2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 12 Sep 2023 12 Sep 2023 CPAI-2023-0792 Microsoft CVE-2023-38142 CVE-2023-38142
Microsoft Windows Kernel Elevation of Privilege (CVE-2023-38142)
High 12 Sep 2023 12 Sep 2023 CPAI-2023-0787 Adobe APSB23-34 CVE-2023-26369
Adobe Acrobat and Reader Out-of-bounds Write (APSB23-34: CVE-2023-26369)
High 12 Sep 2023 12 Sep 2023 CPAI-2023-0757 Microsoft CVE-2023-38144 CVE-2023-38144
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2023-38144)
High 12 Sep 2023 12 Sep 2023 CPAI-2023-0756 Microsoft CVE-2023-38143 CVE-2023-38143
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2023-38143)
High 12 Sep 2023 12 Sep 2023 CPAI-2023-0755 Microsoft CVE-2023-36802 CVE-2023-36802
Microsoft Streaming Service Proxy Elevation of Privilege (CVE-2023-36802)
High 11 Sep 2023 11 Sep 2023 CPAI-2023-0766 CVE-2023-3079
Google Chrome Type Confusion (CVE-2023-3079)
High 11 Sep 2023 11 Sep 2023 CPAI-2023-0752 CVE-2023-36824
Redis Memory Corruption (CVE-2023-36824)
High 11 Sep 2023 11 Sep 2023 CPAI-2021-1841 CVE-2021-22672
Delta CNCSoft ScreenEditor Denial of Service (CVE-2021-22672)
High 11 Sep 2023 11 Sep 2023 CPAI-2021-1837 CVE-2021-28472
Microsoft Visual Studio Code Maven Remote Code Execution (CVE-2021-28472)
High 11 Sep 2023 11 Sep 2023 CPAI-2023-0703 CVE-2023-38126
Softing edgeAggregator Restore Configuration Directory Traversal (CVE-2023-38126)
Critical 10 Sep 2023 10 Sep 2023 CPAI-2021-1847 CVE-2021-21425
Grav CMS Admin Plugin Remote Code Execution (CVE-2021-21425)
High 10 Sep 2023 10 Sep 2023 CPAI-2014-2510 CVE-2014-100005
D-Link DIR-600 Command Injection (CVE-2014-100005)
High 10 Sep 2023 10 Sep 2023 CPAI-2007-0444 CVE-2007-3010
Alcatel Lucent OmniPCX Command Injection (CVE-2007-3010)
High 10 Sep 2023 10 Sep 2023 CPAI-2021-1846 CVE-2021-33545
CVE-2021-33546
CVE-2021-33547
CVE-2021-33549
UDP Technology IP Camera Buffer Overflow (CVE-2021-33549; CVE-2021-33545; CVE-2021-33546; CVE-2021-33547)
Critical 10 Sep 2023 10 Sep 2023 CPAI-2015-1535 CVE-2012-5357
CVE-2012-5358
CVE-2015-0923
Ektron CMS Remote Code Execution (CVE-2012-5357; CVE-2012-5358; CVE-2015-0923)
Critical 10 Sep 2023 10 Sep 2023 CPAI-2023-0753 CVE-2023-32560
Ivanti Avalanche Buffer Overflow (CVE-2023-32560)
Critical 10 Sep 2023 10 Sep 2023 CPAI-2017-1686 CVE-2017-14143
Kaltura Server Remote Code Execution (CVE-2017-14143)
Critical 18 Jun 2023 10 Sep 2023 CPAI-2023-0394 CVE-2023-33246
Apache RocketMQ Command Injection (CVE-2023-33246)
High 7 Sep 2023 7 Sep 2023 CPAI-2023-0776 Atlas VPN Information Disclosure
High 7 Sep 2023 7 Sep 2023 CPAI-2023-0689 CVE-2023-35166
XWiki Command Injection (CVE-2023-35166)
High 7 Sep 2023 7 Sep 2023 CPAI-2020-3838 CVE-2020-1181
Microsoft SharePoint Remote Code Execution (CVE-2020-1181)
High 6 Sep 2023 6 Sep 2023 CPAI-2022-1736 CVE-2022-22960
VMware Multiple Products Privilege Escalation (CVE-2022-22960)
High 6 Sep 2023 6 Sep 2023 CPAI-2019-2943 CVE-2019-1358
Microsoft Windows Remote Code Execution (CVE-2019-1358)
High 6 Sep 2023 6 Sep 2023 CPAI-2020-3893 CVE-2020-17117
Microsoft Exchange Server Remote Code Execution (CVE-2020-17117)
Critical 6 Sep 2023 6 Sep 2023 CPAI-2023-0633 CVE-2023-35150
XWiki Command Injection (CVE-2023-35150)
High 5 Sep 2023 5 Sep 2023 CPAI-2016-1233 CVE-2016-5360
HAProxy Denial of Service (CVE-2016-5360)
Critical 5 Sep 2023 5 Sep 2023 CPAI-2021-1845 CVE-2021-33543
UDP Technology IP Camera Directory Traversal (CVE-2021-33543)
Critical 5 Sep 2023 5 Sep 2023 CPAI-2022-1737 CVE-2022-34715
Microsoft Windows Server 2022 Remote Code Execution (CVE-2022-34715)
High 5 Sep 2023 5 Sep 2023 CPAI-2021-1844 CVE-2021-34501
Microsoft Multiple Products Heap Buffer Overflow (CVE-2021-34501)
High 5 Sep 2023 5 Sep 2023 CPAI-2014-2509 CVE-2014-3828
CVE-2014-3829
Merethis Centreon SQL Injection (CVE-2014-3829; CVE-2014-3828)
High 5 Sep 2023 5 Sep 2023 CPAI-2019-2946 CVE-2019-10072
Apache Tomcat Denial of Service (CVE-2019-10072)
High 5 Sep 2023 5 Sep 2023 CPAI-2021-1840 CVE-2021-27083
Microsoft Remote Development Remote Code Execution (CVE-2021-27083)
High 5 Sep 2023 5 Sep 2023 CPAI-2016-1229 CVE-2016-1768
Apple Mac OS X Memory Corruption (CVE-2016-1768)
High 5 Sep 2023 5 Sep 2023 CPAI-2022-1727 CVE-2022-0435
Linux Kernel Buffer Overflow (CVE-2022-0435)
High 5 Sep 2023 5 Sep 2023 CPAI-2019-2942 CVE-2019-0199
Apache Tomcat Denial Of Service (CVE-2019-0199)
High 5 Sep 2023 5 Sep 2023 CPAI-2015-1531 CVE-2015-0135
IBM Domino Denial of Service (CVE-2015-0135)
Critical 14 May 2023 5 Sep 2023 CPAI-2023-0278 CVE-2023-27350
CVE-2023-27351
PaperCut MF/NG Authentication Bypass (CVE-2023-27350; CVE-2023-27351)
Critical 5 Sep 2023 5 Sep 2023 CPAI-2021-0283 CVE-2021-29441
Alibaba Nacos Authentication Bypass (CVE-2021-29441)
High 4 Sep 2023 4 Sep 2023 CPAI-2021-1842 CVE-2021-38402
Delta DOPSoft Buffer Overflow (CVE-2021-38402)
High 4 Sep 2023 4 Sep 2023 CPAI-2005-0378 CVE-2005-0478
TrackerCam Buffer Overflow (CVE-2005-0478)
High 4 Sep 2023 4 Sep 2023 CPAI-2018-2437 CVE-2018-12465
Micro Focus Secure Messaging Gateway Remote Code Execution (CVE-2018-12465)
High 4 Sep 2023 4 Sep 2023 CPAI-2022-1726 CVE-2022-20707
Cisco Small Business Router Command Injection (CVE-2022-20707)
Critical 4 Sep 2023 4 Sep 2023 CPAI-2023-0702 CVE-2023-35885
CloudPanel Authorization Bypass (CVE-2023-35885)
High 4 Sep 2023 4 Sep 2023 CPAI-2021-1829 CVE-2021-38406
Delta DOPSoft Remote Code Execution (CVE-2021-38406)
Critical 13 Jun 2023 4 Sep 2023 CPAI-2022-1521 CVE-2022-2068
OpenSSL Command Injection (CVE-2022-2068)
Medium 31 Aug 2023 31 Aug 2023 CPAI-2016-1230 CVE-2016-3119
MIT Kerberos 5 Null Pointer Dereference (CVE-2016-3119)
High 31 Aug 2023 31 Aug 2023 CPAI-2023-0565 Wordpress Elementor Plugin Remote Code Execution
Medium 30 Aug 2023 30 Aug 2023 CPAI-2022-1728 CVE-2022-22582
Apple Multiple Products Arbitrary File Write (CVE-2022-22582)
High 30 Aug 2023 30 Aug 2023 CPAI-2020-3892 CVE-2020-13579
SoftMaker PlanMaker Integer Overflow (CVE-2020-13579)
High 30 Aug 2023 30 Aug 2023 CPAI-2020-3890 CVE-2020-13580
SoftMaker PlanMaker Out of Bounds Write (CVE-2020-13580)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK