2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0114 Microsoft CVE-2019-0661 CVE-2019-0661
Microsoft Windows Kernel Information Disclosure (CVE-2019-0661)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0104 Microsoft CVE-2019-0676 CVE-2019-0676
Microsoft Internet Explorer Information Disclosure (CVE-2019-0676)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0097 Microsoft CVE-2019-0656 CVE-2019-0656
Microsoft Windows Kernel Elevation of Privilege (CVE-2019-0656)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0109 Microsoft CVE-2019-0607 CVE-2019-0607
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0607)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0117 Microsoft CVE-2019-0606 CVE-2019-0606
Microsoft Internet Explorer Memory Corruption (CVE-2019-0606)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0102 Microsoft CVE-2019-0655 CVE-2019-0655
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0655)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0103 Microsoft CVE-2019-0650 CVE-2019-0650
Microsoft Edge Memory Corruption (CVE-2019-0650)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0115 Microsoft CVE-2019-0669 CVE-2019-0669
Microsoft Excel Information Disclosure (CVE-2019-0669)
Critical 12 Feb 2019 12 Feb 2019 CPAI-2019-0110 Microsoft CVE-2019-0651 CVE-2019-0651
Microsoft Edge Scripting Engine Memory Corruption (CVE-2019-0651)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0111 Microsoft CVE-2019-0658 CVE-2019-0658
Microsoft Edge Scripting Engine Information Disclosure (CVE-2019-0658)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0182 Adobe APSB19-07 CVE-2019-7068
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7068)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0164 Adobe APSB19-07 CVE-2019-7069
Adobe Acrobat and Reader Type Confusion (APSB19-07: CVE-2019-7069)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0173 Adobe APSB19-07 CVE-2019-7079
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7079)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0153 Adobe APSB19-07 CVE-2019-7078
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7078)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0139 Adobe APSB19-07 CVE-2019-7060
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7060)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0189 Adobe APSB19-07 CVE-2019-7019
Adobe Acrobat and Reader Out-of-bounds write (APSB19-07: CVE-2019-7019)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0123 Adobe APSB19-07 CVE-2019-7062
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7062)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0162 Adobe APSB19-07 CVE-2019-7018
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7018)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0161 Adobe APSB19-07 CVE-2019-7063
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7063)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0177 Adobe APSB19-07 CVE-2019-7073
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7073)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0190 Adobe APSB19-07 CVE-2019-7064
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7064)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0174 Adobe APSB19-07 CVE-2019-7072
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7072)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0141 Adobe APSB19-07 CVE-2019-7048
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7048)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0127 Adobe APSB19-07 CVE-2019-7065
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7065)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0176 Adobe APSB19-07 CVE-2019-7071
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7071)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0180 Adobe APSB19-07 CVE-2019-7049
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7049)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0132 Adobe APSB19-07 CVE-2019-7066
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7066)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0179 Adobe APSB19-07 CVE-2019-7070
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7070)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0125 Adobe APSB19-07 CVE-2019-7046
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7046)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0122 Adobe APSB19-07 CVE-2019-7067
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7067)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0193 Adobe APSB19-07 CVE-2019-7077
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7077)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0133 Adobe APSB19-07 CVE-2019-7047
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7047)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0188 Adobe APSB19-07 CVE-2019-7076
Adobe Acrobat and Reader Untrusted pointer dereference (APSB19-07: CVE-2019-7076)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0124 Adobe APSB19-07 CVE-2019-7044
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7044)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0170 Adobe APSB19-07 CVE-2019-7075
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7075)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0195 Adobe APSB19-07 CVE-2019-7045
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7045)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0178 Adobe APSB19-07 CVE-2019-7074
Adobe Acrobat and Reader Out-of-bounds read (APSB19-07: CVE-2019-7074)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0155 Adobe APSB19-07 CVE-2019-7043
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7043)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0192 Adobe APSB19-07 CVE-2019-7040
Adobe Acrobat and Reader Use After Free (APSB19-07: CVE-2019-7040)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0128 Adobe APSB19-07 CVE-2019-7041
Adobe Acrobat and Reader Security bypass (APSB19-07: CVE-2019-7041)
High 12 Feb 2019 12 Feb 2019 CPAI-2019-0142 Adobe APSB19-07 CVE-2018-19725
Adobe Acrobat and Reader Security bypass (APSB19-07: CVE-2018-19725)
Medium 8 Jan 2019 7 Feb 2019 CPAI-2019-0027 CVE-2014-5395
Huawei Router Authentication Bypass (CVE-2014-5395)
Medium 15 Jan 2019 7 Feb 2019 CPAI-2019-0041 CVE-2018-2699
Oracle Application Express AnyChart Flash-Based XSS (CVE-2018-2699)
Critical 4 Feb 2019 5 Feb 2019 CPAI-2019-0094 CVE-2018-8786
FreeRDP Remote Code Execution (CVE-2018-8786)
Medium 15 Jan 2019 3 Feb 2019 CPAI-2019-0048 Apache CouchDB Cross Site Request Forgery
Critical 24 Jan 2019 3 Feb 2019 CPAI-2019-0064 CVE-2015-2280
AirLink101 SkyIPCam Command Injection (CVE-2015-2280)
Critical 3 Feb 2019 3 Feb 2019 CPAI-2019-0091 NoneCMS ThinkPHP Remote Code Execution
High 31 Jan 2019 31 Jan 2019 CPAI-2019-0084 Microsoft Device Metadata Authoring Wizard Remote Code Execution
High 29 Jan 2019 29 Jan 2019 CPAI-2019-0081 Red Hat JBoss AS Remote Code Execution
Medium 29 Jan 2019 29 Jan 2019 CPAI-2019-0082 CVE-2010-1871
JBoss Seam 2 Framework Remote Code Execution (CVE-2010-1871)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK