2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 28 Feb 2022 28 Feb 2022 CPAI-2021-1099 CVE-2021-40865
Apache Storm Remote Code Execution (CVE-2021-40865)
Critical 28 Feb 2022 28 Feb 2022 CPAI-2021-1095 CVE-2021-43711
TOTOLINK EX200 Command Injection (CVE-2021-43711)
High 27 Feb 2022 27 Feb 2022 CPAI-2021-1101 CVE-2021-45466
CVE-2021-45467
CWP Panel Remote Code Execution (CVE-2021-45467; CVE-2021-45466)
Medium 23 Feb 2022 23 Feb 2022 CPAI-2016-1171 CVE-2016-9563
SAP NetWeaver AS JAVA XML External Entity Injection (CVE-2016-9563)
Medium 22 Feb 2022 22 Feb 2022 CPAI-2021-1094 CVE-2021-21029
Adobe Magento Commerce Reflected Cross Site Scripting (CVE-2021-21029)
High 22 Feb 2022 22 Feb 2022 CPAI-2020-3458 CVE-2020-0787
Microsoft Windows Background Intelligent Transfer Service Privilege Escalation (CVE-2020-0787)
Critical 21 Feb 2022 21 Feb 2022 CPAI-2019-2522 CVE-2019-20082
Asus Rt-N53 Buffer Overflow (CVE-2019-20082)
High 21 Feb 2022 21 Feb 2022 CPAI-2022-0045 CVE-2022-21661
WordPress WP_Query SQL Injection (CVE-2022-21661)
High 21 Feb 2022 21 Feb 2022 CPAI-2019-2520 CVE-2019-17026
Mozilla Firefox IonMonkey JIT Compiler Type Confusion (CVE-2019-17026)
High 21 Feb 2022 21 Feb 2022 CPAI-2021-1089 CVE-2021-30858
Apple iOS Use After Free (CVE-2021-30858)
Critical 21 Feb 2022 21 Feb 2022 CPAI-2019-2519 CVE-2019-4716
IBM Planning Analytics Remote Code Execution (CVE-2019-4716)
Medium 20 Feb 2022 20 Feb 2022 CPAI-2021-1071 CVE-2021-21707
PHP XML Parser Remote Code Execution (CVE-2021-21707)
High 17 Feb 2022 17 Feb 2022 CPAI-2021-1088 CVE-2021-42561
MITRE Caldera Command Injection (CVE-2021-42561)
Critical 17 Feb 2022 17 Feb 2022 CPAI-2021-1087 CVE-2021-22991
F5 BIG-IP Buffer Overflow (CVE-2021-22991)
Medium 17 Feb 2022 17 Feb 2022 CPAI-2021-1085 CVE-2021-39237
CVE-2021-39238
HP Multi-Function Printers Information Disclosure (CVE-2021-39237; CVE-2021-39238)
Critical 16 Feb 2022 16 Feb 2022 CPAI-2022-0022 CVE-2020-6492
Google Chrome WebGL Use After Free (CVE-2020-6492)
High 15 Feb 2022 16 Feb 2022 CPAI-2021-1059 CVE-2021-20022
SonicWall Email Security Arbitrary File Upload (CVE-2021-20022)
Critical 16 Feb 2022 16 Feb 2022 CPAI-2021-1024 CVE-2021-37415
Zoho ManageEngine ServiceDesk Authentication Bypass (CVE-2021-37415)
Critical 15 Feb 2022 15 Feb 2022 CPAI-2020-3455 CVE-2020-28018
Exim Use After Free (CVE-2020-28018)
High 9 Feb 2022 15 Feb 2022 CPAI-2022-0033 Emotet Maldoc Download Page
Critical 9 Feb 2022 9 Feb 2022 CPAI-2020-3454 CVE-2020-13927
Apache Airflow Authentication Bypass (CVE-2020-13927)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0031 Microsoft CVE-2022-21994 CVE-2022-21994
Microsoft Windows DWM Core Library Elevation of Privilege (CVE-2022-21994)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0030 Microsoft CVE-2022-21996 CVE-2022-21996
Microsoft Win32k Elevation of Privilege (CVE-2022-21996)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0029 Microsoft CVE-2022-21989 CVE-2022-21989
Microsoft Windows Kernel Elevation of Privilege (CVE-2022-21989)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0028 Microsoft CVE-2022-22000 CVE-2022-22000
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2022-22000)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0025 Microsoft CVE-2022-22718 CVE-2022-22718
Microsoft Windows Print Spooler Elevation of Privilege (CVE-2022-22718)
High 8 Feb 2022 8 Feb 2022 CPAI-2022-0024 Microsoft CVE-2022-22715 CVE-2022-22715
Microsoft Named Pipe File System Elevation of Privilege (CVE-2022-22715)
High 6 Feb 2022 6 Feb 2022 CPAI-2022-0023 D-Link Routers Cookie Command Injection
Critical 11 Jan 2022 6 Feb 2022 CPAI-2022-0015 Microsoft CVE-2022-21907 CVE-2022-21907
Microsoft HTTP Protocol Stack Remote Code Execution (CVE-2022-21907)
Critical 2 Feb 2022 2 Feb 2022 CPAI-2021-1061 CVE-2021-32648
October CMS Authentication Bypass (CVE-2021-32648)
High 2 Feb 2022 2 Feb 2022 CPAI-2020-3453 CVE-2020-14864
Oracle Business Intelligence Enterprise Edition Information Disclosure (CVE-2020-14864)
Medium 2 Feb 2022 2 Feb 2022 CPAI-2021-1057 CVE-2021-36749
Apache Druid Information Disclosure (CVE-2021-36749)
High 25 Jan 2022 25 Jan 2022 CPAI-2021-1062 CVE-2021-24867
WordPress AccessPress Themes Webshell Upload (CVE-2021-24867)
High 25 Jan 2022 25 Jan 2022 CPAI-2021-1054 CVE-2021-40344
Nagios XI Remote Code Execution (CVE-2021-40344)
Critical 23 Jan 2022 23 Jan 2022 CPAI-2021-1056 CVE-2021-42392
H2 Database Console Remote Code Execution (CVE-2021-42392)
High 17 Jan 2022 17 Jan 2022 CPAI-2021-1028 CVE-2021-4102
Google Chromium V8 Engine Use-After-Free (CVE-2021-4102)
High 17 Jan 2022 17 Jan 2022 CPAI-2021-1027 CVE-2021-30563
Google Chrome Browser V8 Remote Code Execution (CVE-2021-30563)
High 17 Jan 2022 17 Jan 2022 CPAI-2021-1023 CVE-2021-22506
Micro Focus Access Manager SQL Injection (CVE-2021-22506)
Medium 16 Jan 2022 16 Jan 2022 CPAI-2021-0950 CVE-2021-20023
SonicWall Email Security Directory Traversal (CVE-2021-20023)
High 16 Jan 2022 16 Jan 2022 CPAI-2020-3446 CVE-2020-28967
FlashGet Buffer Overflow (CVE-2020-28967)
Critical 16 Jan 2022 16 Jan 2022 CPAI-2020-0385 CVE-2020-4427
IBM Data Risk Manager Authentication Bypass (CVE-2020-4427)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1052 Adobe APSB22-01 CVE-2021-45060
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-01: CVE-2021-45060)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1051 Adobe APSB22-01 CVE-2021-44711
Adobe Acrobat And Reader Integer Overflow (APSB22-01: CVE-2021-44711)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1050 Adobe APSB22-01 CVE-2021-44739
Adobe Acrobat And Reader Improper Input Validation (APSB22-01: CVE-2021-44739)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1049 Adobe APSB22-01 CVE-2021-44702
Adobe Acrobat And Reader Improper Access Control (APSB22-01: CVE-2021-44702)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0012 CVE-2021-45067
Adobe Acrobat and Reader Out of Buffer Read (APSB22-01: CVE-2021-45067)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0011 CVE-2021-44740
Adobe Acrobat and Reader NULL Pointer Dereference (APSB22-01: CVE-2021-44740)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1048 Adobe APSB22-01 CVE-2021-45061
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-01: CVE-2021-45061)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1047 Adobe APSB22-01 CVE-2021-44708
Adobe Acrobat and Reader Heap-based Buffer Overflow (APSB22-01: CVE-2021-44708)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1046 Adobe APSB22-01 CVE-2021-44714
Adobe Acrobat and Reader Violation of Secure Design Principles (APSB22-01: CVE-2021-44714)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK