2022 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 22 Nov 2022 22 Nov 2022 CPAI-2022-0866 CVE-2022-24148
CVE-2022-24150
Tenda AX3 Router Command Injection (CVE-2022-24148; CVE-2022-24150)
Critical 22 Nov 2022 22 Nov 2022 CPAI-2022-0868 CVE-2022-24108
OpenCart Remote Code Execution (CVE-2022-24108)
High 22 Nov 2022 22 Nov 2022 CPAI-2022-0809 CVE-2022-30079
Netgear R6200v2 Command Injection (CVE-2022-30079)
High 22 Nov 2022 22 Nov 2022 CPAI-2022-0802 CVE-2022-22909
DigitalDruid HotelDruid Remote Code Execution (CVE-2022-22909)
Critical 22 Nov 2022 22 Nov 2022 CPAI-2020-3609 CVE-2020-27868
Qognify Ocularis Insecure Deserialization (CVE-2020-27868)
Critical 22 Nov 2022 22 Nov 2022 CPAI-2018-2134 CVE-2018-15381
Cisco Unity Express Insecure Deserialization (CVE-2018-15381)
High 14 Sep 2022 22 Nov 2022 CPAI-2022-0473 CVE-2022-29078
Reverse Shell Commands Over HTTP Payload (CVE-2022-29078)
Critical 21 Nov 2022 22 Nov 2022 CPAI-2019-2526 CVE-2019-10068
Kentico CMS Remote Code Execution (CVE-2019-10068)
Critical 21 Nov 2022 21 Nov 2022 CPAI-2022-0919 CVE-2022-26960
Studio42 elFinder Directory Traversal (CVE-2022-26960)
High 21 Nov 2022 21 Nov 2022 CPAI-2022-0915 Atmosphere Java Framework Reflected Cross-Site Scripting
High 21 Nov 2022 21 Nov 2022 CPAI-2021-1389 CVE-2021-44224
Apache httpd mod_proxy NULL Pointer Dereference (CVE-2021-44224)
Critical 21 Nov 2022 21 Nov 2022 CPAI-2022-0910 CVE-2022-29013
Razer Sila Gaming Router Command Injection (CVE-2022-29013)
High 21 Nov 2022 21 Nov 2022 CPAI-2022-0865 CVE-2022-28590
Pixelimity Arbitrary File Upload (CVE-2022-28590)
Critical 6 Nov 2022 21 Nov 2022 CPAI-2022-0781 CVE-2022-26501
Veeam Backup and Replication Authentication Bypass (CVE-2022-26501)
High 31 Jan 2022 21 Nov 2022 CPAI-2021-1055 CVE-2021-37975
Google Chrome Heap Corruption (CVE-2021-37975)
High 20 Nov 2022 20 Nov 2022 CPAI-2021-1392 CVE-2021-21642
Jenkins Config File Provider Plugin External Entity Injection (CVE-2021-21642)
Medium 20 Nov 2022 20 Nov 2022 CPAI-2021-1391 CVE-2021-21699
Jenkins Active Choices Plugin Cross-Site Scripting (CVE-2021-21699)
Medium 20 Nov 2022 20 Nov 2022 CPAI-2021-1390 CVE-2021-20080
Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting (CVE-2021-20080)
Critical 20 Nov 2022 20 Nov 2022 CPAI-2022-0862 CVE-2022-23900
Wavlink WL-WN531P3 Command Injection (CVE-2022-23900)
Critical 20 Nov 2022 20 Nov 2022 CPAI-2019-2683 CVE-2019-16724
iSharer and upRedSun File Sharing Wizard Buffer Overflow (CVE-2019-16724)
Medium 17 Nov 2022 17 Nov 2022 CPAI-2022-0883 CVE-2022-1178
OpenEMR Cross-Site Scripting (CVE-2022-1178)
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0882 CVE-2022-25347
Delta Industrial Automation DIAEnergie Arbitrary File Upload (CVE-2022-25347)
High 17 Nov 2022 17 Nov 2022 CPAI-2017-1538 CVE-2017-12936
GraphicsMagic WMF Use After Free (CVE-2017-12936)
High 17 Nov 2022 17 Nov 2022 CPAI-2018-2148 CVE-2018-4443
Apple WebKit AbstractValue Set Use After Free (CVE-2018-4443)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2017-1537 CVE-2017-17420
Quest NetVault Backup NVBUJobCountHistory SQL Injection (CVE-2017-17420)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2021-1376 CVE-2021-40493
Zoho ManageEngine SQL Injection (CVE-2021-40493)
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0878 Microsoft Windows NTFS File System Denial of Service
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0877 Microsoft WINS Multiple Replication Sessions Memory Corruption
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0876 Joomla! Component EkRishta SQL Injection
High 17 Nov 2022 17 Nov 2022 CPAI-2018-2147 CVE-2018-19518
PHP IMAP imap_open Command Injection (CVE-2018-19518)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2021-1367 CVE-2021-41288
Zoho ManageEngine SQL Injection (CVE-2021-41288)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2021-1366 CVE-2021-41950
Montala Limited ResourceSpace Arbitrary File Deletion (CVE-2021-41950)
Medium 17 Nov 2022 17 Nov 2022 CPAI-2021-1365 CVE-2021-41951
Montala Limited ResourceSpace Cross-Site Scripting (CVE-2021-41951)
High 17 Nov 2022 17 Nov 2022 CPAI-2021-1364 CVE-2021-42129
Ivanti Avalanche Enterprise Service Command Injection (CVE-2021-42129)
High 17 Nov 2022 17 Nov 2022 CPAI-2021-1363 CVE-2021-42131
Ivanti Avalanche Enterprise Service SQL Injection (CVE-2021-42131)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0857 CVE-2022-3218
Necta LLC WiFi Mouse Command Injection (CVE-2022-3218)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0856 CVE-2022-22916
O2OA Remote Code Execution (CVE-2022-22916)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0855 CVE-2022-1378
Delta Industrial Automation DIAEnergie SQL Injection (CVE-2022-1378)
Medium 17 Nov 2022 17 Nov 2022 CPAI-2022-0854 CVE-2022-1104
WordPress Popup Maker Plugin Cross-Site Scripting (CVE-2022-1104)
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0851 CVE-2022-2185
GitLab Community and Enterprise Edition Command Injection (CVE-2022-2185)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0850 CVE-2022-24977
ImpressCMS Directory Traversal (CVE-2022-24977)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0849 CVE-2022-26833
Open Automation Software Platform Authentication Bypass (CVE-2022-26833)
Medium 17 Nov 2022 17 Nov 2022 CPAI-2022-0821 CVE-2022-21662
WordPress Core Cross-Site Scripting (CVE-2022-21662)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0818 CVE-2022-27336
Seacms Remote Code Execution (CVE-2022-27336)
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0812 CVE-2022-37190
CuppaCMS Remote Code Execution (CVE-2022-37190)
High 17 Nov 2022 17 Nov 2022 CPAI-2022-0808 CVE-2022-36216
DedeCMS Remote Code Execution (CVE-2022-36216)
Critical 17 Nov 2022 17 Nov 2022 CPAI-2022-0805 CVE-2022-35411
rpc.py Project Remote Code Execution (CVE-2022-35411)
Critical 10 Nov 2022 17 Nov 2022 CPAI-2022-0800 CVE-2022-26990
CVE-2022-26991
CVE-2022-26992
CVE-2022-26993
CVE-2022-26994
CVE-2022-26995
CVE-2022-26996
CVE-2022-26997
CVE-2022-26998
CVE-2022-26999
CVE-2022-27000
CVE-2022-27001
CVE-2022-27002
Arris Routers Command Injection (CVE-2022-26990; CVE-2022-26991; CVE-2022-26992; CVE-2022-26993; CVE-2022-26994; CVE-2022-26995; CVE-2022-26996; CVE-2022-26997; CVE-2022-26998; CVE-2022-26999; CVE-2022-27000; CVE-2022-27001; CVE-2022-27002)
Critical 3 Nov 2022 17 Nov 2022 CPAI-2022-0756 CVE-2022-26186
CVE-2022-26188
CVE-2022-26189
CVE-2022-27411
CVE-2022-28905
CVE-2022-28906
CVE-2022-28907
CVE-2022-28908
CVE-2022-28909
CVE-2022-28910
CVE-2022-28911
CVE-2022-28912
CVE-2022-28913
TOTOLINK N600R Router Command Injection (CVE-2022-26186; CVE-2022-26188; CVE-2022-26189; CVE-2022-27411; CVE-2022-28905; CVE-2022-28906; CVE-2022-28907; CVE-2022-28908; CVE-2022-28909; CVE-2022-28910; CVE-2022-28911; CVE-2022-28912; CVE-2022-28913)
Medium 17 Nov 2022 17 Nov 2022 CPAI-2021-1293 CVE-2021-21672
Jenkins Selenium HTML Report Plugin XML External Entity Injection (CVE-2021-21672)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK