2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0106 Microsoft CVE-2019-0590 CVE-2019-0590
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0590)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0107 Microsoft CVE-2019-0593 CVE-2019-0593
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0593)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0121 Microsoft CVE-2019-0648 CVE-2019-0648
Microsoft Edge Scripting Engine Information Disclosure (CVE-2019-0648)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0149 Adobe APSB19-07 CVE-2019-7051
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7051)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0181 Adobe APSB19-07 CVE-2019-7082
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7082)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0148 Adobe APSB19-07 CVE-2019-7050
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7050)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0191 Adobe APSB19-07 CVE-2019-7083
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7083)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0131 Adobe APSB19-07 CVE-2019-7053
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7053)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0120 Microsoft CVE-2019-0640 CVE-2019-0640
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0640)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0138 Adobe APSB19-07 CVE-2019-7080
Adobe Acrobat and Reader Double Free (APSB19-07: CVE-2019-7080)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0144 Adobe APSB19-07 CVE-2019-7052
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7052)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0163 Adobe APSB19-07 CVE-2019-7024
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7024)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0137 Adobe APSB19-07 CVE-2019-7081
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7081)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0143 Adobe APSB19-07 CVE-2019-7055
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7055)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0140 Adobe APSB19-07 CVE-2019-7025
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7025)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0119 Microsoft CVE-2019-0642 CVE-2019-0642
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0642)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0165 Adobe APSB19-07 CVE-2019-7086
Adobe Acrobat and Reader Type Confusion (APSB19-07: CVE-2019-7086)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0134 Adobe APSB19-07 CVE-2019-7054
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7054)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0135 Adobe APSB19-07 CVE-2019-7026
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7026)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0116 Microsoft CVE-2019-0645 CVE-2019-0645
Microsoft Edge Memory Corruption (CVE-2019-0645)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0172 Adobe APSB19-07 CVE-2019-7087
Adobe Acrobat and Reader Type Confusion (APSB19-07: CVE-2019-7087)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0147 Adobe APSB19-07 CVE-2019-7057
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7057)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0130 Adobe APSB19-07 CVE-2019-7027
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7027)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0186 Adobe APSB19-07 CVE-2019-7037
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7037)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0118 Microsoft CVE-2019-0644 CVE-2019-0644
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0644)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0099 Microsoft CVE-2019-0636 CVE-2019-0636
Microsoft Windows Information Disclosure (CVE-2019-0636)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0113 Microsoft CVE-2019-0628 CVE-2019-0628
Microsoft Win32k Information Disclosure (CVE-2019-0628)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0171 Adobe APSB19-07 CVE-2019-7084
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7084)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0126 Adobe APSB19-07 CVE-2019-7056
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7056)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0159 Adobe APSB19-07 CVE-2019-7020
Adobe Acrobat and Reader Buffer Errors (APSB19-07: CVE-2019-7020)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0184 Adobe APSB19-07 CVE-2019-7036
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7036)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0169 Adobe APSB19-07 CVE-2019-7085
Adobe Acrobat and Reader Buffer Errors (APSB19-07: CVE-2019-7085)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0136 Adobe APSB19-07 CVE-2019-7059
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7059)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0158 Adobe APSB19-07 CVE-2019-7021
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7021)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0187 Adobe APSB19-07 CVE-2019-7035
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7035)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0150 Adobe APSB19-07 CVE-2019-7058
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7058)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0167 Adobe APSB19-07 CVE-2019-7022
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7022)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0185 Adobe APSB19-07 CVE-2019-7034
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7034)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0168 Adobe APSB19-07 CVE-2019-7023
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7023)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0175 Adobe APSB19-07 CVE-2019-7033
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7033)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0146 Adobe APSB19-07 CVE-2019-7032
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7032)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0100 Microsoft CVE-2019-0633 CVE-2019-0633
Microsoft Windows SMB Remote Code Execution (CVE-2019-0633)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0183 Adobe APSB19-07 CVE-2019-7031
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7031)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0152 Adobe APSB19-07 CVE-2019-7030
Adobe Acrobat and Reader Integer Overflow (APSB19-07: CVE-2019-7030)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0105 Microsoft CVE-2019-0621 CVE-2019-0621
Microsoft Windows Kernel Information Disclosure (CVE-2019-0621)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0129 Adobe APSB19-07 CVE-2019-7028
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7028)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0145 Adobe APSB19-07 CVE-2019-7029
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7029)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0157 Adobe APSB19-07 CVE-2019-7039
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7039)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0160 Adobe APSB19-07 CVE-2019-7038
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7038)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0108 Microsoft CVE-2019-0610 CVE-2019-0610
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0610)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK