-2018-14829)
Medium 14 May 2018 21 Nov 2019 CPAI-2018-0484 CVE-2018-8834
OMRON CX-One CX-FLnet Version and Node Name Heap-based Buffer Overflow (CVE-2018-8834)
High 8 May 2018 13 Nov 2019 CPAI-2018-0415 Microsoft CVE-2018-8157 CVE-2018-8157
Microsoft Office Remote Code Execution (CVE-2018-8157)
Medium 2 Oct 2018 29 Oct 2019 CPAI-2018-1037 CVE-2018-10616
ABB Panel Builder 800 Stack-based Buffer Overflow (CVE-2018-10616)
Critical 13 Nov 2018 29 Oct 2019 CPAI-2018-1054 Microsoft CVE-2018-8544 CVE-2018-8544
Microsoft Windows VBScript Engine Remote Code Execution (CVE-2018-8544)
High 9 Oct 2018 27 Oct 2019 CPAI-2018-0991 Microsoft CVE-2018-8413 CVE-2018-8413
Microsoft Windows Theme API Remote Code Execution (CVE-2018-8413)
High 2 Oct 2018 26 Sep 2019 CPAI-2018-1087 CVE-2018-12613
phpMyAdmin index.php Local File Inclusion (CVE-2018-12613)
High 5 Jul 2018 15 Sep 2019 CPAI-2018-0721 Netis Netcore Router Remote Code Execution
High 30 May 2018 2 Sep 2019 CPAI-2018-0511 CVE-2017-15715
Apache httpd FilesMatch Directive Security Restriction Bypass (CVE-2017-15715)
Critical 24 Oct 2018 7 Aug 2019 CPAI-2018-1092 CVE-2018-19207
WordPress GDPR Compliance Plugin Privilege Escalation (CVE-2018-19207)
High 26 Dec 2018 17 Jul 2019 CPAI-2018-1267 CVE-2018-8040
Apache Traffic Server ESI Plugin Cookie Header Information Disclosure (CVE-2018-8040)
High 13 Feb 2018 11 Jul 2019 CPAI-2018-0122 Adobe APSB18-02 CVE-2018-4907
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4907)
High 31 Dec 2018 12 Jun 2019 CPAI-2019-0017 CVE-2018-4233
Apple WebKit Memory Corruption (CVE-2018-4233)
High 10 Jul 2018 16 May 2019 CPAI-2018-0692 Adobe APSB18-21 CVE-2018-5044
CVE-2019-7771
CVE-2019-7780
Adobe Acrobat and Reader Out-of-bounds read (APSB18-21: CVE-2018-5044; CVE-2019-7771; CVE-2019-7780)
High 19 Jul 2018 6 May 2019 CPAI-2018-0713 Unicorn Suspicious Evasion Technique
Critical 8 May 2018 30 Apr 2019 CPAI-2018-0348 Microsoft CVE-2018-8133 CVE-2018-8133
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8133)
High 2 Oct 2018 15 Apr 2019 CPAI-2018-1031 CVE-2018-12015
Perl Archive Tar Arbitrary File Overwrite (CVE-2018-12015)
High 27 Sep 2018 27 Mar 2019 CPAI-2018-1019 CVE-2017-17055
Web Servers Code Execution Over HTTP Request Parameters (CVE-2017-17055)
High 22 Nov 2018 20 Mar 2019 CPAI-2019-0089 CVE-2017-15944
Paloaltonetworks Panos Remote Code Execution (CVE-2017-15944) - Ver2
Critical 13 May 2018 19 Mar 2019 CPAI-2018-0459 CVE-2018-10561
Dasan GPON Router Authentication Bypass (CVE-2018-10561)
Critical 19 Feb 2018 7 Mar 2019 CPAI-2018-0152 GrandSoft Exploit Kit Landing Page
High 19 Nov 2018 6 Mar 2019 CPAI-2018-1097 XML Containing Malicious File Stream
High 13 Nov 2018 5 Mar 2019 CPAI-2018-1059 Microsoft CVE-2018-8552 CVE-2018-8552
Microsoft Windows Scripting Engine Memory Corruption (CVE-2018-8552)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK