2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 3 Dec 2023 3 Dec 2023 CPAI-2023-1244 Storm-0978 Phishing Email Campaign
High 3 Dec 2023 3 Dec 2023 CPAI-2020-4079 CVE-2020-12029
Rockwell Automation FactoryTalk View Remote Code Execution (CVE-2020-12029)
High 3 Dec 2023 3 Dec 2023 CPAI-2020-4078 CVE-2020-12028
Rockwell Automation FactoryTalk View Authentication Bypass (CVE-2020-12028)
High 3 Dec 2023 3 Dec 2023 CPAI-2021-2059 CVE-2020-8260
CVE-2021-22937
Pulse Connect Secure Remote Code Execution (CVE-2020-8260; CVE-2021-22937)
Critical 31 Oct 2023 3 Dec 2023 CPAI-2023-0947 CVE-2023-29798
CVE-2023-29799
CVE-2023-29800
CVE-2023-29801
CVE-2023-29802
CVE-2023-29803
CVE-2023-30013
CVE-2023-33487
TOTOLINK X18 Command Injection (CVE-2023-29798; CVE-2023-29799; CVE-2023-29800; CVE-2023-29801; CVE-2023-29802; CVE-2023-29803; CVE-2023-30013; CVE-2023-33487)
High 21 Nov 2023 3 Dec 2023 CPAI-2023-0913 CVE-2023-28384
MySCADA myPRO Command Injection (CVE-2023-28384)
High 15 Aug 2023 3 Dec 2023 CPAI-2019-2938 CVE-2019-20499
CVE-2019-20500
CVE-2019-20501
D-Link DWL-2600AP Command Injection (CVE-2019-20499; CVE-2019-20500; CVE-2019-20501)
High 25 Jun 2023 3 Dec 2023 CPAI-2021-1759 CVE-2021-21017
CVE-2021-28550
PDF Malicious JavaScript Obfuscations (CVE-2021-21017; CVE-2021-28550)
Critical 30 Nov 2023 30 Nov 2023 CPAI-2023-1255 Malicious Payloads Over HTTP Headers
Critical 30 Nov 2023 30 Nov 2023 CPAI-2023-1245 CVE-2023-45878
Gibbonedu Arbitrary File Write (CVE-2023-45878)
High 28 Nov 2023 28 Nov 2023 CPAI-2019-3122 CVE-2019-12799
Shopware Remote Code Execution (CVE-2019-12799)
High 28 Nov 2023 28 Nov 2023 CPAI-2023-1241 CVE-2023-6063
WordPress Fastest Cache Plugin SQL Injection (CVE-2023-6063)
High 28 Nov 2023 28 Nov 2023 CPAI-2023-1212 Autodesk Multiple Products LiveUpdate ActiveX Control Code Execution
High 28 Nov 2023 28 Nov 2023 CPAI-2023-1207 Citrix Presentation Server Client ActiveX Control Buffer Overflow
Medium 28 Nov 2023 28 Nov 2023 CPAI-2023-1196 EMC Captiva QuickScan Pro KeyHelp ActiveX Control Buffer Overflow
High 25 Oct 2023 28 Nov 2023 CPAI-2023-0965 CVE-2023-4966
Citrix NetScaler Information Disclosure (CVE-2023-4966)
High 24 Aug 2023 28 Nov 2023 CPAI-2023-0383 CVE-2023-21931
Oracle Weblogic Server Remote Code Execution (CVE-2023-21931)
High 20 Jul 2023 27 Nov 2023 CPAI-2018-2429 CVE-2018-15812
CVE-2018-18326
DNN Insecure Deserialization (CVE-2018-15812; CVE-2018-18326)
Critical 26 Nov 2023 26 Nov 2023 CPAI-2023-1240 CVE-2023-26035
ZoneMinder Command Injection (CVE-2023-26035)
High 26 Nov 2023 26 Nov 2023 CPAI-2023-1238 CVE-2023-4428
Google Chrome Out-Of-Bounds Read (CVE-2023-4428)
Critical 26 Nov 2023 26 Nov 2023 CPAI-2023-1237 CVE-2023-46731
XWiki Remote Code Execution (CVE-2023-46731)
Critical 26 Nov 2023 26 Nov 2023 CPAI-2022-1948 CVE-2022-3229
Unified Intents Remote Solution Authentication Bypass (CVE-2022-3229)
Medium 26 Nov 2023 26 Nov 2023 CPAI-2023-1230 Aurigma Image Uploader ActiveX Control Denial of Service
High 26 Nov 2023 26 Nov 2023 CPAI-2007-0445 CVE-2007-5775
Bitdefender Multiple Products Remote Code Execution (CVE-2007-5775)
High 26 Nov 2023 26 Nov 2023 CPAI-2023-1226 Oracle Data Control ORADC ActiveX Control Code Execution
High 26 Nov 2023 26 Nov 2023 CPAI-2008-0475 CVE-2008-2431
Novell iPrint Buffer Overflow (CVE-2008-2431)
High 26 Nov 2023 26 Nov 2023 CPAI-2017-1722 CVE-2017-1000119
October CMS Arbitrary File Upload (CVE-2017-1000119)
High 12 Nov 2023 26 Nov 2023 CPAI-2023-1129 CVE-2023-4863
Google Chrome Buffer Overflow (CVE-2023-4863)
High 12 Nov 2023 26 Nov 2023 CPAI-2023-1112 CVE-2023-20273
Cisco IOS XE Privilege Escalation (CVE-2023-20273)
High 7 Aug 2023 26 Nov 2023 CPAI-2023-0604 CVE-2023-38205
CVE-2023-44347
CVE-2023-44353
Adobe ColdFusion Improper Access Control (CVE-2023-38205; CVE-2023-44347; CVE-2023-44353)
Medium 4 May 2023 26 Nov 2023 CPAI-2022-1469 CVE-2022-28731
Apache JSPWiki Cross-Site Request Forgery (CVE-2022-28731)
High 23 Nov 2023 23 Nov 2023 CPAI-2023-1239 CVE-2023-36025
Microsoft Windows SmartScreen Security Feature Bypass (CVE-2023-36025)
Medium 23 Nov 2023 23 Nov 2023 CPAI-2023-1181 CVE-2023-32166
D-Link D-View uploadFile Directory Traversal (CVE-2023-32166)
High 23 Nov 2023 23 Nov 2023 CPAI-2023-1180 CVE-2023-40495
LG Simple Editor copyTemplateAll Directory Traversal (CVE-2023-40495)
Medium 23 Nov 2023 23 Nov 2023 CPAI-2023-1174 Quest KACE Systems Management run_cross_report SQL Injection
High 23 Nov 2023 23 Nov 2023 CPAI-2023-1173 Nagios Log Server Create_Snapshot Stored Cross-Site Scripting
Critical 23 Nov 2023 23 Nov 2023 CPAI-2023-1123 CVE-2023-45138
XWiki Change Request Cross-Site Scripting (CVE-2023-45138)
Medium 23 Nov 2023 23 Nov 2023 CPAI-2023-0999 Netgear ProSAFE NMS300 ConfigImageController addConfigFile Arbitrary File Deletion
High 22 Nov 2023 22 Nov 2023 CPAI-2018-2627 CVE-2018-1000049
Nanopool Claymore Dual Miner Remote Code Execution (CVE-2018-1000049)
Critical 22 Nov 2023 22 Nov 2023 CPAI-2018-2625 CVE-2018-17552
Naviwebs Navigate CMS SQL Injection (CVE-2018-17552)
Low 22 Nov 2023 22 Nov 2023 CPAI-2022-1940 CVE-2022-35919
MinIO Path Traversal (CVE-2022-35919)
Medium 21 Nov 2023 21 Nov 2023 CPAI-2018-2629 CVE-2018-8831
Kodi Cross-Site Scripting (CVE-2018-8831)
Critical 21 Nov 2023 21 Nov 2023 CPAI-2020-4075 CVE-2020-28347
TP-Link Archer A7/C7 Command Injection (CVE-2020-28347)
Medium 21 Nov 2023 21 Nov 2023 CPAI-2023-1131 CVE-2023-41763
Microsoft Skype for Business Privilege Escalation (CVE-2023-41763)
Medium 21 Nov 2023 21 Nov 2023 CPAI-2023-1058 Teampass upload.files.php Arbitrary File Upload
High 21 Nov 2023 21 Nov 2023 CPAI-2023-0924 Quest KACE Systems Management run_report Command Injection
Medium 9 Apr 2023 21 Nov 2023 CPAI-2023-0159 CVE-2023-21434
Samsung Galaxy Store Cross-Site Scripting (CVE-2023-21434)
High 20 Nov 2023 20 Nov 2023 CPAI-2023-1169 CVE-2023-5044
Nginx Ingress Kubernetes Remote Code Execution (CVE-2023-5044)
High 20 Nov 2023 20 Nov 2023 CPAI-2023-1167 CVE-2023-5217
Webmproject Libvpx Buffer Overflow (CVE-2023-5217)
High 20 Nov 2023 20 Nov 2023 CPAI-2017-1720 CVE-2017-1001000
WordPress REST API Arbitrary File Write (CVE-2017-1001000)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK