2021 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 7 Mar 2021 10 Apr 2024 CPAI-2020-3277 CVE-2020-24841
CVE-2023-1934
SDG PNPSCADA SQL Injection (CVE-2020-24841; CVE-2023-1934)
Critical 20 Mar 2021 10 Apr 2024 CPAI-2020-1396 CVE-2016-0785
CVE-2022-22980
CVE-2022-23463
CVE-2023-30331
CVE-2023-34468
CVE-2023-49109
CVE-2023-49299
CVE-2024-2064
CVE-2024-23320
Java Server Pages Backdoor (CVE-2016-0785; CVE-2022-22980; CVE-2022-23463; CVE-2023-30331; CVE-2023-34468; CVE-2023-49109; CVE-2023-49299; CVE-2024-2064; CVE-2024-23320)
Critical 11 Apr 2021 8 Apr 2024 CPAI-2021-0211 CVE-2019-1010268
CVE-2020-11991
CVE-2020-24589
CVE-2021-23792
CVE-2021-26703
CVE-2021-37425
CVE-2021-43142
CVE-2022-24449
CVE-2022-38389
CVE-2022-39135
CVE-2022-43941
CVE-2022-47514
CVE-2023-23595
CVE-2023-46265
XML External Entity Over HTTP Request (CVE-2019-1010268; CVE-2020-11991; CVE-2020-24589; CVE-2021-23792; CVE-2021-26703; CVE-2021-37425; CVE-2021-43142; CVE-2022-24449; CVE-2022-38389; CVE-2022-39135; CVE-2022-43941; CVE-2022-47514; CVE-2023-23595; CVE-2023-46265)
High 9 Sep 2021 7 Apr 2024 CPAI-2021-0518 CVE-2021-31630
OpenPLC WebServer Remote Code Execution (CVE-2021-31630)
Critical 5 Dec 2021 31 Mar 2024 CPAI-2021-0240 CVE-2018-19907
CVE-2019-19999
CVE-2021-25770
CVE-2021-35450
CVE-2021-43097
CVE-2021-46063
CVE-2022-24881
CVE-2022-4282
CVE-2022-4300
CVE-2023-45303
CVE-2024-24230
Java Server Side Template Injection (CVE-2018-19907; CVE-2019-19999; CVE-2021-25770; CVE-2021-35450; CVE-2021-43097; CVE-2021-46063; CVE-2022-24881; CVE-2022-4282; CVE-2022-4300; CVE-2023-45303; CVE-2024-24230)
Critical 28 Nov 2021 24 Mar 2024 CPAI-2018-1796 CVE-2018-1000533
GitList Command Injection (CVE-2018-1000533)
High 9 Mar 2021 21 Mar 2024 CPAI-2021-0108 Microsoft CVE-2021-26411 CVE-2021-26411
Microsoft Internet Explorer Memory Corruption (CVE-2021-26411)
Critical 2 Mar 2021 17 Mar 2024 CPAI-2021-0099 Microsoft CVE-2021-26855 CVE-2021-26855
CVE-2021-27065
Microsoft Exchange Server Remote Code Execution (CVE-2021-26855; CVE-2021-27065)
Critical 20 Mar 2021 14 Mar 2024 CPAI-2020-3293 CVE-2020-6207
SAP Solution Manager Remote Code Execution (CVE-2020-6207)
Critical 14 Nov 2021 7 Mar 2024 CPAI-2021-0879 CVE-2021-40539
Zoho ManageEngine ADSelfService Plus Authentication Bypass (CVE-2021-40539)
Critical 21 Sep 2021 7 Mar 2024 CPAI-2021-0684 CVE-2021-38647
Microsoft Multiple Products Remote Code Execution (CVE-2021-38647)
Critical 29 Sep 2021 6 Mar 2024 CPAI-2021-0689 CVE-2021-36380
Sunhillo SureLine Command Injection (CVE-2021-36380)
Critical 5 May 2021 5 Mar 2024 CPAI-2021-0265 CVE-2021-27905
Apache Solr Server-Side Request Forgery (CVE-2021-27905)
Critical 2 Aug 2021 4 Mar 2024 CPAI-2021-0389 CVE-2021-22911
Rocket.Chat NoSQL injection (CVE-2021-22911)
Critical 2 Aug 2021 29 Feb 2024 CPAI-2021-0425 CVE-2021-30461
VoIPmonitor Remote Code Execution (CVE-2021-30461)
Critical 14 Nov 2021 8 Feb 2024 CPAI-2021-0867 CVE-2021-22205
GitLab Command Injection (CVE-2021-22205)
High 27 May 2021 8 Feb 2024 CPAI-2021-0300 CVE-2021-28149
CVE-2021-28151
Hongdian H8922 Command Injection (CVE-2021-28149; CVE-2021-28151)
Critical 12 May 2021 8 Feb 2024 CPAI-2021-0245 CVE-2021-26295
Apache OFBiz Insecure Deserialization (CVE-2021-26295)
High 5 Apr 2021 4 Feb 2024 CPAI-2017-1178 CVE-2017-1000170
jQuery File Tree Directory Traversal (CVE-2017-1000170)
Critical 27 Sep 2021 1 Feb 2024 CPAI-2021-0728 CVE-2021-22005
VMWare Multiple Products Arbitrary File Upload (CVE-2021-22005)
Critical 5 Apr 2021 1 Feb 2024 CPAI-2021-0199 CVE-2021-3378
FortiLogger Arbitrary File Upload (CVE-2021-3378)
High 29 Sep 2021 28 Jan 2024 CPAI-2021-0529 CVE-2021-21225
Google Chrome Heap Corruption (CVE-2021-21225)
Critical 28 Dec 2021 25 Jan 2024 CPAI-2021-1005 CVE-2021-37580
Apache ShenYu Admin Authentication Bypass (CVE-2021-37580)
Critical 8 Jun 2021 22 Jan 2024 CPAI-2021-0376 CVE-2021-21985
VMware vCenter Server Remote Code Execution (CVE-2021-21985)
Critical 31 Aug 2021 8 Jan 2024 CPAI-2021-0537 CVE-2021-35394
Realtek Jungle SDK Command Injection (CVE-2021-35394)
High 20 Mar 2021 21 Dec 2023 CPAI-2021-0013 CVE-2022-35870
Java Deserialization Suspicious Traffic (CVE-2022-35870)
Critical 31 Aug 2021 17 Dec 2023 CPAI-2021-0538 CVE-2021-35392
CVE-2021-35393
CVE-2021-35395
Realtek Jungle SDK Buffer Overflow (CVE-2021-35392; CVE-2021-35393; CVE-2021-35395)
High 11 May 2021 30 Nov 2023 CPAI-2021-0278 CVE-2021-28550
Adobe Acrobat Use After Free (CVE-2021-28550)
High 9 Feb 2021 26 Nov 2023 CPAI-2021-0066 Adobe APSB21-09 CVE-2021-21017
Adobe Acrobat Reader Buffer Overflow (CVE-2021-21017)
High 20 Jun 2021 23 Nov 2023 CPAI-2021-0417 CVE-2021-27274
Netgear ProSAFE Network Management System Arbitrary File Upload (CVE-2021-27274)
Critical 12 May 2021 22 Nov 2023 CPAI-2021-0292 Microsoft CVE-2021-31166 CVE-2021-31166
Microsoft HTTP Protocol Stack Remote Code Execution (CVE-2021-31166)
Critical 25 Apr 2021 22 Nov 2023 CPAI-2021-0253 CVE-2021-25281
CVE-2021-25282
SaltStack Salt Directory Traversal (CVE-2021-25281; CVE-2021-25282)
Critical 1 Feb 2021 20 Nov 2023 CPAI-2021-0030 CVE-2021-3129
Laravel Ignition Remote Code Execution (CVE-2021-3129)
High 21 Apr 2021 19 Nov 2023 CPAI-2016-1147 CVE-2016-4657
Apple Safari WebKit Memory Corruption (CVE-2016-4657)
Critical 16 Nov 2021 16 Nov 2023 CPAI-2020-3431 CVE-2020-16846
CVE-2020-25592
SaltStack Salt API SSH Client Remote Code Execution (CVE-2020-16846; CVE-2020-25592)
Critical 20 Jun 2021 12 Nov 2023 CPAI-2021-0416 CVE-2021-1497
CVE-2021-1498
Cisco HyperFlex HX Data Platform Command Injection (CVE-2021-1497; CVE-2021-1498)
High 26 Jan 2021 7 Nov 2023 CPAI-2020-3223 CVE-2020-28648
Nagios XI autodiscovery_component Command Injection (CVE-2020-28648)
Critical 31 Aug 2021 5 Nov 2023 CPAI-2021-0531 CVE-2021-32305
WebSVN Remote Code Execution (CVE-2021-32305)
High 17 Jan 2021 5 Nov 2023 CPAI-2020-3204 CVE-2020-17518
CVE-2020-17519
Apache Flink Directory Traversal (CVE-2020-17518; CVE-2020-17519)
High 18 Feb 2021 2 Nov 2023 CPAI-2021-0085 CVE-2021-25296
CVE-2021-25297
CVE-2021-25298
CVE-2021-25299
Nagios XI Remote Code Execution (CVE-2021-25296; CVE-2021-25297; CVE-2021-25298; CVE-2021-25299)
High 30 Mar 2021 31 Oct 2023 CPAI-2021-0200 Cross Site Scripting Over HTTP Traffic
Critical 15 Mar 2021 30 Oct 2023 CPAI-2020-3297 CVE-2020-14756
Oracle Coherence Remote Code Execution (CVE-2020-14756)
Critical 5 Sep 2021 29 Oct 2023 CPAI-2021-0548 CVE-2021-26084
Atlassian Confluence Remote Code Execution (CVE-2021-26084)
High 15 Feb 2021 29 Oct 2023 CPAI-2021-0069 CVE-2021-25646
CVE-2021-26919
Apache Druid Remote Code Execution (CVE-2021-25646; CVE-2021-26919)
Critical 7 Dec 2021 26 Oct 2023 CPAI-2021-0920 CVE-2021-44077
Zoho ManageEngine ServiceDesk Plus Remote Code Execution (CVE-2021-44077)
Medium 15 Jul 2021 23 Oct 2023 CPAI-2020-3375 CVE-2020-3580
Cisco Adaptive Security Appliance Cross Site Scripting (CVE-2020-3580)
Critical 24 Mar 2021 18 Oct 2023 CPAI-2020-3298 CVE-2020-29557
D-Link Dir-825 R1 Buffer Overflow (CVE-2020-29557)
High 24 Sep 2021 5 Sep 2023 CPAI-2021-0709 CVE-2021-33544
CVE-2021-33548
CVE-2021-33550
CVE-2021-33551
CVE-2021-33552
CVE-2021-33553
CVE-2021-33554
UDP Technology IP Camera Command Injection (CVE-2021-33544; CVE-2021-33548; CVE-2021-33550; CVE-2021-33551; CVE-2021-33552; CVE-2021-33553; CVE-2021-33554)
Critical 18 Oct 2021 31 Jul 2023 CPAI-2021-0772 CVE-2021-40438
Apache HTTP Server Server-Side Request Forgery (CVE-2021-40438)
Critical 23 Feb 2021 20 Jul 2023 CPAI-2020-3272 CVE-2020-36109
ASUS RT-AX86U Buffer Overflow (CVE-2020-36109)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK