2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Medium 20 Sep 2022 18 Apr 2023 CPAI-2021-1283 CVE-2021-23124
Joomla! Cross-Site Scripting (CVE-2021-23124)
High 13 Mar 2022 9 Apr 2023 CPAI-2022-0072 CVE-2022-25148
WordPress WP Statistics Plugin SQL Injection (CVE-2022-25148)
Critical 10 Apr 2022 2 Apr 2023 CPAI-2021-1153 CVE-2021-35587
Oracle Access Manager Authentication Bypass (CVE-2021-35587)
High 12 Dec 2022 28 Mar 2023 CPAI-2018-2197 CVE-2018-9250
OpenEMR SQL Injection (CVE-2018-9250)
Critical 11 Dec 2022 27 Mar 2023 CPAI-2022-1013 CVE-2022-28561
CVE-2022-45043
CVE-2022-45977
Tenda AX12 Command Injection (CVE-2022-28561; CVE-2022-45043; CVE-2022-45977)
High 3 Nov 2022 27 Mar 2023 CPAI-2022-0784 CVE-2022-3602
CVE-2022-3786
OpenSSL Buffer Overflow (CVE-2022-3602; CVE-2022-3786)
Critical 21 Sep 2022 23 Mar 2023 CPAI-2022-0605 CVE-2022-34721
Microsoft Windows Internet Key Exchange Remote Code Execution (CVE-2022-34721)
High 20 Jul 2022 23 Mar 2023 CPAI-2022-0357 CVE-2022-27924
Zimbra Collaboration CRLF Injection (CVE-2022-27924)
High 21 Dec 2022 22 Mar 2023 CPAI-2021-1517 CVE-2021-21246
OneDev Platform Authentication Bypass (CVE-2021-21246)
Medium 26 Dec 2022 21 Mar 2023 CPAI-2018-2244 CVE-2018-17128
MyBB Visual Editor Cross-Site Scripting (CVE-2018-17128)
High 8 Nov 2022 16 Mar 2023 CPAI-2017-1533 CVE-2017-7413
Horde Groupware Webmail Command Injection (CVE-2017-7413)
Medium 19 Dec 2022 15 Mar 2023 CPAI-2018-2214 CVE-2018-10095
Dolibarr Cross-Site Scripting (CVE-2018-10095)
Medium 10 Apr 2022 13 Mar 2023 CPAI-2022-0063 CVE-2022-24682
Zimbra Webmail Cross Site Scripting (CVE-2022-24682)
Critical 4 Jul 2022 9 Mar 2023 CPAI-2022-0359 CVE-2022-28219
Zoho ManageEngine ADAudit Plus Remote Code Execution (CVE-2022-28219)
Critical 17 May 2022 6 Mar 2023 CPAI-2022-0241 Microsoft CVE-2022-26937 CVE-2022-26937
Microsoft Windows Network File System Remote Code Execution (CVE-2022-26937)
Critical 6 Feb 2022 2 Mar 2023 CPAI-2021-0894 CVE-2021-42237
Sitecore XP Insecure Deserialization (CVE-2021-42237)
High 20 Sep 2022 28 Feb 2023 CPAI-2021-1282 CVE-2021-27084
Microsoft Visual Studio Code Remote Code Execution (CVE-2021-27084)
High 9 Aug 2022 28 Feb 2023 CPAI-2022-0471 Microsoft CVE-2022-34713 CVE-2022-34713
Microsoft Windows Support Diagnostic Tool Directory Traversal (CVE-2022-34713)
High 31 Oct 2022 23 Feb 2023 CPAI-2022-0778 CVE-2022-0847
Linux Kernel Privilege Escalation (CVE-2022-0847)
Critical 11 Dec 2022 2 Feb 2023 CPAI-2022-1057 CVE-2022-27299
CVE-2022-27413
CVE-2022-27420
CVE-2022-30011
CVE-2022-38637
CVE-2022-46093
Hospital Management System SQL Injection (CVE-2022-27299; CVE-2022-27413; CVE-2022-27420; CVE-2022-30011; CVE-2022-38637; CVE-2022-46093)
Medium 9 Nov 2022 11 Jan 2023 CPAI-2018-2143 CVE-2018-6377
Joomla! CMS Cross-Site Scripting (CVE-2018-6377)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2018-2262 CVE-2018-7297
EQ3 Homematic Remote Code Execution (CVE-2018-7297)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2020-3646 CVE-2020-5505
Freelancy Arbitrary File Upload (CVE-2020-5505)
High 29 Dec 2022 29 Dec 2022 CPAI-2018-2242 CVE-2018-11144
CVE-2018-11145
Quest DR Series Disk Backup SQL Injection (CVE-2018-11144; CVE-2018-11145)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2018-2241 CVE-2018-11143
Quest DR Series Disk Backup Remote Code Execution (CVE-2018-11143)
High 29 Dec 2022 29 Dec 2022 CPAI-2019-2730 CVE-2019-16893
TP-Link TP-SG105E Authentication Bypass (CVE-2019-16893)
High 29 Dec 2022 29 Dec 2022 CPAI-2018-2237 CVE-2018-1146
Belkin N750 Authentication Bypass (CVE-2018-1146)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2018-2234 CVE-2018-13862
Trivum Authentication Bypass (CVE-2018-13862)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2019-2727 CVE-2019-9827
Hawtio Server Side Request Forgery (CVE-2019-9827)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2019-2725 CVE-2019-5893
Nelson Open Source ERP SQL Injection (CVE-2019-5893)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2021-1520 CVE-2021-38408
Advantech WebAccess Stack Buffer Overflow (CVE-2021-38408)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2020-3642 CVE-2020-13167
Netsweeper Remote Code Execution (CVE-2020-13167)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2019-2723 CVE-2019-12314
Deltek Maconomy Path Traversal (CVE-2019-12314)
High 29 Dec 2022 29 Dec 2022 CPAI-2018-2226 CVE-2018-16117
Sophos XG Firewall Command Injection (CVE-2018-16117)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2018-2224 CVE-2018-5972
Quickad Classified Ads CMS SQL Injection (CVE-2018-5972)
Critical 29 Dec 2022 29 Dec 2022 CPAI-2020-3640 CVE-2020-10879
rConfig Command Injection (CVE-2020-10879)
High 13 Dec 2022 29 Dec 2022 CPAI-2022-1037 Microsoft CVE-2022-44683 CVE-2022-44683
Microsoft Windows Kernel Elevation of Privilege (CVE-2022-44683)
High 7 Dec 2022 29 Dec 2022 CPAI-2019-2695 CVE-2019-0233
Apache Struts Denial of Service (CVE-2019-0233)
High 3 Oct 2022 29 Dec 2022 CPAI-2020-3581 CVE-2020-5398
VMware Spring Framework Remote Code Execution (CVE-2020-5398)
High 28 Dec 2022 28 Dec 2022 CPAI-2021-1524 CVE-2021-43778
GLPI Barcode Plugin Path Traversal (CVE-2021-43778)
Critical 28 Dec 2022 28 Dec 2022 CPAI-2018-2230 CVE-2018-1143
Belkin N750 Command Injection (CVE-2018-1143)
High 28 Dec 2022 28 Dec 2022 CPAI-2021-1519 CVE-2021-21193
Google Chrome Use After Free (CVE-2021-21193)
High 28 Dec 2022 28 Dec 2022 CPAI-2021-1515 CVE-2021-38003
Google Chrome Heap Corruption (CVE-2021-38003)
Critical 28 Dec 2022 28 Dec 2022 CPAI-2019-2715 CVE-2019-17181
IntraSrv Buffer Overflow (CVE-2019-17181)
Medium 28 Dec 2022 28 Dec 2022 CPAI-2022-1087 CVE-2022-22835
OverIT Geocall Remote Code Execution (CVE-2022-22835)
Critical 28 Dec 2022 28 Dec 2022 CPAI-2022-0992 CVE-2022-31188
Intel CVAT Server-Side Request Forgery (CVE-2022-31188)
High 27 Dec 2022 27 Dec 2022 CPAI-2017-1573 CVE-2017-5869
Nuxeo Directory Traversal (CVE-2017-5869)
High 27 Dec 2022 27 Dec 2022 CPAI-2018-2225 CVE-2018-16752
LINK-NET LW-N605R Command Injection (CVE-2018-16752)
Critical 27 Dec 2022 27 Dec 2022 CPAI-2018-2221 CVE-2018-16144
Opsview Monitor NetAudit Remote Code Execution (CVE-2018-16144)
Critical 27 Dec 2022 27 Dec 2022 CPAI-2021-1516 CVE-2021-27828
In4Velocity In4Suite ERP SQL Injection (CVE-2021-27828)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK