2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 12 Jan 2023 12 Jan 2023 CPAI-2021-1552 CVE-2021-21242
OneDev Platform AttachmentUploadServet Insecure Deserialization(CVE-2021-21242)
Critical 12 Jan 2023 12 Jan 2023 CPAI-2022-1126 CVE-2022-46164
NodeBB Privilege Escalation (CVE-2022-46164)
Critical 12 Jan 2023 12 Jan 2023 CPAI-2019-2750 CVE-2019-14314
WordPress Imagely NextGEN Gallery Plugin SQL Injection (CVE-2019-14314)
Critical 12 Jan 2023 12 Jan 2023 CPAI-2022-1125 CVE-2022-28452
Red Planet Laundry Management System SQL Injection (CVE-2022-28452)
High 12 Jan 2023 12 Jan 2023 CPAI-2019-2748 CVE-2019-7669
Prima Systems FlexAir Command Injection (CVE-2019-7669)
Medium 12 Jan 2023 12 Jan 2023 CPAI-2021-1543 CVE-2021-37976
Google Chrome Authentication Bypass (CVE-2021-37976)
High 11 Jan 2023 11 Jan 2023 CPAI-2023-0031 Wordpress Unauthenticated Content Injection
Critical 11 Jan 2023 11 Jan 2023 CPAI-2017-1601 CVE-2017-7588
Brother Devices Authorization Bypass (CVE-2017-7588)
Critical 11 Jan 2023 11 Jan 2023 CPAI-2021-1546 CVE-2021-26709
D-Link DSL-320B-D1 Buffer Overflow (CVE-2021-26709)
Medium 11 Jan 2023 11 Jan 2023 CPAI-2022-1121 CVE-2022-29455
Elementor Website Builder Cross-Site Scripting (CVE-2022-29455)
Critical 11 Jan 2023 11 Jan 2023 CPAI-2019-2744 CVE-2019-5485
NPM Package Gitlabhook Command Injection (CVE-2019-5485)
High 11 Jan 2023 11 Jan 2023 CPAI-2022-1120 CVE-2022-31626
PHP Buffer Overflow (CVE-2022-31626)
Critical 11 Jan 2023 11 Jan 2023 CPAI-2022-1119 CVE-2022-26265
Contao Managed Edition Remote Code Execution (CVE-2022-26265)
High 11 Jan 2023 11 Jan 2023 CPAI-2018-2274 CVE-2018-18809
CVE-2018-5430
Tibco Multiple Products Path Traversal (CVE-2018-18809; CVE-2018-5430)
High 11 Jan 2023 11 Jan 2023 CPAI-2022-1118 CVE-2022-1364
Google Chrome Type Confusion (CVE-2022-1364)
High 11 Jan 2023 11 Jan 2023 CPAI-2020-3649 CVE-2020-25540
ThinkAdmin Path Traversal (CVE-2020-25540)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0026 Adobe APSB22-03 CVE-2023-21607
Adobe Acrobat and Reader Improper Input Validation (APSB22-03: CVE-2023-21607)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0025 Adobe APSB22-03 CVE-2023-21579
Adobe Acrobat and Reader Integer Overflow or Wraparound (APSB22-03: CVE-2023-21579)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0024 Adobe APSB22-03 CVE-2023-21613
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-03: CVE-2023-21613)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0023 Adobe APSB22-03 CVE-2023-21585
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-03: CVE-2023-21585)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0022 Adobe APSB22-03 CVE-2023-21605
Adobe Acrobat and Reader Heap-based Buffer Overflow (APSB22-03: CVE-2023-21605)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0021 Adobe APSB22-03 CVE-2023-21581
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-03: CVE-2023-21581)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0020 Adobe APSB22-03 CVE-2023-21614
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-03: CVE-2023-21614)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0019 Adobe APSB22-03 CVE-2023-21606
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-03: CVE-2023-21606)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0018 Adobe APSB22-03 CVE-2023-21586
Adobe Acrobat and Reader NULL Pointer Dereference (APSB22-03: CVE-2023-21586)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0017 Adobe APSB22-03 CVE-2023-21608
Adobe Acrobat and Reader Use After Free (APSB22-03: CVE-2023-21608)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0016 Adobe APSB22-03 CVE-2023-21604
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-03: CVE-2023-21604)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0015 Adobe APSB22-03 CVE-2023-21610
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-03: CVE-2023-21610)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0014 Adobe APSB22-03 CVE-2023-21609
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-03: CVE-2023-21609)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0007 Microsoft CVE-2023-21552 CVE-2023-21552
Microsoft Windows GDI Elevation of Privilege (CVE-2023-21552)
High 10 Jan 2023 10 Jan 2023 CPAI-2023-0006 Microsoft CVE-2023-21674 CVE-2023-21674
Microsoft Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege (CVE-2023-21674)
High 9 Jan 2023 9 Jan 2023 CPAI-2021-1548 CVE-2021-26411
Internet Explorer Memory Corruption (CVE-2021-26411)
Critical 9 Jan 2023 9 Jan 2023 CPAI-2017-1602 CVE-2017-11543
tcpdump Buffer Overflow (CVE-2017-11543)
High 9 Jan 2023 9 Jan 2023 CPAI-2023-0030 WordPress Quizlord Plugin Cross-Site Scripting
High 9 Jan 2023 9 Jan 2023 CPAI-2023-0029 Empire Python Launcher Backdoor
High 9 Jan 2023 9 Jan 2023 CPAI-2023-0028 D-Link DSL Information Disclosure
High 8 Jan 2023 8 Jan 2023 CPAI-2017-1600 CVE-2017-9414
Subsonic Cross-Site Scripting (CVE-2017-9414)
Critical 8 Jan 2023 8 Jan 2023 CPAI-2019-2746 CVE-2019-13635
WordPress WP Fastest Cache Plugin Directory Traversal (CVE-2019-13635)
Critical 8 Jan 2023 8 Jan 2023 CPAI-2021-1540 CVE-2021-25003
WordPress WPCargo Track and Trace Plugin Arbitrary File Write (CVE-2021-25003)
Critical 8 Jan 2023 8 Jan 2023 CPAI-2021-1537 CVE-2021-30176
ZEROF Expert SQL Injection (CVE-2021-30176)
Critical 8 Jan 2023 8 Jan 2023 CPAI-2018-2263 CVE-2018-20469
Tyto Sahi Pro SQL Injection (CVE-2018-20469)
Critical 5 Jan 2023 5 Jan 2023 CPAI-2019-2743 CVE-2019-7442
CyberArk Enterprise Password Vault XML External Entity Injection (CVE-2019-7442)
High 5 Jan 2023 5 Jan 2023 CPAI-2019-2739 CVE-2019-14205
Wordpress Nevma Adaptive Images Plugin Local File Inclusion (CVE-2019-14205)
Critical 5 Jan 2023 5 Jan 2023 CPAI-2019-2738 CVE-2019-9874
CVE-2019-9875
Sitecore CMS Insecure Deserialization (CVE-2019-9874; CVE-2019-9875)
Critical 5 Jan 2023 5 Jan 2023 CPAI-2020-3647 CVE-2020-13166
MyLittleTools MyLittleAdmin Remote Code Execution (CVE-2020-13166)
Critical 5 Jan 2023 5 Jan 2023 CPAI-2019-2716 CVE-2019-1003030
Jenkins Pipeline Groovy Plugin Sandbox Escape (CVE-2019-1003030)
Critical 4 Jan 2023 4 Jan 2023 CPAI-2022-1109 CVE-2022-45359
YITH WooCommerce Gift Cards Premium Plugin Authentication Bypass (CVE-2022-45359)
High 4 Jan 2023 4 Jan 2023 CPAI-2017-1576 CVE-2017-6090
PhpCollab Arbitrary File Upload (CVE-2017-6090)
High 3 Jan 2023 3 Jan 2023 CPAI-2018-2271 CVE-2018-7582
WebLog Expert Denial Of Service (CVE-2018-7582)
Medium 3 Jan 2023 3 Jan 2023 CPAI-2018-2270 CVE-2018-6361
Easy Hosting Control Panel Cross-site Scripting (CVE-2018-6361)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK