2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1055 Microsoft CVE-2018-8539 CVE-2018-8539
Microsoft Word Remote Code Execution (CVE-2018-8539)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1052 Microsoft CVE-2018-8542 CVE-2018-8542
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8542)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1048 Microsoft CVE-2018-8545 CVE-2018-8545
Microsoft Edge Information Disclosure (CVE-2018-8545)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1042 Microsoft CVE-2018-8522 CVE-2018-8522
Microsoft Outlook Remote Code Execution (CVE-2018-8522)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1063 Microsoft CVE-2018-8408 CVE-2018-8408
Microsoft Windows Kernel Information Disclosure (CVE-2018-8408)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1047 Microsoft CVE-2018-8417 CVE-2018-8417
Microsoft JScript Security Feature Bypass (CVE-2018-8417)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1049 Microsoft CVE-2018-8563 CVE-2018-8563
Microsoft DirectX Information Disclosure (CVE-2018-8563)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1062 Microsoft CVE-2018-8576 CVE-2018-8576
Microsoft Outlook Remote Code Execution (CVE-2018-8576)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1050 Microsoft CVE-2018-8565 CVE-2018-8565
Microsoft Win32k Information Disclosure (CVE-2018-8565)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1051 Microsoft CVE-2018-8589 CVE-2018-8589
Microsoft Windows Win32k Elevation of Privilege (CVE-2018-8589)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1053 Microsoft CVE-2018-8588 CVE-2018-8588
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2018-8588)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1065 Microsoft CVE-2018-8584 CVE-2018-8584
Microsoft Windows ALPC Elevation of Privilege (CVE-2018-8584)
High 13 Nov 2018 13 Nov 2018 CPAI-2018-1070 Adobe APSB18-39 CVE-2018-15978
Adobe Flash Player Out-of-bounds read (APSB18-39: CVE-2018-15978)
Critical 13 Nov 2018 13 Nov 2018 CPAI-2018-1071 Adobe APSB18-40 CVE-2018-15979
Adobe Acrobat and Reader Data leakage (APSB18-40: CVE-2018-15979)
Critical 7 Nov 2018 11 Nov 2018 CPAI-2018-1066 CVE-2016-1000031
Apache Struts Remote Code Execution (CVE-2016-1000031)
Medium 5 Jul 2018 6 Nov 2018 CPAI-2018-0571 Multiple Browsers Download Bomb Trick
High 14 Oct 2018 5 Nov 2018 CPAI-2018-1010 BeEF Browser Exploitation Framework Hooking Request
High 4 Nov 2018 5 Nov 2018 CPAI-2018-1038 CVE-2018-15454
Cisco Multiple Products Denial of Service (CVE-2018-15454)
Medium 31 Oct 2018 1 Nov 2018 CPAI-2018-1030 CVE-2016-2279
Rockwell Automation Allen-Bradley CompactLogix Cross-Site Scripting (CVE-2016-2279)
Critical 22 Aug 2018 29 Oct 2018 CPAI-2018-0851 WordPress Ninja Forms Plugin Remote Code Execution
High 7 Oct 2018 29 Oct 2018 CPAI-2018-1000 CVE-2018-8333
Microsoft Filter Manager Elevation Of Privilege (CVE-2018-8333)
High 28 Oct 2018 29 Oct 2018 CPAI-2018-1027 CVE-2017-1000486
Primetek Primefaces Weak Encryption Remote Code Execution (CVE-2017-1000486)
N/A 28 Oct 2018 29 Oct 2018 CPAI-2018-1028 CVE-2018-10933
libssh SSH2_MSG_USERAUTH_SUCCESS Authentication Bypass (CVE-2018-10933)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0903 Adobe APSB18-34 CVE-2018-12775
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12775)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0899 Adobe APSB18-34 CVE-2018-12778
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12778)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0902 Adobe APSB18-34 CVE-2018-12849
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12849)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0901 Adobe APSB18-34 CVE-2018-12848
Adobe Acrobat and Reader Out-of-bounds write (APSB18-34: CVE-2018-12848)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0900 Adobe APSB18-34 CVE-2018-12850
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12850)
High 19 Sep 2018 25 Oct 2018 CPAI-2018-0898 Adobe APSB18-34 CVE-2018-12840
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12840)
High 20 Sep 2018 25 Oct 2018 CPAI-2018-0888 Adobe APSB18-34 CVE-2018-12801
Adobe Acrobat and Reader Out-of-bounds read (APSB18-34: CVE-2018-12801)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0923 Adobe APSB18-30 CVE-2018-12876
Adobe Acrobat and Reader Type Confusion (APSB18-30: CVE-2018-12876)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0979 Adobe APSB18-30 CVE-2018-15950
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15950)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0952 Adobe APSB18-30 CVE-2018-15951
Adobe Acrobat and Reader Buffer Errors (APSB18-30: CVE-2018-15951)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0941 Adobe APSB18-30 CVE-2018-15945
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15945)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0954 Adobe APSB18-30 CVE-2018-15952
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15952)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0947 Adobe APSB18-30 CVE-2018-15944
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15944)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0938 Adobe APSB18-30 CVE-2018-15943
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15943)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0970 Adobe APSB18-30 CVE-2018-15942
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15942)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0945 Adobe APSB18-30 CVE-2018-15941
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15941)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0937 Adobe APSB18-30 CVE-2018-15940
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15940)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0918 Adobe APSB18-30 CVE-2018-12872
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12872)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0917 Adobe APSB18-30 CVE-2018-12873
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12873)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0928 Adobe APSB18-30 CVE-2018-12870
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12870)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0926 Adobe APSB18-30 CVE-2018-12871
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12871)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0916 Adobe APSB18-30 CVE-2018-12865
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12865)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0967 Adobe APSB18-30 CVE-2018-12864
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12864)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0922 Adobe APSB18-30 CVE-2018-12877
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-12877)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0969 Adobe APSB18-30 CVE-2018-12867
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12867)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0920 Adobe APSB18-30 CVE-2018-12874
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12874)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0914 Adobe APSB18-30 CVE-2018-12866
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12866)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK