2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 29 Jan 2023 29 Jan 2023 CPAI-2020-3675 CVE-2020-36221
OpenLDAP slapd Integer Underflow (CVE-2020-36221)
High 29 Jan 2023 29 Jan 2023 CPAI-2022-1150 CVE-2022-34324
Sage XRT Business Exchange SQL Injection (CVE-2022-34324)
Critical 29 Jan 2023 29 Jan 2023 CPAI-2021-1561 CVE-2021-46422
Telesquare SDT-CW3B1 Command Injection (CVE-2021-46422)
High 29 Jan 2023 29 Jan 2023 CPAI-2022-1149 CVE-2022-43970
Linksys WRT54GL Buffer Overflow (CVE-2022-43970)
Critical 29 Jan 2023 29 Jan 2023 CPAI-2020-3666 CVE-2020-15920
Mida Solutions eFramework Command Injection (CVE-2020-15920)
High 29 Jan 2023 29 Jan 2023 CPAI-2022-1140 CVE-2022-42979
RydeSharing Ryde Information Disclosure (CVE-2022-42979)
Critical 29 Jan 2023 29 Jan 2023 CPAI-2020-3436 CVE-2020-29583
Zyxel USG Authentication Bypass (CVE-2020-29583)
Critical 26 Jan 2023 26 Jan 2023 CPAI-2019-2758 CVE-2019-7304
Canonical Snap Authentication Bypass (CVE-2019-7304)
High 25 Jan 2023 25 Jan 2023 CPAI-2017-1608 CVE-2017-6019
Schneider Electric Conext ComBox Denial of Service (CVE-2017-6019)
High 25 Jan 2023 25 Jan 2023 CPAI-2021-1557 CVE-2021-29156
ForgeRock OpenAM LDAP Injection (CVE-2021-29156)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2018-2293 CVE-2018-5347
Seagate Media Server Command Injection (CVE-2018-5347)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2022-1138 CVE-2022-23529
Auto0 JsonWebToken Remote Code Execution (CVE-2022-23529)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2018-2292 CVE-2018-9059
Easy File Sharing Web Server Buffer Overflow (CVE-2018-9059)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2018-2286 CVE-2018-6396
Joomla! Google Map Landkarten Component SQL Injection (CVE-2018-6396)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2022-1124 CVE-2022-29775
ISpyConnect ISpy Authentication Bypass (CVE-2022-29775)
Critical 25 Jan 2023 25 Jan 2023 CPAI-2022-0912 CVE-2022-31874
ASUS RT-N53 Command Injection (CVE-2022-31874)
Critical 24 Jan 2023 24 Jan 2023 CPAI-2022-1139 CVE-2022-3792
GullsEye Terminal Operating System Command Injection (CVE-2022-3792)
Critical 24 Jan 2023 24 Jan 2023 CPAI-2018-2294 CVE-2018-19510
ENS Webgalamb SQL Injection (CVE-2018-19510)
High 24 Jan 2023 24 Jan 2023 CPAI-2017-1607 CVE-2017-9833
Boa Directory Traversal (CVE-2017-9833)
High 24 Jan 2023 24 Jan 2023 CPAI-2021-1556 CVE-2021-43857
Gerapy Command Injection (CVE-2021-43857)
High 24 Jan 2023 24 Jan 2023 CPAI-2018-2291 CVE-2018-1000811
Bludit Arbitrary File Upload (CVE-2018-1000811)
High 24 Jan 2023 24 Jan 2023 CPAI-2019-2756 CVE-2019-12169
ATutor Directory Traversal (CVE-2019-12169)
Critical 24 Jan 2023 24 Jan 2023 CPAI-2021-1555 CVE-2021-3120
WordPress YITH WooCommerce Gift Cards Premium Plugin Arbitrary File Upload (CVE-2021-3120)
Critical 23 Jan 2023 23 Jan 2023 CPAI-2019-2757 CVE-2019-16928
Exim Heap-based Buffer Overflow (CVE-2019-16928)
High 23 Jan 2023 23 Jan 2023 CPAI-2022-1131 CVE-2022-44149
Nexxt Amp300 Command Injection (CVE-2022-44149)
High 23 Jan 2023 23 Jan 2023 CPAI-2021-1545 CVE-2021-39312
WordPress True Ranker Plugin Directory Traversal (CVE-2021-39312)
High 23 Jan 2023 23 Jan 2023 CPAI-2018-2282 CVE-2018-12692
TP-Link TL-WA850RE Command Injection (CVE-2018-12692)
High 22 Jan 2023 22 Jan 2023 CPAI-2020-3660 CVE-2020-11943
Open-AudIT Arbitrary File Upload (CVE-2020-11943)
High 22 Jan 2023 22 Jan 2023 CPAI-2022-1134 CVE-2022-35401
Asus RT-AX82U Authentication Bypass (CVE-2022-35401)
High 22 Jan 2023 22 Jan 2023 CPAI-2022-1129 CVE-2022-32209
Ruby on Rails Cross-Site Scripting (CVE-2022-32209)
Critical 22 Jan 2023 22 Jan 2023 CPAI-2019-2752 CVE-2019-14529
OpenEMR SQL Injection (CVE-2019-14529)
High 22 Jan 2023 22 Jan 2023 CPAI-2017-1597 CVE-2017-15428
Google Chrome Out-of-Bounds Write (CVE-2017-15428)
High 19 Jan 2023 19 Jan 2023 CPAI-2022-1135 CVE-2022-31007
ELabFTW Brute Force Login Attempt (CVE-2022-31007)
Critical 19 Jan 2023 19 Jan 2023 CPAI-2021-1544 CVE-2021-4045
TP-Link Tapo C200 Remote Code Execution (CVE-2021-4045)
Medium 18 Jan 2023 18 Jan 2023 CPAI-2023-0033 CVE-2023-0028
Linagora Twake Cross Site Scripting (CVE-2023-0028)
High 18 Jan 2023 18 Jan 2023 CPAI-2023-0032 CVE-2023-22457
XWiki CKEditor Integration Cross-Site Request Forgery (CVE-2023-22457)
Critical 18 Jan 2023 18 Jan 2023 CPAI-2020-3654 CVE-2020-29279
74CMS Remote File Inclusion (CVE-2020-29279)
High 18 Jan 2023 18 Jan 2023 CPAI-2022-1107 Assetnote Security Scanner
Critical 17 Jan 2023 17 Jan 2023 CPAI-2018-2284 CVE-2018-19524
Shenzhen Skyworth Multiple Products Stack Overflow (CVE-2018-19524)
Critical 17 Jan 2023 17 Jan 2023 CPAI-2018-2279 CVE-2018-8967
ZZCMS SQL Injection (CVE-2018-8967)
Critical 16 Jan 2023 16 Jan 2023 CPAI-2017-1605 CVE-2017-6950
SAP GUI Rule Security Policy Bypass (CVE-2017-6950)
Critical 16 Jan 2023 16 Jan 2023 CPAI-2018-2289 CVE-2018-1160
Netatalk Attention Quantum Out-of-bounds Write (CVE-2018-1160)
High 16 Jan 2023 16 Jan 2023 CPAI-2022-1127 CVE-2022-26482
Poly EagleEye Director II Command Injection (CVE-2022-26482)
Critical 16 Jan 2023 16 Jan 2023 CPAI-2021-1547 CVE-2021-24284
WordPress Kaswara Plugin Arbitrary File Upload (CVE-2021-24284)
Critical 16 Jan 2023 16 Jan 2023 CPAI-2021-1538 CVE-2021-39378
OpenSIS SQL Injection (CVE-2021-39378)
High 15 Jan 2023 15 Jan 2023 CPAI-2017-1599 CVE-2017-17888
Anti-Web Applications Command Injection (CVE-2017-17888)
Critical 15 Jan 2023 15 Jan 2023 CPAI-2019-2745 CVE-2019-16314
Indexhibit Remote Code Execution (CVE-2019-16314)
Critical 15 Jan 2023 15 Jan 2023 CPAI-2017-1592 CVE-2017-17105
ZIVIF PR115-204-P-RS Command Injection (CVE-2017-17105)
Critical 15 Jan 2023 15 Jan 2023 CPAI-2018-2235 CVE-2018-1145
Belkin N750 Stack Buffer Overflow (CVE-2018-1145)
High 15 Jan 2023 15 Jan 2023 CPAI-2022-0110 CVE-2022-1361
SQLi JSON Functions SQL Injection (CVE-2022-1361)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK