2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 19 Dec 2018 20 Dec 2018 CPAI-2018-1275 Microsoft CVE-2018-8653 CVE-2018-8653
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2018-8653)
High 20 Dec 2018 20 Dec 2018 CPAI-2018-1273 Novidade Exploit Kit Landing Page
High 9 Dec 2018 16 Dec 2018 CPAI-2018-1151 WordPress Easy Testimonials Cross Site Scripting
High 28 Nov 2018 12 Dec 2018 CPAI-2018-1128 CVE-2018-1999001
Jenkins CI Server Policy Bypass (CVE-2018-1999001)
High 11 Dec 2018 12 Dec 2018 CPAI-2018-1252 Adobe APSB18-41 CVE-2018-19719
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19719)
High 11 Dec 2018 12 Dec 2018 CPAI-2018-1253 Adobe APSB18-41 CVE-2018-19720
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-41: CVE-2018-19720)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1205 Adobe APSB18-41 CVE-2018-15990
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-15990)
Critical 11 Dec 2018 11 Dec 2018 CPAI-2018-1124 Microsoft CVE-2018-8624 CVE-2018-8624
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8624)
Critical 11 Dec 2018 11 Dec 2018 CPAI-2018-1120 Microsoft CVE-2018-8634 CVE-2018-8634
Microsoft Edge Memory Corruption (CVE-2018-8634)
Medium 11 Dec 2018 11 Dec 2018 CPAI-2018-1153 Adobe APSB18-41 CVE-2018-16042
Adobe Acrobat and Reader Security bypass (APSB18-41: CVE-2018-16042)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1160 Adobe APSB18-41 CVE-2018-16041
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16041)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1158 Adobe APSB18-41 CVE-2018-16040
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16040)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1208 Adobe APSB18-41 CVE-2018-16046
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16046)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1221 Adobe APSB18-41 CVE-2018-16045
Adobe Acrobat and Reader Security bypass (APSB18-41: CVE-2018-16045)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1171 Adobe APSB18-41 CVE-2018-16044
Adobe Acrobat and Reader Security bypass (APSB18-41: CVE-2018-16044)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1222 Adobe APSB18-41 CVE-2018-19701
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19701)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1175 Adobe APSB18-41 CVE-2018-19700
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19700)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1248 Adobe APSB18-41 CVE-2018-19703
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19703)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1237 Adobe APSB18-41 CVE-2018-19702
Adobe Acrobat and Reader Out-of-bounds write (APSB18-41: CVE-2018-19702)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1247 Adobe APSB18-41 CVE-2018-19705
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19705)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1152 Adobe APSB18-41 CVE-2018-19707
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19707)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1177 Adobe APSB18-41 CVE-2018-19709
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19709)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1180 Adobe APSB18-41 CVE-2018-19708
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19708)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1172 Adobe APSB18-41 CVE-2018-15999
Adobe Acrobat and Reader Out-of-bounds write (APSB18-41: CVE-2018-15999)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1215 Adobe APSB18-41 CVE-2018-19716
Adobe Acrobat and Reader Heap Overflow (APSB18-41: CVE-2018-19716)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1179 Adobe APSB18-41 CVE-2018-19715
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19715)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1157 Adobe APSB18-41 CVE-2018-19712
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19712)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1162 CVE-2018-19713
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19713)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1223 Adobe APSB18-41 CVE-2018-15991
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-15991)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1209 Adobe APSB18-41 CVE-2018-15992
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-15992)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1199 Adobe APSB18-41 CVE-2018-15993
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-15993)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1132 Microsoft CVE-2018-8619 CVE-2018-8619
Microsoft Internet Explorer Remote Code Execution (CVE-2018-8619)
Critical 11 Dec 2018 11 Dec 2018 CPAI-2018-1123 Microsoft CVE-2018-8618 CVE-2018-8618
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8618)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1159 Adobe APSB18-41 CVE-2018-15995
Adobe Acrobat and Reader Integer Overflow (APSB18-41: CVE-2018-15995)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1207 Adobe APSB18-41 CVE-2018-15997
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-15997)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1198 Adobe APSB18-41 CVE-2018-15984
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-15984)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1232 Microsoft CVE-2018-8643 CVE-2018-8643
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2018-8643)
Critical 11 Dec 2018 11 Dec 2018 CPAI-2018-1125 Microsoft CVE-2018-8583 CVE-2018-8583
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8583)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1183 Adobe APSB18-41 CVE-2018-16014
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16014)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1249 Adobe APSB18-41 CVE-2018-16015
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16015)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1167 Adobe APSB18-41 CVE-2018-16016
Adobe Acrobat and Reader Out-of-bounds write (APSB18-41: CVE-2018-16016)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1216 Adobe APSB18-41 CVE-2018-16007
Adobe Acrobat and Reader Integer Overflow (APSB18-41: CVE-2018-16007)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1204 Adobe APSB18-41 CVE-2018-16005
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16005)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1246 Adobe APSB18-41 CVE-2018-16012
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16012)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1219 Adobe APSB18-41 CVE-2018-16004
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-41: CVE-2018-16004)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1201 Adobe APSB18-41 CVE-2018-12830
Adobe Acrobat and Reader Heap Overflow (APSB18-41: CVE-2018-12830)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1182 Adobe APSB18-41 CVE-2018-16003
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16003)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1176 Adobe APSB18-41 CVE-2018-16039
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16039)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1174 Adobe APSB18-41 CVE-2018-16000
Adobe Acrobat and Reader Out-of-bounds write (APSB18-41: CVE-2018-16000)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1189 Adobe APSB18-41 CVE-2018-16019
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16019)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK