2018 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0897 Adobe APSB18-30 CVE-2018-12875
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12875)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0962 Adobe APSB18-30 CVE-2018-12861
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12861)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0964 Adobe APSB18-30 CVE-2018-12860
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12860)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0909 Adobe APSB18-30 CVE-2018-12863
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-12863)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0919 Adobe APSB18-30 CVE-2018-12878
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12878)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0915 Adobe APSB18-30 CVE-2018-12862
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12862)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0924 Adobe APSB18-30 CVE-2018-12879
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12879)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0921 Adobe APSB18-30 CVE-2018-12869
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12869)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0912 Adobe APSB18-30 CVE-2018-12868
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12868)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0894 Adobe APSB18-30 CVE-2018-12769
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-12769)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0963 Adobe APSB18-30 CVE-2018-15936
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15936)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0956 Adobe APSB18-30 CVE-2018-15937
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-30: CVE-2018-15937)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0973 Adobe APSB18-30 CVE-2018-15934
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15934)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0976 Adobe APSB18-30 CVE-2018-15935
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15935)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0927 Adobe APSB18-30 CVE-2018-15929
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15929)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0975 Adobe APSB18-30 CVE-2018-15932
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15932)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0977 Adobe APSB18-30 CVE-2018-15933
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15933)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0974 Adobe APSB18-30 CVE-2018-15930
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-30: CVE-2018-15930)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0972 Adobe APSB18-30 CVE-2018-15931
Adobe Acrobat and Reader Untrusted pointer dereference (APSB18-30: CVE-2018-15931)
Medium 2 Oct 2018 25 Oct 2018 CPAI-2018-0889 Adobe APSB18-30 CVE-2018-15921
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15921)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0931 Adobe APSB18-30 CVE-2018-15920
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-15920)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0895 Adobe APSB18-30 CVE-2018-15968
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15968)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0891 Adobe APSB18-30 CVE-2018-15923
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15923)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0955 Adobe APSB18-30 CVE-2018-15938
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15938)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0890 Adobe APSB18-30 CVE-2018-15922
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15922)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0940 Adobe APSB18-30 CVE-2018-15939
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-15939)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0965 Adobe APSB18-30 CVE-2018-15925
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15925)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0893 Adobe APSB18-30 CVE-2018-15924
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-15924)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0968 Adobe APSB18-30 CVE-2018-15927
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15927)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0932 Adobe APSB18-30 CVE-2018-15926
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-15926)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0887 Adobe APSB18-30 CVE-2018-12836
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12836)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0934 Adobe APSB18-30 CVE-2018-12837
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12837)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0933 Adobe APSB18-30 CVE-2018-12834
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12834)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0939 Adobe APSB18-30 CVE-2018-12835
Adobe Acrobat and Reader Type Confusion (APSB18-30: CVE-2018-12835)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0935 Adobe APSB18-30 CVE-2018-12832
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12832)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0958 Adobe APSB18-30 CVE-2018-12833
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12833)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0906 Adobe APSB18-30 CVE-2018-12831
Adobe Acrobat and Reader Use After Free (APSB18-30: CVE-2018-12831)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0911 Adobe APSB18-30 CVE-2018-12858
Adobe Acrobat and Reader Type Confusion (APSB18-30: CVE-2018-12858)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0966 Adobe APSB18-30 CVE-2018-12859
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12859)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0925 Adobe APSB18-30 CVE-2018-12759
Adobe Acrobat and Reader Out-of-bounds write (APSB18-30: CVE-2018-12759)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0961 Adobe APSB18-30 CVE-2018-12838
Adobe Acrobat and Reader Buffer Errors (APSB18-30: CVE-2018-12838)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0936 Adobe APSB18-30 CVE-2018-12839
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12839)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0929 Adobe APSB18-30 CVE-2018-12881
Adobe Acrobat and Reader Integer Overflow (APSB18-30: CVE-2018-12881)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0905 Adobe APSB18-30 CVE-2018-12856
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12856)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0930 Adobe APSB18-30 CVE-2018-12880
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12880)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0913 Adobe APSB18-30 CVE-2018-12857
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12857)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0948 Adobe APSB18-30 CVE-2018-12847
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12847)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0944 Adobe APSB18-30 CVE-2018-12846
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12846)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0908 Adobe APSB18-30 CVE-2018-12851
Adobe Acrobat and Reader Heap Overflow (APSB18-30: CVE-2018-12851)
High 2 Oct 2018 25 Oct 2018 CPAI-2018-0950 Adobe APSB18-30 CVE-2018-12845
Adobe Acrobat and Reader Out-of-bounds read (APSB18-30: CVE-2018-12845)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK