2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0641 Adobe APSB23-30 CVE-2023-38228
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-38228)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0640 Adobe APSB23-30 CVE-2023-38222
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-38222)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0639 Adobe APSB23-30 CVE-2023-38230
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-38230)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0638 Adobe APSB23-30 CVE-2023-38227
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-38227)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0637 Adobe APSB23-30 CVE-2023-38226
Adobe Acrobat and Reader Access of Uninitialized Pointer (APSB23-30: CVE-2023-38226)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0636 Adobe APSB23-30 CVE-2023-38225
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-38225)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0635 Adobe APSB23-30 CVE-2023-29303
Adobe Acrobat and Reader Use After Free (APSB23-30: CVE-2023-29303)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0591 Microsoft CVE-2023-35386 CVE-2023-35386
Microsoft Windows Kernel Elevation of Privilege (CVE-2023-35386)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0590 Microsoft CVE-2023-36900 CVE-2023-36900
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2023-36900)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0589 Microsoft CVE-2023-35359 CVE-2023-35359
Microsoft Windows Kernel Elevation of Privilege (CVE-2023-35359)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0588 Microsoft CVE-2023-35382 CVE-2023-35382
Microsoft Windows Kernel Elevation of Privilege (CVE-2023-35382)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0587 Microsoft CVE-2023-35380 CVE-2023-35380
Microsoft Windows Kernel Elevation of Privilege (CVE-2023-35380)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0607 PHPix Command Injection
Critical 8 Aug 2023 8 Aug 2023 CPAI-2018-2434 CVE-2018-5979
Wchat SQL Injection (CVE-2018-5979)
High 8 Aug 2023 8 Aug 2023 CPAI-2006-0390 CVE-2006-6450
Novell ZENworks Patch Management SQL Injection (CVE-2006-6450)
High 8 Aug 2023 8 Aug 2023 CPAI-2020-3879 CVE-2020-8604
Trend Micro InterScan Web Security Virtual Appliance Information Disclosure (CVE-2020-8604)
High 8 Aug 2023 8 Aug 2023 CPAI-2020-3877 CVE-2020-8605
Trend Micro InterScan Web Security Virtual Appliance Command Injection (CVE-2020-8605)
High 8 Aug 2023 8 Aug 2023 CPAI-2007-0442 CVE-2007-2699
Oracle BEA WebLogic Server Arbitrary File Upload (CVE-2007-2699)
High 8 Aug 2023 8 Aug 2023 CPAI-2023-0599 CVE-2023-38099
Netgear ProSAFE NMS300 getNodesByTopologyMapSearch SQL Injection (CVE-2023-38099)
Critical 8 Aug 2023 8 Aug 2023 CPAI-2020-3876 CVE-2020-12110
TP-Link Routers Hardcoded Credentials (CVE-2020-12110)
High 7 Aug 2023 7 Aug 2023 CPAI-2021-1810 CVE-2021-35217
SolarWinds Patch Manager Insecure Deserialization (CVE-2021-35217)
Critical 7 Aug 2023 7 Aug 2023 CPAI-2023-0448 CVE-2023-30149
EBEWE City Autocomplete SQL Injection (CVE-2023-30149)
High 7 Aug 2023 7 Aug 2023 CPAI-2023-0240 Bugbounty-Fuzzing Security Scanner
High 7 Aug 2023 7 Aug 2023 CPAI-2023-0238 FuzzGatherer Security Scanner
High 7 Aug 2023 7 Aug 2023 CPAI-2023-0234 Nuclei Security Scanner
Critical 3 Aug 2023 3 Aug 2023 CPAI-2023-0595 CVE-2023-35086
Asus Multiple Routers Remote Code Execution (CVE-2023-35086)
Critical 3 Aug 2023 3 Aug 2023 CPAI-2022-1690 CVE-2022-21647
CodeIgniter Insecure Deserialization (CVE-2022-21647)
High 11 Jul 2023 3 Aug 2023 CPAI-2023-0530 Adobe APSB23-40 CVE-2023-29300
CVE-2023-38203
Adobe ColdFusion Insecure Deserialization (CVE-2023-29300; CVE-2023-38203)
High 2 Aug 2023 2 Aug 2023 CPAI-2021-1815 CVE-2021-41291
ECOA Ecs Router Controller Directory Traversal (CVE-2021-41291)
High 1 Aug 2023 1 Aug 2023 CPAI-2019-2931 CVE-2019-19585
rConfig Command Injection (CVE-2019-19585)
High 1 Aug 2023 1 Aug 2023 CPAI-2023-0575 Hiboss Server Command Injection
Critical 1 Aug 2023 1 Aug 2023 CPAI-2020-3875 CVE-2020-8772
WordPress InfiniteWP Client Plugin Authentication Bypass (CVE-2020-8772)
High 1 Aug 2023 1 Aug 2023 CPAI-2006-0389 CVE-2006-1078
CVE-2006-1079
Acme thttpd Buffer Overflow (CVE-2006-1078; CVE-2006-1079)
High 1 Aug 2023 1 Aug 2023 CPAI-2019-2927 CVE-2019-10662
Grandstream UCM6204 Command Injection (CVE-2019-10662)
High 1 Aug 2023 1 Aug 2023 CPAI-2023-0562 CVE-2023-28770
Zyxel DX5401-B0 Information Disclosure (CVE-2023-28770)
Medium 1 Aug 2023 1 Aug 2023 CPAI-2021-1808 CVE-2021-33620
Squid Denial Of Service (CVE-2021-33620)
Critical 21 Jun 2023 1 Aug 2023 CPAI-2023-0437 CVE-2023-20887
VMware vRealize Network Insight Command Injection (CVE-2023-20887)
High 31 Jul 2023 31 Jul 2023 CPAI-2023-0574 CVE-2023-29154
Contec CONPROSYS HMI System SQL Injection (CVE-2023-29154)
Medium 31 Jul 2023 31 Jul 2023 CPAI-2023-0570 CVE-2023-0448
WordPress WP Helper Lite Plugin Cross-Site Scripting (CVE-2023-0448)
High 31 Jul 2023 31 Jul 2023 CPAI-2023-0569 CVE-2023-23492
WordPress Login with Phone Number Plugin Cross-Site Scripting (CVE-2023-23492)
Medium 31 Jul 2023 31 Jul 2023 CPAI-2021-1811 CVE-2021-21618
Jenkins Repository Connector Plugin Cross-Site Scripting (CVE-2021-21618)
Medium 31 Jul 2023 31 Jul 2023 CPAI-2021-1809 CVE-2021-21628
Jenkins Build With Parameters Plugin Cross-Site Scripting (CVE-2021-21628)
High 31 Jul 2023 31 Jul 2023 CPAI-2023-0554 CVE-2023-35924
GLPI-Project GLPI Inventory Agent SQL Injection (CVE-2023-35924)
Critical 24 Jul 2023 31 Jul 2023 CPAI-2023-0557 CVE-2023-24489
Citrix ShareFile StorageZones Controller Directory Traversal (CVE-2023-24489)
Critical 31 Jul 2023 31 Jul 2023 CPAI-2021-1728 CVE-2021-31474
SolarWinds Network Performance Monitor Insecure Deserialization (CVE-2021-31474)
Critical 27 Jul 2023 27 Jul 2023 CPAI-2012-1391 CVE-2012-1495
CVE-2012-1496
WebCalendar Remote Code Execution (CVE-2012-1495; CVE-2012-1496)
Medium 25 Jul 2023 25 Jul 2023 CPAI-2019-2930 CVE-2019-3964
OpenEMR Cross-Site Scripting (CVE-2019-3964)
Medium 25 Jul 2023 25 Jul 2023 CPAI-2020-3874 CVE-2020-15927
Zoho ManageEngine Applications Manager Buffer.jsp SQL Injection (CVE-2020-15927)
High 25 Jul 2023 25 Jul 2023 CPAI-2023-0563 CVE-2023-32148
D-Link DIR-2640 HNAP PrivateLogin Authentication Bypass (CVE-2023-32148)
High 25 Jul 2023 25 Jul 2023 CPAI-2023-0559 CVE-2023-36932
Progress MOVEit Transfer SQL Injection (CVE-2023-36932)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK