2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 20 May 2019 26 May 2019 CPAI-2019-0658 CVE-2019-9193
PostgreSQL Remote Code Execution (CVE-2019-9193)
High 1 May 2019 23 May 2019 CPAI-2019-0562 CVE-2019-11336
Sony Smart TV Authentication Bypass Information Disclosure (CVE-2019-11336)
Medium 13 May 2019 23 May 2019 CPAI-2019-0614 CVE-2011-5144
Open Business Management Information Disclosure (CVE-2011-5144)
High 23 May 2019 23 May 2019 CPAI-2019-0673 CVE-2018-4061
Sierra Wireless AirLink Command Injection (CVE-2018-4061)
High 23 May 2019 23 May 2019 CPAI-2019-0675 CVE-2018-4069
Sierra Wireless AirLink Information Disclosure (CVE-2018-4069)
High 14 May 2019 22 May 2019 CPAI-2019-0666 Adobe APSB19-18 CVE-2019-7823
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7823)
High 22 May 2019 22 May 2019 CPAI-2019-0674 CVE-2018-4063
Sierra Wireless AirLink Remote Code Execution (CVE-2018-4063)
High 16 Apr 2019 21 May 2019 CPAI-2019-0311 CVE-2018-20103
HAProxy Compressed Name Denial of Service (CVE-2018-20103)
Critical 7 May 2019 21 May 2019 CPAI-2019-0572 SAP Gateway ACL Misconfiguration Remote Code Execution
High 12 May 2019 21 May 2019 CPAI-2019-0626 CVE-2019-3929
Barco EOM Presentation platform Remote Code Execution (CVE-2019-3929)
High 14 May 2019 21 May 2019 CPAI-2019-0668 Adobe APSB19-18 CVE-2019-7814
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7814)
High 14 May 2019 21 May 2019 CPAI-2019-0620 Adobe APSB19-18 CVE-2019-7142
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7142)
High 19 May 2019 21 May 2019 CPAI-2019-0656 CVE-2017-10309
Oracle Java SE XML External Entity Injection Information Disclosure (CVE-2017-10309)
High 8 Apr 2019 20 May 2019 CPAI-2019-0461 CVE-2012-5469
WordPress portable-phpMyAdmin Plugin Authentication Bypass (CVE-2012-5469)
Critical 1 May 2019 19 May 2019 CPAI-2019-0563 CVE-2019-0726
Microsoft Windows DHCP Client Remote Code Execution (CVE-2019-0726)
High 14 May 2019 16 May 2019 CPAI-2019-0633 CVE-2019-10309
Jenkins Swarm Plugin XML External Entity Injection (CVE-2019-10309)
High 14 May 2019 16 May 2019 CPAI-2019-0645 Adobe APSB19-18 CVE-2019-7812
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7812)
High 14 May 2019 16 May 2019 CPAI-2019-0646 Adobe APSB19-18 CVE-2019-7818
Adobe Acrobat and Reader Out-of-Bounds Write (APSB19-18: CVE-2019-7818)
High 15 May 2019 16 May 2019 CPAI-2019-0652 CVE-2018-12386
Mozilla Firefox Type Confusion Remote Code Execution (CVE-2018-12386)
High 16 May 2019 16 May 2019 CPAI-2019-0653 Google Chrome InferReceiverMaps Out-of-Bounds Read
High 29 Apr 2019 15 May 2019 CPAI-2019-0561 CVE-2019-11358
jQuery Prototype Pollution Object Cross-Site Scripting (CVE-2019-11358)
High 7 May 2019 15 May 2019 CPAI-2019-0590 CVE-2019-10300
Jenkins GitLab Plugin Information Disclosure (CVE-2019-10300)
High 13 May 2019 15 May 2019 CPAI-2019-0622 CVE-2019-10310
Jenkins Ansible Tower Plugin Information Disclosure (CVE-2019-10310)
High 14 May 2019 15 May 2019 CPAI-2019-0649 Adobe APSB19-18 CVE-2019-7808
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7808)
High 14 May 2019 15 May 2019 CPAI-2019-0647 Adobe APSB19-18 CVE-2019-7766
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7766)
High 14 May 2019 15 May 2019 CPAI-2019-0642 Adobe APSB19-18 CVE-2019-7765
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7765)
High 14 May 2019 15 May 2019 CPAI-2019-0643 Adobe APSB19-26 CVE-2019-7837
Adobe Flash Player Use After Free (APSB19-26: CVE-2019-7837)
High 14 May 2019 15 May 2019 CPAI-2019-0648 Adobe APSB19-18 CVE-2019-7772
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7772)
High 14 May 2019 15 May 2019 CPAI-2019-0632 Adobe APSB19-18 CVE-2019-7791
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7791)
High 15 May 2019 15 May 2019 CPAI-2019-0591 DNS ANY Queries Denial of Service
High 15 May 2019 15 May 2019 CPAI-2019-0644 Adobe APSB19-18 CVE-2019-7813
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7813)
High 14 May 2019 14 May 2019 CPAI-2019-0665 Adobe APSB19-18 CVE-2019-7792
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7792)
High 14 May 2019 14 May 2019 CPAI-2019-0608 Adobe APSB19-18 CVE-2019-7794
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7794)
High 14 May 2019 14 May 2019 CPAI-2019-0694 Adobe APSB19-18 CVE-2019-7795
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7795)
High 14 May 2019 14 May 2019 CPAI-2019-0574 Microsoft CVE-2019-0707 CVE-2019-0707
Microsoft Windows NDIS Elevation of Privilege (CVE-2019-0707)
High 14 May 2019 14 May 2019 CPAI-2019-0701 Adobe APSB19-18 CVE-2019-7802
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7802)
High 14 May 2019 14 May 2019 CPAI-2019-0698 Adobe APSB19-18 CVE-2019-7803
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7803)
High 14 May 2019 14 May 2019 CPAI-2019-0679 Adobe APSB19-18 CVE-2019-7800
Adobe Acrobat and Reader Out-of-Bounds Write (APSB19-18: CVE-2019-7800)
High 14 May 2019 14 May 2019 CPAI-2019-0681 Adobe APSB19-18 CVE-2019-7801
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7801)
High 14 May 2019 14 May 2019 CPAI-2019-0664 Adobe APSB19-18 CVE-2019-7806
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7806)
High 14 May 2019 14 May 2019 CPAI-2019-0660 Adobe APSB19-18 CVE-2019-7807
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7807)
High 14 May 2019 14 May 2019 CPAI-2019-0629 Adobe APSB19-18 CVE-2019-7817
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7817)
High 14 May 2019 14 May 2019 CPAI-2019-0684 Adobe APSB19-18 CVE-2019-7804
Adobe Acrobat and Reader Out-of-Bounds Write (APSB19-18: CVE-2019-7804)
High 14 May 2019 14 May 2019 CPAI-2019-0618 Adobe APSB19-18 CVE-2019-7805
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7805)
High 14 May 2019 14 May 2019 CPAI-2019-0680 Adobe APSB19-18 CVE-2019-7811
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7811)
High 14 May 2019 14 May 2019 CPAI-2019-0678 Adobe APSB19-18 CVE-2019-7810
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7810)
High 14 May 2019 14 May 2019 CPAI-2019-0634 Adobe APSB19-18 CVE-2019-7809
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7809)
High 14 May 2019 14 May 2019 CPAI-2019-0695 Adobe APSB19-18 CVE-2019-7819
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-18: CVE-2019-7819)
Critical 14 May 2019 14 May 2019 CPAI-2019-0583 Microsoft CVE-2019-0903 CVE-2019-0903
Microsoft GDI+ Remote Code Execution (CVE-2019-0903)
High 14 May 2019 14 May 2019 CPAI-2019-0598 Adobe APSB19-18 CVE-2019-7763
Adobe Acrobat and Reader Use After Free (APSB19-18: CVE-2019-7763)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK