2021 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 10 Feb 2021 10 Feb 2021 CPAI-2020-3247 CVE-2020-35476
StumbleUpon OpenTSDB Remote Code Execution (CVE-2020-35476)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0065 CVE-2021-21037
Adobe Acrobat and Reader Remote Code Execution (APSB21-09: CVE-2021-21037)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0064 Adobe APSB21-09 CVE-2021-21046
Adobe Acrobat and Reader Access of Memory After End of Buffer (APSB21-09: CVE-2021-21046)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0063 Adobe APSB21-09 CVE-2021-21040
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21040)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0061 Adobe APSB21-09 CVE-2021-21033
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21033)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0062 Adobe APSB21-09 CVE-2021-21035
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21035)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0060 Adobe APSB21-09 CVE-2021-21028
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21028)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0059 Adobe APSB21-09 CVE-2021-21041
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21041)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0058 Adobe APSB21-09 CVE-2021-21036
Adobe Acrobat and Reader Integer Overflow or Wraparound (APSB21-09: CVE-2021-21036)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0057 Adobe APSB21-09 CVE-2021-21021
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21021)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0056 Adobe APSB21-09 CVE-2021-21045
Adobe Acrobat and Reader Improper Access Control (APSB21-09: CVE-2021-21045)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0055 Adobe APSB21-09 CVE-2021-21039
Adobe Acrobat and Reader Use After Free (APSB21-09: CVE-2021-21039)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0054 Adobe APSB21-09 CVE-2021-21044
Adobe Acrobat and Reader Out-of-bounds Write (APSB21-09: CVE-2021-21044)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0053 Adobe APSB21-09 CVE-2021-21038
Adobe Acrobat and Reader Out-of-bounds Write (APSB21-09: CVE-2021-21038)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0052 Adobe APSB21-09 CVE-2021-21042
Adobe Acrobat and Reader Out-of-bounds Read (APSB21-09: CVE-2021-21042)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0051 Adobe APSB21-09 CVE-2021-21034
Adobe Acrobat and Reader Out-of-bounds Read (APSB21-09: CVE-2021-21034)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0034 Microsoft CVE-2021-24072 CVE-2021-24072
Microsoft SharePoint Server Remote Code Execution (CVE-2021-24072)
Critical 9 Feb 2021 9 Feb 2021 CPAI-2021-0033 Microsoft CVE-2021-24078 CVE-2021-24078
Microsoft Windows DNS Server Remote Code Execution (CVE-2021-24078)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0032 Microsoft CVE-2021-1732 CVE-2021-1732
Microsoft Win32k Elevation of Privilege (CVE-2021-1732)
High 9 Feb 2021 9 Feb 2021 CPAI-2021-0028 Microsoft CVE-2021-1698 CVE-2021-1698
Microsoft Windows Win32k Elevation of Privilege (CVE-2021-1698)
Medium 7 Feb 2021 7 Feb 2021 CPAI-2020-3252 CVE-2020-3894
Apple Multiple Products Out-of-Bounds Read (CVE-2020-3894)
Medium 7 Feb 2021 7 Feb 2021 CPAI-2019-2437 CVE-2019-1086
Microsoft Windows Audio Service Privilege Escalation (CVE-2019-1086)
Medium 7 Feb 2021 7 Feb 2021 CPAI-2020-3250 CVE-2020-6388
Google Chrome WebAudio Out-of-Bounds Read (CVE-2020-6388)
Critical 7 Feb 2021 7 Feb 2021 CPAI-2020-3236 CVE-2020-23262
Ming-Soft MCMS SQL Injection (CVE-2020-23262)
Critical 6 Feb 2021 6 Feb 2021 CPAI-2020-3240 CVE-2020-35713
Belkin Linksys RE6500 Remote Code Execution (CVE-2020-35713)
High 6 Feb 2021 6 Feb 2021 CPAI-2018-1734 CVE-2018-9276
PRTG Network Monitor Remote Code Execution (CVE-2018-9276)
Critical 6 Feb 2021 6 Feb 2021 CPAI-2020-3228 CVE-2020-15227
Nette Command Injection (CVE-2020-15227)
Critical 6 Feb 2021 6 Feb 2021 CPAI-2021-0026 CVE-2021-3110
PrestaShop SQL Injection (CVE-2021-3110)
High 6 Feb 2021 6 Feb 2021 CPAI-2021-0025 Nagios XI Persistent Cross-Site Scripting
High 2 Feb 2021 2 Feb 2021 CPAI-2020-3218 CVE-2020-10208
Amino Communications EntoneWebEngine Command Injection (CVE-2020-10208)
High 17 Jan 2021 2 Feb 2021 CPAI-2020-3200 CVE-2020-28188
TerraMaster TOS Command Injection (CVE-2020-28188)
Critical 1 Feb 2021 1 Feb 2021 CPAI-2021-0035 CVE-2021-25294
OpenCATS Remote Code Execution (CVE-2021-25294)
High 1 Feb 2021 1 Feb 2021 CPAI-2020-3222 CVE-2020-5804
Marvell QConvergeConsole GUI Directory Traversal (CVE-2020-5804)
High 12 Jan 2021 31 Jan 2021 CPAI-2021-0002 Microsoft CVE-2021-1707 CVE-2021-1707
Microsoft SharePoint Server Remote Code Execution (CVE-2021-1707)
High 28 Jan 2021 28 Jan 2021 CPAI-2021-0029 SonicWall Secure Mobile Access Command Injection
High 26 Jan 2021 26 Jan 2021 CPAI-2021-0027 Zoho ManageEngine Applications Manager SQL Injection
Critical 26 Jan 2021 26 Jan 2021 CPAI-2021-0020 CVE-2021-3118
EVOLUCARE ECS Imaging SQL Injection (CVE-2021-3118)
Critical 26 Jan 2021 26 Jan 2021 CPAI-2020-3198 CVE-2020-17363
USVN Remote Code Execution (CVE-2020-17363)
High 25 Jan 2021 25 Jan 2021 CPAI-2017-1158 CVE-2017-9829
VIVOTEK Network Camera Directory Traversal (CVE-2017-9829)
Critical 25 Jan 2021 25 Jan 2021 CPAI-2019-2416 CVE-2019-10655
Grandstream Multiple Products Authentication Bypass (CVE-2019-10655)
High 25 Jan 2021 25 Jan 2021 CPAI-2019-2415 CVE-2019-10659
Grandstream Multiple Products Remote Code Execution (CVE-2019-10659)
Critical 25 Jan 2021 25 Jan 2021 CPAI-2014-2473 CVE-2014-9727
AVM Fritz!Box Command Injection (CVE-2014-9727)
Critical 12 Jan 2021 21 Jan 2021 CPAI-2021-0001 Microsoft CVE-2021-1647 CVE-2021-1647
Microsoft Defender Remote Code Execution (CVE-2021-1647)
High 20 Jan 2021 20 Jan 2021 CPAI-2017-1160 CVE-2017-9765
Genivia gSOAP Buffer Overflow (CVE-2017-9765)
High 20 Jan 2021 20 Jan 2021 CPAI-2017-1159 CVE-2017-2799
Antenna House DMC HTMLFilter Memory Corruption (CVE-2017-2799)
Critical 20 Jan 2021 20 Jan 2021 CPAI-2021-0016 ThinkCMF ThinkCMFX Remote Code Execution
High 20 Jan 2021 20 Jan 2021 CPAI-2021-0008 WordPress WP-Paginate Plugin Cross Site Scripting
High 19 Jan 2021 19 Jan 2021 CPAI-2020-3217 CVE-2020-16245
Advantech iView exportTaskMgrReport Directory Traversal (CVE-2020-16245)
High 19 Jan 2021 19 Jan 2021 CPAI-2020-3216 CVE-2020-15696
Joomla! mod_random_image Cross-Site Scripting (CVE-2020-15696)
Critical 17 Jan 2021 17 Jan 2021 CPAI-2021-0017 NoneCMS ThinkPHP Framework Remote Code Execution
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK