2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 5 May 2019 18 Apr 2023 CPAI-2019-0568 CVE-2019-2618
Oracle WebLogic Server Directory Traversal (CVE-2019-2618)
Critical 8 Jan 2019 28 Mar 2023 CPAI-2019-0015 Microsoft CVE-2019-0568 CVE-2019-0568
Microsoft Edge Chakra Scripting Engine Memory Corruption (CVE-2019-0568)
Critical 20 Mar 2019 21 Mar 2023 CPAI-2019-0392 CVE-2019-0604
Microsoft SharePoint Remote Code Execution (CVE-2019-0604)
High 25 Jul 2019 15 Mar 2023 CPAI-2019-0894 CVE-2018-16660
Imperva SecureSphere PWS Command Injection (CVE-2018-16660)
Medium 23 Jul 2019 22 Jan 2023 CPAI-2019-0926 CVE-2017-7650
Eclipse Foundation Mosquitto Pattern Based ACL Bypass (CVE-2017-7650)
High 26 Mar 2019 9 Jan 2023 CPAI-2019-0408 CVE-2018-1133
Moodle Remote Code Execution (CVE-2018-1133)
Critical 19 Feb 2019 3 Jan 2023 CPAI-2019-0224 Pivotal CVE-2018-1270
Pivotal Spring Framework spring-messaging Module STOMP Remote Code Execution (CVE-2018-1270)
Medium 29 Dec 2019 3 Jan 2023 CPAI-2018-2268 CVE-2018-13322
Buffalo TS5600D1206 Directory Traversal (CVE-2018-13322)
Critical 27 Oct 2019 3 Jan 2023 CPAI-2019-1453 CVE-2019-11043
PHP FastCGI Process Manager Remote Code Execution (CVE-2019-11043)
High 24 Jul 2019 3 Jan 2023 CPAI-2019-0890 CVE-2019-1579
Palo Alto Networks GlobalProtect SSL VPN Remote Code Execution (CVE-2019-1579)
Medium 26 Sep 2019 29 Dec 2022 CPAI-2019-1308 CVE-2019-12922
PhpMyAdmin Cross-Site Request Forgery (CVE-2019-12922)
Critical 19 Feb 2019 28 Dec 2022 CPAI-2019-0244 CVE-2018-2913
Oracle GoldenGate Manager Command Stack Buffer Overflow (CVE-2018-2913)
Critical 23 Jul 2019 12 Dec 2022 CPAI-2018-2183 CVE-2018-14816
Advantech Webaccess Buffer Overflow (CVE-2018-14816)
High 2 May 2019 12 Dec 2022 CPAI-2019-0567 Dell KACE K1000 Command Injection Remote Code Execution
Critical 14 Apr 2019 12 Dec 2022 CPAI-2019-0506 CVE-2019-3396
Atlassian Confluence and Data Center Remote Code Execution (CVE-2019-3396)
High 15 Sep 2019 7 Dec 2022 CPAI-2019-1152 CVE-2019-11539
Pulse Connect Secure Remote Code Execution (CVE-2019-11539)
High 31 Jul 2019 28 Nov 2022 CPAI-2019-0974 CVE-2019-13024
Centreon Nagios Path Command Injection (CVE-2019-13024)
High 3 Oct 2019 23 Nov 2022 CPAI-2018-2165 CVE-2018-3956
Foxit Reader and PhantomPDF XFA xdpContent Information Disclosure (CVE-2018-3956)
Critical 21 Apr 2019 23 Nov 2022 CPAI-2019-0532 CVE-2018-18500
Mozilla Firefox Use After Free(CVE-2018-18500)
High 19 Feb 2019 23 Nov 2022 CPAI-2019-0220 CVE-2018-18993
OMRON CX-One CX-Position module Buffer Overflow (CVE-2018-18993)
Medium 26 Nov 2019 21 Nov 2022 CPAI-2019-1551 CVE-2019-0616
Microsoft Graphics Device Interface Information Disclosure (CVE-2019-0616)
High 5 Sep 2019 21 Nov 2022 CPAI-2019-0940 CVE-2018-15877
WordPress Plainview Activity Monitor Plugin Command Injection (CVE-2018-15877)
Critical 21 Feb 2019 21 Nov 2022 CPAI-2019-0231 LibreOffice CVE-2018-6871
LibreOffice WEBSERVICE Information Disclosure (CVE-2018-6871)
Medium 19 Feb 2019 21 Nov 2022 CPAI-2019-0299 CVE-2018-18584
Libmspack Project Buffer Overflow (CVE-2018-18584)
High 14 Feb 2019 21 Nov 2022 CPAI-2019-0301 CVE-2018-18557
LibTIFF Heap Buffer Overflow (CVE-2018-18557)
Medium 11 Nov 2019 14 Nov 2022 CPAI-2019-1459 CVE-2019-1010
Microsoft Windows Graphics Device Interface Information Disclosure (CVE-2019-1010)
Medium 28 Nov 2019 10 Nov 2022 CPAI-2019-1525 CVE-2019-0614
Microsoft Graphics Device Interface Information Disclosure (CVE-2019-0614)
Medium 5 Nov 2019 10 Nov 2022 CPAI-2019-1455 CVE-2019-0961
Microsoft Windows Graphics Device Interface Information Disclosure (CVE-2019-0961)
High 14 Apr 2019 8 Nov 2022 CPAI-2019-0504 Adobe APSB19-17 CVE-2019-7110
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-17: CVE-2019-7110)
High 20 Feb 2019 7 Nov 2022 CPAI-2019-0221 Apache CVE-2018-8007
Apache CouchDB Command Execution (CVE-2018-8007)
High 29 Dec 2019 23 Aug 2022 CPAI-2019-1635 CVE-2019-6730
Foxit Reader PhantomPDF Use After Free Code Execution (CVE-2019-6730)
Critical 20 Feb 2019 23 Aug 2022 CPAI-2019-0233 CVE-2019-8942
WordPress Core Local File Inclusion Remote Code Execution (CVE-2019-8942)
Critical 13 Feb 2019 7 Aug 2022 CPAI-2019-0198 Suspicious Evasion In HTTP Headers
Medium 25 Nov 2019 24 Mar 2022 CPAI-2018-1233 CVE-2018-12545
Eclipse Jetty Denial-of-service (CVE-2018-12545)
Critical 26 Nov 2019 15 Feb 2022 CPAI-2019-1565 CVE-2019-0697
Microsoft Windows DHCP Client DhcpExtractFullOptions Code Execution (CVE-2019-0697)
Critical 20 Nov 2019 5 Jan 2022 CPAI-2019-1552 CVE-2019-12409
CVE-2019-17558
Apache Solr Remote Code Execution (CVE-2019-12409; CVE-2019-17558)
High 12 Mar 2019 29 Dec 2021 CPAI-2019-0362 Microsoft CVE-2019-0703 CVE-2019-0703
Microsoft Windows SMB Information Disclosure (CVE-2019-0703)
High 9 Apr 2019 8 Nov 2021 CPAI-2019-0425 CVE-2019-0752
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2019-0752)
Medium 17 Feb 2019 2 Nov 2021 CPAI-2019-0209 Quagga CVE-2018-5381
Quagga BGP Daemon bgp_capability_msg_parse Denial-of-Service (CVE-2018-5381)
Critical 18 Nov 2019 24 Aug 2021 CPAI-2019-0415 CVE-2019-7238
Sonatype Nexus Repository Manager 3 Remote Code Execution (CVE-2019-7238)
Critical 7 Nov 2019 18 Apr 2021 CPAI-2019-1498 Purple Fox Exploit Kit Landing Page
Critical 13 Nov 2019 27 Jan 2021 CPAI-2019-1504 PhpStudy Web Server Remote Code Execution
Critical 9 Sep 2019 5 Aug 2020 CPAI-2019-1131 CVE-2019-15107
Webmin Unauthenticated Remote Command Execution (CVE-2019-15107)
Critical 25 Mar 2019 10 Jun 2020 CPAI-2019-0402 CVE-2016-10174
NETGEAR WNR2000v5 Remote Code Execution (CVE-2016-10174)
High 19 Jun 2019 10 Jun 2020 CPAI-2019-0742 Netgear DGN2200 Information Disclosure
High 22 Jul 2019 10 Jun 2020 CPAI-2019-0889 NETGEAR WiFi Routers JWNR2010v5 and R6080 Authentication Bypass
Medium 19 Dec 2019 10 Jun 2020 CPAI-2019-1615 CVE-2019-5055
NETGEAR N300 WNR2000v5 Denial of Service (CVE-2019-5055)
Critical 7 Nov 2019 5 Jun 2020 CPAI-2019-1497 Capesand Exploit Kit Landing Page
High 16 Oct 2019 3 May 2020 CPAI-2019-1367 Adobe APSB19-49 CVE-2019-8204
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-49: CVE-2019-8204)
Critical 12 Mar 2019 27 Apr 2020 CPAI-2019-0338 Microsoft CVE-2019-0666 CVE-2019-0666
Microsoft Browser Scripting Engine Memory Corruption (CVE-2019-0666)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK