2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1045 Adobe APSB22-01 CVE-2021-45062
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-45062)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1044 Adobe APSB22-01 CVE-2021-44707
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-01: CVE-2021-44707)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1043 Adobe APSB22-01 CVE-2021-45068
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-01: CVE-2021-45068)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1042 Adobe APSB22-01 CVE-2021-44715
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-01: CVE-2021-44715)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1041 Adobe APSB22-01 CVE-2021-44706
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-44706)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1040 Adobe APSB22-01 CVE-2021-44709
Adobe Acrobat and Reader Heap-based Buffer Overflow (APSB22-01: CVE-2021-44709)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1039 Adobe APSB22-01 CVE-2021-44710
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-44710)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1038 Adobe APSB22-01 CVE-2021-44742
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-01: CVE-2021-44742)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1037 Adobe APSB22-01 CVE-2021-44704
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-44704)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1036 Adobe APSB22-01 CVE-2021-45063
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-45063)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1035 Adobe APSB22-01 CVE-2021-44705
Adobe Acrobat and Reader Access of Uninitialized Pointer (APSB22-01: CVE-2021-44705)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1034 Adobe APSB22-01 CVE-2021-44741
Adobe Acrobat and Reader NULL Pointer Dereference (APSB22-01: CVE-2021-44741)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1033 Adobe APSB22-01 CVE-2021-44703
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-01: CVE-2021-44703)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1032 Adobe APSB22-01 CVE-2021-44713
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-44713)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1031 Adobe APSB22-01 CVE-2021-45064
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-45064)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1030 Adobe APSB22-01 CVE-2021-44712
Adobe Acrobat and Reader Improper Input Validation (APSB22-01: CVE-2021-44712)
High 11 Jan 2022 11 Jan 2022 CPAI-2021-1029 Adobe APSB22-01 CVE-2021-44701
Adobe Acrobat and Reader Use After Free (APSB22-01: CVE-2021-44701)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0007 Microsoft CVE-2022-21882 CVE-2022-21882
Microsoft Windows Win32k Elevation of Privilege (CVE-2022-21882)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0006 Microsoft CVE-2022-21887 CVE-2022-21887
Microsoft Win32k Elevation of Privilege (CVE-2022-21887)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0005 Microsoft CVE-2022-21897 CVE-2022-21897
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2022-21897)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0004 Microsoft CVE-2022-21881 CVE-2022-21881
Microsoft Windows Kernel Elevation of Privilege (CVE-2022-21881)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0003 Microsoft CVE-2022-21919 CVE-2022-21919
Microsoft Windows User Profile Service Elevation of Privilege (CVE-2022-21919)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0002 Microsoft CVE-2022-21908 CVE-2022-21908
Microsoft Windows Installer Elevation of Privilege (CVE-2022-21908)
High 11 Jan 2022 11 Jan 2022 CPAI-2022-0001 Microsoft CVE-2022-21916 CVE-2022-21916
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2022-21916)
Medium 9 Jan 2022 9 Jan 2022 CPAI-2020-0403 CVE-2020-4430
IBM Data Risk Manager Arbitrary File Download (CVE-2020-4430)
Medium 4 Jan 2022 4 Jan 2022 CPAI-2021-0944 CVE-2021-41349
Microsoft Exchange Server Cross Site Scripting (CVE-2021-41349)
Critical 4 Jan 2022 4 Jan 2022 CPAI-2020-3444 CVE-2020-25366
D-Link Denial Of Service (CVE-2020-25366)
Critical 2 Jan 2022 2 Jan 2022 CPAI-2017-1216 CVE-2017-5645
Apache Log4j Remote Code Execution (CVE-2017-5645)
High 4 Jan 2022 SBP-2006-05

IPS Release Management

Updating IPS Blade with the Latest Dynamic Protections
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK