2019 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 10 Dec 2019 27 Apr 2020 CPAI-2019-1580 Microsoft CVE-2019-1458 CVE-2019-1458
Microsoft Win32k Elevation of Privilege (CVE-2019-1458)
Critical 27 Aug 2019 22 Apr 2020 CPAI-2019-0971 CVE-2019-1867
Cisco Elastic Services Controller REST API Authentication Bypass (CVE-2019-1867)
High 13 Nov 2019 19 Apr 2020 CPAI-2019-1519 CVE-2019-6537
WECON LeviStudio Buffer Overflow (CVE-2019-6537)
Critical 18 Jul 2019 31 Mar 2020 CPAI-2019-0888 CVE-2018-19276
OpenMRS Platform Insecure Deserialization (CVE-2018-19276)
High 26 Nov 2019 24 Mar 2020 CPAI-2019-1562 CVE-2019-1636
Cisco Webex Teams code Injection (CVE-2019-1636)
High 26 Nov 2019 5 Mar 2020 CPAI-2019-1537 CVE-2019-11494
Dovecot Submission-Login Service NULL Pointer Dereference Denial of Service (CVE-2019-11494)
Critical 15 Dec 2019 5 Mar 2020 CPAI-2019-1617 CVE-2019-11941
HPE Intelligent Management Center Remote Code Execution (CVE-2019-11941)
High 14 Apr 2019 4 Mar 2020 CPAI-2019-0505 Adobe APSB19-17 CVE-2019-7111
Adobe Acrobat and Reader Out-of-Bounds Write (APSB19-17: CVE-2019-7111)
High 14 Apr 2019 4 Mar 2020 CPAI-2019-0503 Adobe APSB19-17 CVE-2019-7109
Adobe Acrobat and Reader Out-of-Bounds Read (APSB19-17: CVE-2019-7109)
High 17 Jul 2019 4 Mar 2020 CPAI-2019-0865 CVE-2019-11581
Atlassian Jira Server Remote Code Execution (CVE-2019-11581)
Medium 15 Dec 2019 4 Mar 2020 CPAI-2019-1618 CVE-2019-14241
Haproxy Cookie Parsing Denial-of-service (CVE-2019-14241)
Critical 23 Oct 2019 1 Mar 2020 CPAI-2019-1445 CVE-2019-16928
Exim Mail Server Remote Code Execution (CVE-2019-16928)
High 13 Aug 2019 25 Feb 2020 CPAI-2019-1108 Adobe APSB19-41 CVE-2019-8033
Adobe Acrobat and Reader Use After Free (APSB19-41: CVE-2019-8033)
Critical 25 Nov 2019 25 Feb 2020 CPAI-2019-1089 CVE-2019-1182
Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-1182)
Critical 5 Nov 2019 25 Feb 2020 CPAI-2019-1468 CVE-2019-16662
CVE-2019-16663
rConfig Remote Code Execution (CVE-2019-16662; CVE-2019-16663)
Critical 3 Dec 2019 25 Feb 2020 CPAI-2019-1572 CVE-2019-16278
Nostromo Web Server Directory Traversal (CVE-2019-16278)
High 26 Sep 2019 17 Feb 2020 CPAI-2019-1307 CVE-2019-10392
Jenkins Git Client Plugin Remote Code Execution (CVE-2019-10392)
High 25 Nov 2019 13 Feb 2020 CPAI-2019-1518 CVE-2019-12347
Netgate pfSense Stored Cross-Site Scripting (CVE-2019-12347)
Medium 18 Nov 2019 12 Feb 2020 CPAI-2018-1196 CVE-2018-10811
StrongSwan OpenSSL Plugin FIPS Mode Denial-of-Service (CVE-2018-10811)
Medium 18 Mar 2019 10 Feb 2020 CPAI-2019-0393 CVE-2019-0626
Microsoft Windows DHCP Server Code Execution (CVE-2019-0626)
Critical 18 Sep 2019 10 Feb 2020 CPAI-2019-0908 CVE-2019-13132
ZeroMQ libzmq Buffer Overflow (CVE-2019-13132)
High 30 Dec 2019 2 Feb 2020 CPAI-2018-1251 CVE-2018-13318
CVE-2018-13320
CVE-2018-13321
Buffalo TeraStation Command Injection (CVE-2018-13318; CVE-2018-13320; CVE-2018-13321)
High 24 Oct 2019 23 Jan 2020 CPAI-2019-1452 CVE-2019-8953
Netgate pfSense Stored Cross-Site Scripting (CVE-2019-8953)
High 4 Nov 2019 23 Jan 2020 CPAI-2018-1212 CVE-2018-10548
PHP LDAP ldap_get_dn Denial of Service (CVE-2018-10548)
High 14 Nov 2019 23 Jan 2020 CPAI-2018-1228 CVE-2018-17157
CVE-2018-17158
CVE-2018-17159
FreeBSD NFS Server Denial of Service (CVE-2018-17158; CVE-2018-17157; CVE-2018-17159)
High 17 Feb 2019 21 Jan 2020 CPAI-2019-0288 CVE-2018-16430
GNU Libextractor ZIP File Comment Out-of-Bounds Read (CVE-2018-16430)
Medium 19 Nov 2019 21 Jan 2020 CPAI-2018-1235 CVE-2018-12228
Asterisk Denial of Service (CVE-2018-12228)
Medium 24 Oct 2019 19 Jan 2020 CPAI-2018-1200 CVE-2018-12227
Asterisk PJSIP Information Disclosure (CVE-2018-12227)
Medium 29 Dec 2019 15 Jan 2020 CPAI-2018-1250 CVE-2018-13322
Buffalo TeraStation Directory Traversal (CVE-2018-13322)
High 30 Dec 2019 30 Dec 2019 CPAI-2019-1623 CVE-2019-0724
Microsoft Exchange Privilege Escalation (CVE-2019-0724)
Critical 7 Oct 2019 29 Dec 2019 CPAI-2019-1331 CVE-2019-11932
WhatsApp For Android Remote Code Execution (CVE-2019-11932)
High 29 Dec 2019 29 Dec 2019 CPAI-2018-1244 CVE-2018-8840
Aveva Indusoft Web Studio Remote Code Execution (CVE-2018-8840)
High 26 Dec 2019 26 Dec 2019 CPAI-2019-1443 CVE-2019-11253
Kubernetes API Server Denial Of Service (CVE-2019-11253)
High 26 Dec 2019 26 Dec 2019 CPAI-2019-1609 CVE-2019-19576
CVE-2019-19634
Verot Class.upload.php Remote Code Execution (CVE-2019-19576; CVE-2019-19634)
Critical 26 Dec 2019 26 Dec 2019 CPAI-2019-1614 CVE-2019-6453
mIRC URI Handler Remote Code Execution (CVE-2019-6453)
High 26 Dec 2019 26 Dec 2019 CPAI-2019-1628 Siemens Desigo PX Remote Denial of Service
Critical 25 Dec 2019 25 Dec 2019 CPAI-2019-0972 CVE-2019-12569
Viber Desktop URI Handler Remote Code Execution (CVE-2019-12569)
Medium 24 Feb 2019 23 Dec 2019 CPAI-2019-0245 NTPsec CVE-2019-6445
CVE-2019-8936
NTPsec ntpd write_variables Denial of Service (CVE-2019-6445; CVE-2019-8936)
Medium 22 Dec 2019 22 Dec 2019 CPAI-2019-1604 CVE-2019-1262
Microsoft SharePoint DestinationFolder Cross-site Scripting (CVE-2019-1262)
High 19 Dec 2019 19 Dec 2019 CPAI-2018-1184 CVE-2018-10620
Aveva Indusoft Web Studio Remote Code Execution (CVE-2018-10620)
High 19 Dec 2019 19 Dec 2019 CPAI-2019-1603 Oracle Siebel Sales Cross-Site Scripting
High 18 Dec 2019 18 Dec 2019 CPAI-2019-1608 CVE-2019-14328
Wordpress Simple Membership Plugin Cross-Site Request Forgery (CVE-2019-14328)
Critical 18 Dec 2019 18 Dec 2019 CPAI-2019-1619 Bottle Exploit Kit Landing Page
Critical 8 Dec 2019 16 Dec 2019 CPAI-2018-1242 CVE-2018-9021
CVE-2018-9022
Broadcom CA Privileged Access Manager Remote Command Execution (CVE-2018-9021; CVE-2018-9022)
High 16 Dec 2019 16 Dec 2019 CPAI-2019-1612 CVE-2019-17554
Apache Olingo OData XML External Entity Injection (CVE-2019-17554)
High 13 Aug 2019 15 Dec 2019 CPAI-2019-1055 Adobe APSB19-41 CVE-2019-8045
Adobe Acrobat and Reader Untrusted Pointer Dereference (APSB19-41: CVE-2019-8045)
Critical 10 Mar 2019 12 Dec 2019 CPAI-2019-0369 CVE-2019-6553
Rockwell Automation RSLinx Classic Remote Code Execution (CVE-2019-6553)
Critical 19 Feb 2019 11 Dec 2019 CPAI-2019-0295 CVE-2018-3245
Oracle WebLogic Server Insecure Deserialization (CVE-2018-3245)
High 10 Dec 2019 10 Dec 2019 CPAI-2019-1573 Microsoft CVE-2019-1469 CVE-2019-1469
Microsoft Win32k Information Disclosure (CVE-2019-1469)
High 10 Dec 2019 10 Dec 2019 CPAI-2019-1574 Microsoft CVE-2019-1485 CVE-2019-1485
Microsoft VBScript Remote Code Execution (CVE-2019-1485)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK