2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 13 Jul 2023 13 Jul 2023 CPAI-2021-1795 CVE-2021-34995
Commvault Commcell Authentication Bypass (CVE-2021-34995)
High 13 Jul 2023 13 Jul 2023 CPAI-2022-1646 CVE-2022-45938
Xfinity Comcast Cross-Site Scripting (CVE-2022-45938)
Medium 31 May 2023 13 Jul 2023 CPAI-2023-0253 CVE-2023-25136
OpenSSH Memory Corruption (CVE-2023-25136)
High 11 Jul 2023 11 Jul 2023 CPAI-2023-0535 Microsoft CVE-2023-36874 CVE-2023-36874
Microsoft Windows Error Reporting Service Elevation of Privilege (CVE-2023-36874)
Critical 11 Jul 2023 11 Jul 2023 CPAI-2023-0531 Microsoft CVE-2023-33157 CVE-2023-33157
Microsoft SharePoint Remote Code Execution (CVE-2023-33157)
High 11 Jul 2023 11 Jul 2023 CPAI-2023-0528 Adobe APSB23-40 CVE-2023-29301
Adobe ColdFusion Authentication Bypass (CVE-2023-29301)
High 11 Jul 2023 11 Jul 2023 CPAI-2023-0527 Microsoft CVE-2023-35311 CVE-2023-35311
Microsoft Outlook Security Feature Bypass (CVE-2023-35311)
High 11 Jul 2023 11 Jul 2023 CPAI-2023-0464 CVE-2023-30403
Aigital Wireless-N Repeater Command Injection (CVE-2023-30403)
High 11 Jul 2023 11 Jul 2023 CPAI-2023-0446 CVE-2023-2522
Chengdu Command Injection (CVE-2023-2522)
High 10 Jul 2023 10 Jul 2023 CPAI-2023-0518 Schneider Electric American Power Conversion Remote Code Execution
High 10 Jul 2023 10 Jul 2023 CPAI-2023-0511 CVE-2023-29708
Wavlink WavRouter Command Injection (CVE-2023-29708)
Medium 10 Jul 2023 10 Jul 2023 CPAI-2021-1796 CVE-2021-30833
Apple MacOS Arbitrary File Upload (CVE-2021-30833)
High 10 Jul 2023 10 Jul 2023 CPAI-2023-0498 Infinity CGI Exploit Scanner Cross-Site Scripting
Medium 10 Jul 2023 10 Jul 2023 CPAI-2023-0495 CVE-2023-20052
Cisco Secure Endpoint XML External Entity Injection (; CVE-2023-20052)
High 10 Jul 2023 10 Jul 2023 CPAI-2017-1553 CVE-2017-2893
Cesanta Mongoose Denial of Service (CVE-2017-2893)
High 9 Jul 2023 9 Jul 2023 CPAI-2022-1683 CVE-2022-30216
Microsoft Windows Server Service Authentication Bypass (CVE-2022-30216)
Medium 9 Jul 2023 9 Jul 2023 CPAI-2023-0512 CVE-2023-28651
Contec CONPROSYS HMI System Cross-Site Scripting (CVE-2023-28651)
High 9 Jul 2023 9 Jul 2023 CPAI-2021-1798 CVE-2021-37200
Siemens SINEC Network Management System Arbitrary File Download (CVE-2021-37200)
Medium 9 Jul 2023 9 Jul 2023 CPAI-2023-0510 CVE-2023-35719
Zoho ManageEngine AdSelfService Plus Authentication Bypass (CVE-2023-35719)
High 9 Jul 2023 9 Jul 2023 CPAI-2022-1681 CVE-2022-2086
Sourcecodester Bank Management System SQL Injection (CVE-2022-2086)
High 9 Jul 2023 9 Jul 2023 CPAI-2003-0060 CVE-2003-0025
IMP SQL Injection (CVE-2003-0025)
High 9 Jul 2023 9 Jul 2023 CPAI-2014-2503 CVE-2014-8387
Advantech Command Injection (CVE-2014-8387)
High 9 Jul 2023 9 Jul 2023 CPAI-2023-0500 CVE-2023-36354
CVE-2023-36356
CVE-2023-36357
CVE-2023-36358
CVE-2023-36359
TP-Link Routers Command Injection (CVE-2023-36354; CVE-2023-36356; CVE-2023-36357; CVE-2023-36358; CVE-2023-36359)
Critical 9 Jul 2023 9 Jul 2023 CPAI-2023-0499 CVE-2023-25280
D-Link DIR-820L Command Injection (CVE-2023-25280)
High 9 Jul 2023 9 Jul 2023 CPAI-2023-0496 CVE-2023-32986
Jenkins File Parameters Plugin Directory Traversal (CVE-2023-32986)
Critical 9 Jul 2023 9 Jul 2023 CPAI-2023-0479 CVE-2023-24734
PMB Services PMB Arbitrary File Upload (CVE-2023-24734)
High 6 Jul 2023 6 Jul 2023 CPAI-2023-0497 TamronOS Command Injection
Critical 6 Jul 2023 6 Jul 2023 CPAI-2022-1679 CVE-2022-40022
Microchip SyncServer S650 Command Injection (CVE-2022-40022)
High 6 Jul 2023 6 Jul 2023 CPAI-2023-0490 CVE-2023-26258
Arcserve UDP Backup Software Authentication Bypass (CVE-2023-26258)
High 3 Jul 2023 6 Jul 2023 CPAI-2022-1643 CVE-2022-47878
CVE-2022-47879
Jedox Remote Code Execution (CVE-2022-47878; CVE-2022-47879)
High 6 Jul 2023 6 Jul 2023 CPAI-2023-0175 CVE-2019-3956
CVE-2019-3957
SolarWinds Dameware Remote Mini Control Information Disclosure (CVE-2019-3956; CVE-2019-3957)
High 5 Jul 2023 5 Jul 2023 CPAI-2023-0474 Easy MPEG to DVD Burner Buffer Overflow
Critical 4 Jul 2023 4 Jul 2023 CPAI-2023-0485 CVE-2023-33299
Fortinet FortiNAC Insecure Deserialization (CVE-2023-33299)
High 4 Jul 2023 4 Jul 2023 CPAI-2023-0484 CVE-2023-33300
Fortinet FortiNAC Remote Code Execution (CVE-2023-33300)
High 4 Jul 2023 4 Jul 2023 CPAI-2023-0480 CVE-2023-36355
TP-Link TL-WR940N Buffer Overflow (CVE-2023-36355)
Critical 4 Jul 2023 4 Jul 2023 CPAI-2020-3863 CVE-2020-2509
QNAP QTS Command Injection (CVE-2020-2509)
Critical 4 Jul 2023 4 Jul 2023 CPAI-2023-0472 CVE-2023-31983
CVE-2023-31985
CVE-2023-31986
Edimax Router Command Injection (CVE-2023-31983; CVE-2023-31985; CVE-2023-31986)
Critical 3 Jul 2023 3 Jul 2023 CPAI-2023-0489 CVE-2023-20864
VMware Aria Operations For Logs Insecure Deserialization (CVE-2023-20864)
Medium 3 Jul 2023 3 Jul 2023 CPAI-2020-3864 CVE-2020-35730
Roundcube Webmail Cross-Site Scripting (CVE-2020-35730)
Medium 3 Jul 2023 3 Jul 2023 CPAI-2022-1664 CVE-2022-47874
Jedox Improper Access Control (CVE-2022-47874)
Medium 2 Jul 2023 2 Jul 2023 CPAI-2022-1677 CVE-2022-28732
Apache JSPWiki Cross-Site Scripting (CVE-2022-28732)
Medium 2 Jul 2023 2 Jul 2023 CPAI-2022-1672 CVE-2022-23111
Jenkins Publish Over SSH Plugin Cross-Site Request Forgery (CVE-2022-23111)
High 2 Jul 2023 2 Jul 2023 CPAI-2023-0469 CVE-2023-28342
Zoho Corp ManageEngine ADSelfService Plus Denial of Service (CVE-2023-28342)
Critical 2 Jul 2023 2 Jul 2023 CPAI-2023-0457 CVE-2023-29778
GL.iNet Beryl AX Command Injection (CVE-2023-29778)
Medium 29 Jun 2023 29 Jun 2023 CPAI-2022-1676 CVE-2022-44793
Net-SNMP Denial of Service (CVE-2022-44793)
Critical 29 Jun 2023 29 Jun 2023 CPAI-2023-0473 CVE-2023-31689
WCMS Arbitrary File Upload (CVE-2023-31689)
High 29 Jun 2023 29 Jun 2023 CPAI-2023-0467 CVE-2023-33381
MitraStar Command Injection (CVE-2023-33381)
Medium 29 Jun 2023 29 Jun 2023 CPAI-2023-0466 CVE-2023-30405
Aigital Wireless-N Repeater Cross-Site Scripting (CVE-2023-30405)
Medium 29 Jun 2023 29 Jun 2023 CPAI-2023-0460 CVE-2023-29772
Asus RT-AC51U Router Cross-Site Scripting (CVE-2023-29772)
High 29 Jun 2023 29 Jun 2023 CPAI-2023-0458 CVE-2023-34940
CVE-2023-34942
Asus RT-N10LX Router Stack Overflow (CVE-2023-34940; CVE-2023-34942)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK