2023 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 20 Nov 2023 20 Nov 2023 CPAI-2022-1943 CVE-2022-29847
Progress Ipswitch WhatsUp Gold Authentication Bypass (CVE-2022-29847)
High 20 Nov 2023 20 Nov 2023 CPAI-2022-1928 CVE-2022-1329
WordPress Elementor Website Builder Plugin Remote Code Execution (CVE-2022-1329)
Medium 19 Nov 2023 19 Nov 2023 CPAI-2023-0674 CVE-2023-29452
Zabbix Cross-Site Scripting (CVE-2023-29452)
Medium 19 Nov 2023 19 Nov 2023 CPAI-2023-1183 CVE-2023-37580
Zimbra Collaboration Cross-Site Scripting (CVE-2023-37580)
High 19 Nov 2023 19 Nov 2023 CPAI-2017-1708 CVE-2017-16603
NetGain Systems Enterprise Manager Authentication Bypass (CVE-2017-16603)
High 26 Feb 2023 19 Nov 2023 CPAI-2021-1666 CVE-2021-34527
Microsoft Windows Print Spooler Remote Code Execution (CVE-2021-34527)
Critical 19 Nov 2023 19 Nov 2023 CPAI-2017-1721 CVE-2017-7581
TYPO3 News Module SQL Injection (CVE-2017-7581)
High 19 Nov 2023 19 Nov 2023 CPAI-2021-2056 CVE-2021-26914
NetMotion Mobility Remote Code Execution (CVE-2021-26914)
Critical 16 Nov 2023 16 Nov 2023 CPAI-2023-0749 CVE-2023-32562
Ivanti Avalanche Unrestricted File Upload (CVE-2023-32562)
Critical 16 Nov 2023 16 Nov 2023 CPAI-2023-1176 CVE-2023-47246
SysAid On-Premise Path Traversal (CVE-2023-47246)
High 16 Nov 2023 16 Nov 2023 CPAI-2023-1171 CVE-2023-36017
Windows Scripting Engine Memory Corruption (CVE-2023-36017)
Critical 16 Nov 2023 16 Nov 2023 CPAI-2020-4067 CVE-2020-35847
Agentejo Cockpit SQL Injection (CVE-2020-35847)
High 15 Nov 2023 15 Nov 2023 CPAI-2023-1157 CVE-2023-44412
D-Link D-View XML External Entity Injection (CVE-2023-44412)
High 15 Nov 2023 15 Nov 2023 CPAI-2021-2055 CVE-2021-24862
WordPress RegistrationMagic Plugin SQL Injection (CVE-2021-24862)
High 15 Nov 2023 15 Nov 2023 CPAI-2023-1133 CVE-2023-29552
Service Location Protocol Denial of Service (CVE-2023-29552)
Critical 15 Nov 2023 15 Nov 2023 CPAI-2021-2052 CVE-2021-42847
Zoho ManageEngine ADAudit Plus Directory Traversal (CVE-2021-42847)
Critical 15 Nov 2023 15 Nov 2023 CPAI-2020-4072 CVE-2020-13382
OpenSIS Authentication Bypass (CVE-2020-13382)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1166 Adobe APSB23-52 CVE-2023-44350
Adobe ColdFusion Deserialization of Untrusted Data (APSB23-52: CVE-2023-44350)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1164 Adobe APSB23-52 CVE-2023-44352
Adobe ColdFusion Cross-site Scripting (APSB23-52: CVE-2023-44352)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1163 Adobe APSB23-52 CVE-2023-44355
Adobe ColdFusion Improper Input Validation (APSB23-52: CVE-2023-44355)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1162 Adobe APSB23-52 CVE-2023-44351
Adobe ColdFusion Deserialization of Untrusted Data (APSB23-52: CVE-2023-44351)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1161 Adobe APSB23-52 CVE-2023-44354
Adobe ColdFusion Improper Authentication (APSB23-52: CVE-2023-44354)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1156 Adobe APSB23-54 CVE-2023-44360
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44360)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1155 Adobe APSB23-54 CVE-2023-44337
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44337)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1154 Adobe APSB23-54 CVE-2023-44339
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44339)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1153 Adobe APSB23-54 CVE-2023-44371
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44371)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1152 Adobe APSB23-54 CVE-2023-44348
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44348)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1151 Adobe APSB23-54 CVE-2023-44357
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44357)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1150 Adobe APSB23-54 CVE-2023-44358
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44358)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1149 Adobe APSB23-54 CVE-2023-44359
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44359)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1148 Adobe APSB23-54 CVE-2023-44366
Adobe Acrobat and Reader Out-of-bounds Write (APSB23-54: CVE-2023-44366)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1145 Adobe APSB23-54 CVE-2023-44336
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44336)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1144 Adobe APSB23-54 CVE-2023-44367
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44367)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1143 Adobe APSB23-54 CVE-2023-44372
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44372)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1142 Adobe APSB23-54 CVE-2023-44365
Adobe Acrobat and Reader Access of Uninitialized Pointer (APSB23-54: CVE-2023-44365)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1141 Adobe APSB23-54 CVE-2023-44338
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44338)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1140 Adobe APSB23-54 CVE-2023-44356
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44356)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1134 Microsoft CVE-2023-36413 CVE-2023-36413
Microsoft Office Security Feature Bypass (CVE-2023-36413)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1132 Microsoft CVE-2023-36036 CVE-2023-36036
Microsoft Windows Cloud Files Mini Filter Driver Elevation of Privilege (CVE-2023-36036)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1136 Adobe APSB23-54 CVE-2023-44361
Adobe Acrobat and Reader Use After Free (APSB23-54: CVE-2023-44361)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1135 Adobe APSB23-54 CVE-2023-44340
Adobe Acrobat and Reader Out-of-bounds Read (APSB23-54: CVE-2023-44340)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1015 Microsoft CVE-2023-36394 CVE-2023-36394
Microsoft Windows Search Service Elevation of Privilege (CVE-2023-36394)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1013 Microsoft CVE-2023-36399 CVE-2023-36399
Microsoft Windows Storage Elevation of Privilege (CVE-2023-36399)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1012 Microsoft CVE-2023-36033 CVE-2023-36033
Microsoft Windows DWM Core Library Elevation of Privilege (CVE-2023-36033)
High 14 Nov 2023 14 Nov 2023 CPAI-2023-1011 Microsoft CVE-2023-36424 CVE-2023-36424
Microsoft Windows Common Log File System Driver Elevation of Privilege (CVE-2023-36424)
High 13 Nov 2023 13 Nov 2023 CPAI-2017-1718 CVE-2017-18048
Monstra CMS Arbitrary File Upload (CVE-2017-18048)
High 13 Nov 2023 13 Nov 2023 CPAI-2018-2620 CVE-2018-2392
CVE-2018-2393
SAP Internet Graphics Server XML External Entity (CVE-2018-2392; CVE-2018-2393)
High 13 Nov 2023 13 Nov 2023 CPAI-2018-2618 CVE-2018-4162
Apple Multiple Products Memory Corruption (CVE-2018-4162)
High 13 Nov 2023 13 Nov 2023 CPAI-2009-0554 CVE-2009-0927
Adobe Acrobat Reader Buffer Overflow (CVE-2009-0927)
High 13 Nov 2023 13 Nov 2023 CPAI-2019-2949 CVE-2019-9621
Zimbra Collaboration Suite Arbitrary File Upload (CVE-2019-9621)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK