2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 18 Oct 2022 18 Oct 2022 CPAI-2022-0703 CVE-2022-42889
Apache Commons Text Remote Code Execution (CVE-2022-42889)
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0639 Adobe APSB22-46 CVE-2022-28851
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-46: CVE-2022-28851)
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0638 Adobe CVE-2022-35691
Adobe Acrobat and Reader NULL Pointer Dereference (APSB22-46: CVE-2022-35691)
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0637 Adobe APSB22-46 CVE-2022-38437
Adobe Acrobat and Reader Use After Free (APSB22-46: CVE-2022-38437)
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0636 Adobe APSB22-46 CVE-2022-38449
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-46: CVE-2022-38449
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0635 Adobe APSB22-46 CVE-2022-38450
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-46: CVE-2022-38450)
High 18 Oct 2022 18 Oct 2022 CPAI-2022-0634 Adobe APSB22-46 CVE-2022-42339
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-46: CVE-2022-42339)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0656 Adobe APSB22-44 CVE-2022-38418
Adobe ColdFusion Improper Access to a Restricted Directory (APSB22-44: CVE-2022-38418)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0653 Adobe APSB22-44 CVE-2022-35712
Adobe ColdFusion Heap-based Buffer Overflow (APSB22-44: CVE-2022-35712)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0652 Adobe APSB22-44 CVE-2022-35690
Adobe ColdFusion Denial Of Service (APSB22-44: CVE-2022-35690)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0651 CVE-2022-38424
Adobe ColdFusion Arbitrary File Read And Deletion (APSB22-44: CVE-2022-38424)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0650 CVE-2022-42341
Adobe ColdFusion Improper Restriction of XML External Entity (APSB22-44: CVE-2022-42341)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0649 Adobe APSB22-44 CVE-2022-38420
Adobe ColdFusion Authentication Bypass (APSB22-44: CVE-2022-38420)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0648 Adobe APSB22-44 CVE-2022-35711
Adobe ColdFusion Heap-based Buffer Overflow (APSB22-44: CVE-2022-35711)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0647 Adobe APSB22-44 CVE-2022-35710
Adobe ColdFusion Stack-based Buffer Overflow (APSB22-44: CVE-2022-35710)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0646 Adobe APSB22-44 CVE-2022-38419
Adobe ColdFusion Credentials Disclosure (APSB22-44: CVE-2022-38419)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0644 Adobe APSB22-44 CVE-2022-38423
Adobe ColdFusion Directory Traversal (APSB22-44: CVE-2022-38423)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0643 Adobe APSB22-44 CVE-2022-42340
Adobe ColdFusion Improper Input Validation (APSB22-44: CVE-2022-42340)
High 13 Oct 2022 13 Oct 2022 CPAI-2022-0642 Adobe APSB22-44 CVE-2022-38422
Adobe ColdFusion Information Disclosure (APSB22-44: CVE-2022-38422)
High 13 Oct 2022 13 Oct 2022 CPAI-2021-1286 CVE-2021-39172
CachetHQ Cachet Remote Code Execution (CVE-2021-39172)
Critical 12 Oct 2022 12 Oct 2022 CPAI-2018-2127 CVE-2018-8096
Datalust Seq Authentication Bypass (CVE-2018-8096)
High 12 Oct 2022 12 Oct 2022 CPAI-2018-2126 CVE-2018-13358
TerraMaster Operating System Command Injection (CVE-2018-13358)
Medium 12 Oct 2022 12 Oct 2022 CPAI-2019-2670 CVE-2019-1252
Microsoft Graphics Device Interface Information Disclosure (CVE-2019-1252)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0640 Microsoft CVE-2022-37974 CVE-2022-37974
Microsoft Windows Mixed Reality Developer Tools Information Disclosure (CVE-2022-37974)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0627 Microsoft CVE-2022-37989 CVE-2022-37989
Microsoft Windows Client Server Run-time Subsystem Elevation of Privilege (CVE-2022-37989)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0626 Microsoft CVE-2022-37987 CVE-2022-37987
Microsoft Windows Client Server Run-time Subsystem Elevation of Privilege (CVE-2022-37987)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0625 Microsoft CVE-2022-37970 CVE-2022-37970
Microsoft Windows DWM Core Library Elevation of Privilege (CVE-2022-37970)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0624 Microsoft CVE-2022-38051 CVE-2022-38051
Microsoft Windows Graphics Component Elevation of Privilege (CVE-2022-38051)
High 11 Oct 2022 11 Oct 2022 CPAI-2022-0623 Microsoft CVE-2022-38050 CVE-2022-38050
Microsoft Win32k Elevation of Privilege (CVE-2022-38050)
Critical 6 Oct 2022 6 Oct 2022 CPAI-2020-3590 CVE-2020-9757
Craft CMS Command Injection (CVE-2020-9757)
Critical 2 Oct 2022 2 Oct 2022 CPAI-2021-1279 CVE-2021-34746
Cisco NFVIS Improper Access Control (CVE-2021-34746)
Critical 2 Oct 2022 2 Oct 2022 CPAI-2019-2665 CVE-2019-17662
Cybelsoft ThinVNC Directory Traversal (CVE-2019-17662)
High 2 Oct 2022 2 Oct 2022 CPAI-2022-0554 CVE-2022-23940
SalesAgility SuiteCRM Remote Code Execution (CVE-2022-23940)
High 10 Aug 2022 29 Sep 2022 CPAI-2022-0468 PowerShell Functions Remote Code Execution
High 22 Sep 2022 22 Sep 2022 CPAI-2022-0566 CVE-2022-2294
Google Chrome WebRTC Heap Buffer Overflow (CVE-2022-2294)
High 20 Sep 2022 20 Sep 2022 CPAI-2020-3597 CVE-2020-25682
DNSmasq Out-of-Bounds Write (CVE-2020-25682)
High 20 Sep 2022 20 Sep 2022 CPAI-2019-2666 CVE-2019-0618
Microsoft Windows Server Remote Code Execution (CVE-2019-0618)
High 20 Sep 2022 20 Sep 2022 CPAI-2020-3593 CVE-2020-36228
OpenLDAP Integer Underflow (CVE-2020-36228)
High 20 Sep 2022 20 Sep 2022 CPAI-2018-2109 CVE-2018-13374
Fortinet FortiOS Improper Access Control (CVE-2018-13374)
Critical 20 Sep 2022 20 Sep 2022 CPAI-2022-0556 CVE-2022-33318
ICONICS GENESIS64 Remote Code Execution (CVE-2022-33318)
High 18 Sep 2022 18 Sep 2022 CPAI-2017-1529 CVE-2017-9355
Subsonic Server Side Request Forgery (CVE-2017-9355)
High 18 Sep 2022 18 Sep 2022 CPAI-2018-2119 CVE-2018-11130
VCFtools Use-after-free (CVE-2018-11130)
Medium 18 Sep 2022 18 Sep 2022 CPAI-2019-2667 CVE-2019-1439
Microsoft Graphics Device Interface Buffer Overflow (CVE-2019-1439)
High 18 Sep 2022 18 Sep 2022 CPAI-2017-1528 CVE-2017-14103
GraphicsMagick Use-after-free (CVE-2017-14103)
Medium 18 Sep 2022 18 Sep 2022 CPAI-2021-1277 CVE-2021-30657
Apple MacOS Authentication Bypass (CVE-2021-30657)
High 18 Sep 2022 18 Sep 2022 CPAI-2018-2118 CVE-2018-16509
Artifex Ghostscript Remote Code Execution (CVE-2018-16509)
High 18 Sep 2022 18 Sep 2022 CPAI-2018-2117 CVE-2018-1000035
InfoZip UnZip Buffer Overflow (CVE-2018-1000035)
Medium 18 Sep 2022 18 Sep 2022 CPAI-2018-2116 CVE-2018-19206
Roundcube Webmail func.inc Cross-site Scripting (CVE-2018-19206)
Medium 18 Sep 2022 18 Sep 2022 CPAI-2018-2115 CVE-2018-16323
ImageMagick ReadXBMImage Information Disclosure (CVE-2018-16323)
High 18 Sep 2022 18 Sep 2022 CPAI-2018-2114 CVE-2018-8397
Microsoft Graphics Device Interface Remote Code Execution (CVE-2018-8397)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK