2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 27 Dec 2022 27 Dec 2022 CPAI-2018-2225 CVE-2018-16752
LINK-NET LW-N605R Command Injection (CVE-2018-16752)
Critical 27 Dec 2022 27 Dec 2022 CPAI-2018-2221 CVE-2018-16144
Opsview Monitor NetAudit Remote Code Execution (CVE-2018-16144)
Critical 27 Dec 2022 27 Dec 2022 CPAI-2021-1516 CVE-2021-27828
In4Velocity In4Suite ERP SQL Injection (CVE-2021-27828)
Critical 26 Dec 2022 26 Dec 2022 CPAI-2018-2227 CVE-2018-5999
CVE-2018-6000
Asus AsusWRT Authentication Bypass (CVE-2018-5999; CVE-2018-6000)
High 26 Dec 2022 26 Dec 2022 CPAI-2019-2722 CVE-2019-9757
LabKey Server XML External Entity Injection (CVE-2019-9757)
Critical 26 Dec 2022 26 Dec 2022 CPAI-2020-3636 CVE-2020-35313
WonderCMS Server-Side Request Forgery (CVE-2020-35313)
Critical 26 Dec 2022 26 Dec 2022 CPAI-2022-1078 CVE-2022-2564
Mongoose Prototype Pollution (CVE-2022-2564)
Critical 26 Dec 2022 26 Dec 2022 CPAI-2022-1060 CVE-2022-26635
PHP Memcached Command Injection (CVE-2022-26635)
Critical 5 Dec 2022 26 Dec 2022 CPAI-2021-1415 CVE-2021-25274
SolarWinds Orion Platform MSMQ Insecure Deserialization (CVE-2021-25274)
Critical 20 Sep 2022 26 Dec 2022 CPAI-2018-2122 CVE-2018-8828
Kamailio Buffer Overflow (CVE-2018-8828)
Critical 25 Dec 2022 25 Dec 2022 CPAI-2017-1574 CVE-2017-8220
TP-Link C2 Command Injection (CVE-2017-8220)
High 25 Dec 2022 25 Dec 2022 CPAI-2020-3643 CVE-2020-6010
WordPress LearnPress Plugin SQL Injection (CVE-2020-6010)
Critical 25 Dec 2022 25 Dec 2022 CPAI-2019-2721 CVE-2019-9083
SQLiteManager SQL Injection (CVE-2019-9083)
Critical 25 Dec 2022 25 Dec 2022 CPAI-2017-1572 CVE-2017-6403
Veritas Multiple Products Hardcoded Credentials (CVE-2017-6403)
High 25 Dec 2022 25 Dec 2022 CPAI-2018-2217 CVE-2018-20323
MailCleaner Community Edition Command Injection (CVE-2018-20323)
High 25 Dec 2022 25 Dec 2022 CPAI-2019-2718 CVE-2019-15813
Sentrifugo Arbitrary File Upload (CVE-2019-15813)
High 25 Dec 2022 25 Dec 2022 CPAI-2019-2717 CVE-2019-10663
Grandstream UCM6204 SQL Injection (CVE-2019-10663)
Critical 8 Dec 2022 25 Dec 2022 CPAI-2022-1067 CVE-2022-3236
Sophos Firewall Remote Code Execution (CVE-2022-3236)
Critical 22 Dec 2022 22 Dec 2022 CPAI-2022-1099 CVE-2022-41080
Microsoft Exchange Server Server-Side Request Forgery (CVE-2022-41080)
High 22 Dec 2022 22 Dec 2022 CPAI-2022-1098 Flexense VX Search Buffer Overflow
Critical 22 Dec 2022 22 Dec 2022 CPAI-2018-2222 CVE-2018-7313
Joomla! CW Tags SQL Injection (CVE-2018-7313)
High 22 Dec 2022 22 Dec 2022 CPAI-2020-3634 CVE-2020-5786
Teltonika Networks Cross Site Scripting (CVE-2020-5786)
High 22 Dec 2022 22 Dec 2022 CPAI-2018-2208 CVE-2018-18852
Cerio DT-300N Command Injection (CVE-2018-18852)
Critical 22 Dec 2022 22 Dec 2022 CPAI-2018-2201 CVE-2018-20841
HooToo TripMate Titan HT-TM05 Command Injection (CVE-2018-20841)
High 22 Dec 2022 22 Dec 2022 CPAI-2018-2195 CVE-2018-13382
Fortinet FortiOS SSL VPN Authentication Bypass (CVE-2018-13382)
Critical 6 Dec 2022 22 Dec 2022 CPAI-2022-0988 CVE-2022-25450
CVE-2022-25451
CVE-2022-25454
CVE-2022-25455
CVE-2022-25457
CVE-2022-25459
CVE-2022-25460
CVE-2022-25461
CVE-2022-37798
Tenda AC6 Stack Overflow (CVE-2022-25450; CVE-2022-25451; CVE-2022-25454; CVE-2022-25455; CVE-2022-25457; CVE-2022-25459; CVE-2022-25460; CVE-2022-25461; CVE-2022-37798)
Critical 21 Dec 2022 21 Dec 2022 CPAI-2018-2220 CVE-2018-15551
Supervene RazDC Command Injection (CVE-2018-15551)
High 21 Dec 2022 21 Dec 2022 CPAI-2020-3639 CVE-2020-36243
OpenEMR Backup.php Command Injection (CVE-2020-36243)
Critical 21 Dec 2022 21 Dec 2022 CPAI-2018-2213 CVE-2018-5985
LiveCRM SaaS Cloud SQL Injection (CVE-2018-5985)
Critical 21 Dec 2022 21 Dec 2022 CPAI-2019-2708 CVE-2019-14348
WordPress JoomSport Plugin SQL Injection (CVE-2019-14348)
Critical 21 Dec 2022 21 Dec 2022 CPAI-2017-1561 CVE-2017-7997
Gespage SQL Injection (CVE-2017-7997)
Critical 20 Dec 2022 21 Dec 2022 CPAI-2022-1027 CVE-2022-25003
CVE-2022-25004
CVE-2022-32337
CVE-2022-32352
Hospital Patient Records Management System SQL Injection (CVE-2022-25003; CVE-2022-25004; CVE-2022-32337; CVE-2022-32352)
High 21 Dec 2022 21 Dec 2022 CPAI-2020-3602 CVE-2020-8450
Squid Proxy HTTP Request Processing Buffer Overflow (CVE-2020-8450)
High 20 Dec 2022 20 Dec 2022 CPAI-2021-1504 CVE-2021-24307
WordPress AIOSEO Plugin Remote Code Execution (CVE-2021-24307)
Critical 20 Dec 2022 20 Dec 2022 CPAI-2020-3626 CVE-2020-13449
CVE-2020-13450
CVE-2020-13451
TheCodingMachine Gotenberg Directory Traversal (CVE-2020-13449; CVE-2020-13450; CVE-2020-13451)
High 20 Dec 2022 20 Dec 2022 CPAI-2021-1497 CVE-2021-40655
D-Link DIR-605 Authentication Bypass (CVE-2021-40655)
High 20 Dec 2022 20 Dec 2022 CPAI-2020-3624 CVE-2020-13782
D-Link DIR-865L Command Injection (CVE-2020-13782)
High 20 Dec 2022 20 Dec 2022 CPAI-2019-2705 CVE-2019-8312
CVE-2019-8313
CVE-2019-8314
CVE-2019-8316
CVE-2019-8317
CVE-2019-8318
CVE-2019-8319
D-Link DIR878 Command Injection (CVE-2019-8312; CVE-2019-8313; CVE-2019-8314; CVE-2019-8316; CVE-2019-8317; CVE-2019-8318; CVE-2019-8319)
High 20 Dec 2022 20 Dec 2022 CPAI-2020-3622 CVE-2020-13379
Grafana Server Side Request Forgery (CVE-2020-13379)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2018-2216 CVE-2018-8057
Western Bridge Cobub Razor SQL Injection (CVE-2018-8057)
High 19 Dec 2022 19 Dec 2022 CPAI-2022-1096 GitList Remote Command Execution
Critical 19 Dec 2022 19 Dec 2022 CPAI-2018-2215 CVE-2018-15839
D-Link DIR-615 Authorization HTTP Header Buffer Overflow (CVE-2018-15839)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2020-3633 CVE-2020-29597
IncomCMS Arbitrary File Upload (CVE-2020-29597)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2021-1501 CVE-2021-3278
Local Service Search Engine Management System SQL Injection (CVE-2021-3278)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2019-2710 CVE-2019-10720
CVE-2019-6714
BlogEngine.NET Directory Traversal (CVE-2019-10720; CVE-2019-6714)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2019-2709 CVE-2019-13086
CSZ CMS SQL Injection (CVE-2019-13086)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2017-1563 CVE-2017-8303
Accellion FTA Command Injection (CVE-2017-8303)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2022-1080 CVE-2022-36450
Obsidian Remote Code Execution (CVE-2022-36450)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2022-1077 CVE-2022-24136
CVE-2022-30448
Hospital Management System Arbitrary File Upload (CVE-2022-24136; CVE-2022-30448)
Critical 19 Dec 2022 19 Dec 2022 CPAI-2018-2193 CVE-2018-7739
Antsle AntMan Authentication Bypass (CVE-2018-7739)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK