2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 24 Feb 2019 5 Mar 2019 CPAI-2019-0246 Busybox CVE-2018-20679
BusyBox Project BusyBox udhcp Option Out of Bounds Read (CVE-2018-20679)
Critical 3 Mar 2019 5 Mar 2019 CPAI-2019-0346 CVE-2019-1663
Cisco Multiple Routers Remote Code Execution (CVE-2019-1663)
High 19 Feb 2019 4 Mar 2019 CPAI-2019-0260 CVE-2018-15711
Nagios XI API Key Regeneration Privilege Escalation (CVE-2018-15711)
High 4 Mar 2019 4 Mar 2019 CPAI-2019-0349 Joomla Jmail Breaker PHP Web Shell Backdoor
High 4 Mar 2019 4 Mar 2019 CPAI-2019-0350 Joomla Jmail Breaker Arbitrary File Upload
High 4 Feb 2019 3 Mar 2019 CPAI-2019-0092 CVE-2019-2413
Oracle Reports Developer Component Cross-site Scripting (CVE-2019-2413)
High 20 Feb 2019 3 Mar 2019 CPAI-2019-0238 Squid Project SQUID-2018:5 Squid Proxy SNMP Query Rejection Denial of Service
Medium 20 Feb 2019 3 Mar 2019 CPAI-2019-0240 Samba CVE-2018-1057
Samba LDAP AD DC Privilege Escalation (CVE-2018-1057)
Medium 21 Feb 2019 3 Mar 2019 CPAI-2019-0242 Quagga 2018-0543 CVE-2018-5378
Quagga BGP Daemon Notify Attribute Out of Bounds Read (CVE-2018-5378)
High 24 Feb 2019 3 Mar 2019 CPAI-2019-0256 NTPsec CVE-2019-6443
NTPsec ntpd ctl_getitem Out of Bounds Read (CVE-2019-6443)
High 24 Feb 2019 3 Mar 2019 CPAI-2019-0258 CVE-2018-18264
Kubernetes Dashboard Authentication Bypass Information Disclosure (CVE-2018-18264)
Medium 11 Feb 2019 27 Feb 2019 CPAI-2019-0151 CVE-2018-8596
Microsoft Windows Graphics Device Interface Information Disclosure (CVE-2018-8596)
Medium 11 Feb 2019 27 Feb 2019 CPAI-2019-0156 CVE-2018-8595
Microsoft Windows Graphics Device Interface EMR_HEADER Information Disclosure (CVE-2018-8595)
Medium 14 Feb 2019 27 Feb 2019 CPAI-2019-0232 CVE-2016-1000031
Apache Struts 2 Commons FileUpload Insecure Deserialization (CVE-2016-1000031)
Low 14 Feb 2019 27 Feb 2019 CPAI-2019-0214 CVE-2014-6332
Microsoft Windows OLE Obfuscated Automation Array Remote Code Execution (CVE-2014-6332)
Medium 18 Feb 2019 27 Feb 2019 CPAI-2019-0210 OpenSSH CVE-2017-15906
OpenSSH sftp-server.c Denial of Service (CVE-2017-15906)
Critical 19 Feb 2019 27 Feb 2019 CPAI-2019-0215 Oracle CVE-2018-2914
Oracle GoldenGate Manager Command Report Denial of Service (CVE-2018-2914)
High 19 Feb 2019 27 Feb 2019 CPAI-2019-0226 Adobe apsb18-33 CVE-2018-15959
Adobe ColdFusion DataServicesCFProxy Commons BeanUtils Insecure Deserialization (CVE-2018-15959)
Medium 19 Feb 2019 27 Feb 2019 CPAI-2019-0227 Apache CVE-2018-11784
Apache Tomcat Default Servlet Open Redirect (CVE-2018-11784)
High 20 Feb 2019 27 Feb 2019 CPAI-2019-0235 Nagios Enterprises CVE-2018-15709
CVE-2018-15710
Nagios XI Cmdsubsys Command Injection (CVE-2018-15709; CVE-2018-15710)
High 20 Feb 2019 27 Feb 2019 CPAI-2019-0234 GitLab CVE-2018-18649
GitLab Wiki API Attachments Command Injection (CVE-2018-18649)
Medium 21 Feb 2019 27 Feb 2019 CPAI-2019-0228 Microsoft CVE-2018-8396
Microsoft Graphics Component Information Disclosure (CVE-2018-8396)
Medium 1 Jan 2019 26 Feb 2019 CPAI-2019-0003 Formjacking Campaign Suspicious JavaScript
Critical 12 Feb 2019 26 Feb 2019 CPAI-2019-0252 Cisco CVE-2018-15379
Cisco Prime Infrastructure swimtemp TFTP Arbitrary File Upload (CVE-2018-15379)
Medium 17 Feb 2019 26 Feb 2019 CPAI-2019-0250 OpenSSL CVE-2018-0732
OpenSSL Denial of Service (CVE-2018-0732)
High 21 Feb 2019 26 Feb 2019 CPAI-2019-0241 CVE-2018-18981
Rockwell Automation FactoryTalk Services Platform Denial of Service (CVE-2018-18981)
Medium 24 Feb 2019 26 Feb 2019 CPAI-2019-0247 Adobe APSB18-02 CVE-2018-4889
Adobe Acrobat XPS JPEG Out of Bounds Read (CVE-2018-4889)
Critical 12 Feb 2019 25 Feb 2019 CPAI-2019-0263 CVE-2018-2912
Oracle GoldenGate Manager Command Tab Parsing Denial of Service (CVE-2018-2912)
High 25 Feb 2019 25 Feb 2019 CPAI-2019-0264 CVE-2018-17924
Rockwell Automation MicroLogix 1400 and 1756 ControlLogix Denial of Service (CVE-2018-17924)
High 14 Feb 2019 24 Feb 2019 CPAI-2019-0205 Node.js Foundation CVE-2018-7162
Node.js Foundation Node.js TLS Denial of Service (CVE-2018-7162)
High 18 Feb 2019 24 Feb 2019 CPAI-2019-0211 Quagga 2018-1114 CVE-2018-5379
Quagga BGP Daemon bgp_update_receive Double Free (CVE-2018-5379)
High 24 Feb 2019 24 Feb 2019 CPAI-2019-0255 CVE-2018-16341
Nuxeo NuxeoUnknownResource Expression Language Injection (CVE-2018-16341)
Critical 21 Feb 2019 21 Feb 2019 CPAI-2019-0222 Microsoft CVE-2018-8631 CVE-2018-8631
Microsoft Internet Explorer Memory Corruption - VER0 (CVE-2018-8631)
Medium 21 Feb 2019 21 Feb 2019 CPAI-2019-0219 Microsoft CVE-2018-0950 CVE-2018-0950
Microsoft Office Information Disclosure - Ver 0 (CVE-2018-0950)
High 21 Feb 2019 21 Feb 2019 CPAI-2019-0230 Adobe Security Bulletin APSB18-02 CVE-2018-4904
Adobe Acrobat and Reader Heap Overflow - VER0 (APSB18-02: CVE-2018-4904)
Critical 20 Feb 2019 21 Feb 2019 CPAI-2019-0229 JSP Web Shell Generic Backdoor
Critical 21 Feb 2019 21 Feb 2019 CPAI-2019-0236 Adobe APSB19-13 CVE-2019-7815
Adobe Acrobat and Reader Security bypass (APSB19-13: CVE-2019-7815)
High 9 Jan 2019 20 Feb 2019 CPAI-2019-0071 CVE-2017-12088
CVE-2017-12089
CVE-2017-12090
CVE-2017-12092
CVE-2017-12093
Rockwell Automation Allen Bradley Micrologix 1400 Series Device Power Cycle Denial of Service (CVE-2017-12088; CVE-2017-12089; CVE-2017-12090; CVE-2017-12092; CVE-2017-12093)
Medium 28 Jan 2019 20 Feb 2019 CPAI-2019-0077 CVE-2012-0222
Rockwell Automation RNADiagReceiver Denial Of Service (CVE-2012-0222)
Medium 24 Jan 2019 19 Feb 2019 CPAI-2019-0072 CVE-2011-3489
Rockwell RSLogix 5000 RNA Denial of Service (CVE-2011-3489)
Critical 28 Jan 2019 19 Feb 2019 CPAI-2019-0075 CVE-2019-3462
Advanced Package Tool Remote Code Execution (CVE-2019-3462)
Critical 14 Feb 2019 17 Feb 2019 CPAI-2019-0203 CVE-2019-5736
runc Container Escape (CVE-2019-5736)
High 12 Feb 2019 14 Feb 2019 CPAI-2019-0166 Adobe APSB19-06 CVE-2019-7090
Adobe Flash Player Out-of-bounds read (APSB19-06: CVE-2019-7090)
Critical 12 Feb 2019 14 Feb 2019 CPAI-2019-0194 Adobe APSB19-07 CVE-2019-7089
Adobe Acrobat and Reader Security bypass (APSB19-07: CVE-2019-7089)
Medium 22 Jan 2019 13 Feb 2019 CPAI-2019-0060 CVE-2019-3906
IDenticard PremiSys Hardcoded Backdoor Account (CVE-2019-3906)
Medium 23 Jan 2019 13 Feb 2019 CPAI-2019-0061 CVE-2019-3909
IDenticard PremiSys Default Database Credentials (CVE-2019-3909)
Critical 11 Feb 2019 13 Feb 2019 CPAI-2019-0196 CVE-2018-8581
Microsoft Exchange Server Privilege Escalation (CVE-2018-8581)
High 13 Feb 2019 13 Feb 2019 CPAI-2019-0199 Jenkins NodeJS Plugin Remote Code Execution
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0101 Microsoft CVE-2019-0652 CVE-2019-0652
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0652)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0154 Adobe APSB19-07 CVE-2019-7042
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7042)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK