2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1206 Adobe APSB18-41 CVE-2018-16029
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16029)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1213 Adobe APSB18-41 CVE-2018-16032
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16032)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1163 Adobe APSB18-41 CVE-2018-16033
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16033)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1188 Adobe APSB18-41 CVE-2018-16030
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16030)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1156 Adobe APSB18-41 CVE-2018-16031
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16031)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1218 Adobe APSB18-41 CVE-2018-16008
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16008)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1185 Adobe APSB18-41 CVE-2018-16036
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16036)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1155 Adobe APSB18-41 CVE-2018-16024
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16024)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1154 Adobe APSB18-41 CVE-2018-16034
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16034)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1217 Adobe APSB18-41 CVE-2018-16026
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-16026)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1245 Adobe APSB18-41 CVE-2018-16035
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16035)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1240 Adobe APSB18-41 CVE-2018-16021
Adobe Acrobat and Reader Heap Overflow (APSB18-41: CVE-2018-16021)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1168 Adobe APSB18-41 CVE-2018-16020
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16020)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1161 Adobe APSB18-41 CVE-2018-16023
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16023)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1241 Adobe APSB18-41 CVE-2018-16022
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-16022)
Critical 11 Dec 2018 11 Dec 2018 CPAI-2018-1126 Microsoft CVE-2018-8629 CVE-2018-8629
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8629)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1164 Adobe APSB18-41 CVE-2018-19699
Adobe Acrobat and Reader Out-of-bounds read (APSB18-41: CVE-2018-19699)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1178 Adobe APSB18-41 CVE-2018-19698
Adobe Acrobat and Reader Use After Free (APSB18-41: CVE-2018-19698)
High 11 Dec 2018 11 Dec 2018 CPAI-2018-1231 Microsoft CVE-2018-8639 CVE-2018-8639
Microsoft Win32k Elevation of Privilege (CVE-2018-8639)
Medium 6 Dec 2018 9 Dec 2018 CPAI-2018-1149 CVE-2018-10115
7-Zip RAR Solid Compression Remote Code Execution (CVE-2018-10115)
High 11 Nov 2018 6 Dec 2018 CPAI-2018-1075 CVE-2018-18472
Western Digital MyBook Live Remote Code Execution (CVE-2018-18472)
Medium 20 Nov 2018 6 Dec 2018 CPAI-2018-1098 CVE-2018-3950
TP-Link HTTP server ping address remote code execution (CVE-2018-3950)
Medium 20 Nov 2018 6 Dec 2018 CPAI-2018-1101 Cryptocurrency Mining Command Injection
High 4 Dec 2018 6 Dec 2018 CPAI-2018-1138 CVE-2018-17283
Zoho ManageEngine OpManager oputilsServlet Authentication Bypass (CVE-2018-17283)
High 28 Nov 2018 4 Dec 2018 CPAI-2018-1114 Windows Known Malicious Executable File Payload
High 19 Nov 2018 3 Dec 2018 CPAI-2018-1096 Branch.io Cross-Site Scripting
High 11 Nov 2018 2 Dec 2018 CPAI-2018-1094 Quest KACE Systems Management Command Injection
High 22 Nov 2018 2 Dec 2018 CPAI-2018-1104 CVE-2018-7499
Advantech WebAccess SCADA bwmakdir Stack-based Buffer Overflow (CVE-2018-7499)
High 22 Nov 2018 2 Dec 2018 CPAI-2018-1105 CVE-2018-7499
Advantech WebAccess SCADA BwPSLinkZip Stack-based Buffer Overflow (CVE-2018-7499)
High 28 Nov 2018 29 Nov 2018 CPAI-2018-1115 RookIE User Agent Executable Download
Medium 18 Nov 2018 28 Nov 2018 CPAI-2018-1090 Mongo Web Admin Information Disclosure
High 20 Nov 2018 27 Nov 2018 CPAI-2018-1109 Project zero Microsoft Edge Chakra OP_Memset Type Confusion
High 22 Nov 2018 27 Nov 2018 CPAI-2018-1110 WordPress Theme CherryFramework Backup File Download
High 22 Nov 2018 27 Nov 2018 CPAI-2018-1108 Project zero Google Chrome SwiftShader OpenGL Texture Bindings Reference Count Leak
High 28 May 2018 25 Nov 2018 CPAI-2018-0514 Squid Proxy ESI Response Processing Denial of Service v2
High 7 Oct 2018 25 Nov 2018 CPAI-2018-1011 CVE-2018-8834
OMRON CX-One CX-FLnet Type Heap-based Buffer Overflow (CVE-2018-8834)
High 7 Oct 2018 25 Nov 2018 CPAI-2018-0999 CVE-2018-3850
Foxit Reader JavaScript XFA Use After Free (CVE-2018-3850)
Medium 18 Nov 2018 25 Nov 2018 CPAI-2018-1093 WordPress File Deletion WooCommerce Plugin Privilege Escalation
Critical 20 Feb 2018 21 Nov 2018 CPAI-2018-0243 GrandSoft Exploit Kit Gate
Critical 24 Jul 2018 20 Nov 2018 CPAI-2018-0769 CVE-2018-2894
Oracle WebLogic WLS Server Component Arbitrary File Upload (CVE-2018-2894)
Critical 20 Nov 2018 20 Nov 2018 CPAI-2018-1095 Adobe APSB18-44 CVE-2018-15981
Adobe Flash Player Type Confusion (APSB18-44: CVE-2018-15981)
Critical 29 Aug 2018 19 Nov 2018 CPAI-2018-0858 Suspicious Scriptlet Downloader
High 13 Nov 2018 19 Nov 2018 CPAI-2018-1077 CVE-2018-14821
Rockwell Automation RSLinx Classic Buffer Overflow (CVE-2018-14821)
High 21 Oct 2018 15 Nov 2018 CPAI-2018-1069 Project zero CVE-2018-8463
CVE-2018-8468
CVE-2018-8469
Microsoft Edge Sandbox Escape Command Execution (CVE-2018-8463; CVE-2018-8468; CVE-2018-8469)
High 8 Nov 2018 15 Nov 2018 CPAI-2018-1076 CVE-2018-14827
Rockwell Automation RSLinx Classic Denial of Service (CVE-2018-14827)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1060 Microsoft CVE-2018-8556 CVE-2018-8556
Microsoft Chakra Scripting Engine Memory Corruption (CVE-2018-8556)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1058 Microsoft CVE-2018-8557 CVE-2018-8557
Microsoft Chakra Scripting Engine Memory Corruption (CVE-2018-8557)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1056 Microsoft CVE-2018-8554 CVE-2018-8554
Microsoft DirectX Elevation of Privilege (CVE-2018-8554)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1061 Microsoft CVE-2018-8555 CVE-2018-8555
Microsoft Chakra Scripting Engine Memory Corruption (CVE-2018-8555)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1057 Microsoft CVE-2018-8553 CVE-2018-8553
Microsoft Graphics Components Remote Code Execution (CVE-2018-8553)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK