2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 19 Jun 2024 19 Jun 2024 CPAI-2024-0377 CVE-2024-1874
PHP Command Injection (CVE-2024-1874)
High 19 Jun 2024 19 Jun 2024 CPAI-2024-0359 CVE-2024-25938
Foxit Reader Use After Free (CVE-2024-25938)
High 19 Jun 2024 19 Jun 2024 CPAI-2024-0357 CVE-2024-25648
Foxit Reader Use After Free (CVE-2024-25648)
Critical 17 Apr 2024 19 Jun 2024 CPAI-2024-0198 LG LED Assistant Directory Traversal
Critical 15 Jan 2024 19 Jun 2024 CPAI-2023-1451 CVE-2023-37679
CVE-2023-43208
NextGen Mirth Connect Command Injection (CVE-2023-37679; CVE-2023-43208)
High 17 Jun 2024 17 Jun 2024 CPAI-2024-0404 CVE-2024-34112
Adobe ColdFusion Improper Access Control (CVE-2024-34112)
High 17 Jun 2024 17 Jun 2024 CPAI-2024-0400 CVE-2024-22120
ZABBIX SQL Injection (CVE-2024-22120)
High 17 Jun 2024 17 Jun 2024 CPAI-2023-1779 CVE-2023-4762
Google Chrome Type Confusion (CVE-2023-4762)
High 17 Jun 2024 17 Jun 2024 CPAI-2023-1777 CVE-2023-1938
WordPress WP Fastest Cache Plugin Server-Side Request Forgery (CVE-2023-1938)
Critical 17 Jun 2024 17 Jun 2024 CPAI-2023-1776 CVE-2023-31719
FUXA SQL Injection (CVE-2023-31719)
High 17 Jun 2024 17 Jun 2024 CPAI-2023-1774 CVE-2023-36255
Eramba Command Injection (CVE-2023-36255)
Critical 17 Jun 2024 17 Jun 2024 CPAI-2019-3200 CVE-2019-19838
Ruckus Wireless Devices Command Injection (CVE-2019-19838)
High 17 Jun 2024 17 Jun 2024 CPAI-2022-2061 CVE-2022-40152
FasterXML Woodstox XML Parser Buffer Overflow (CVE-2022-40152)
Critical 16 Jun 2024 16 Jun 2024 CPAI-2024-0395 PHP Wrappers Local File Inclusion
Critical 16 Jun 2024 16 Jun 2024 CPAI-2023-1773 CVE-2023-4922
WordPress WPB Show Core Plugin Information Disclosure (CVE-2023-4922)
Critical 9 Jun 2024 16 Jun 2024 CPAI-2024-0389 CVE-2024-1800
CVE-2024-4358
Progress Telerik Report Server Remote Code Execution (CVE-2024-1800; CVE-2024-4358)
High 16 Jun 2024 16 Jun 2024 CPAI-2023-1759 CVE-2023-44959
D-Link DSL-3782 Command Injection (CVE-2023-44959)
Critical 16 Jun 2024 16 Jun 2024 CPAI-2023-1753 CVE-2023-26613
D-Link DIR-823G Command Injection (CVE-2023-26613)
Medium 16 Jun 2024 16 Jun 2024 CPAI-2024-0213 CVE-2024-2863
LG LED Assistant Directory Traversal (CVE-2024-2863)
Critical 8 Jun 2024 13 Jun 2024 CPAI-2024-0392 CVE-2024-4577
PHP CGI Argument Injection (CVE-2024-4577)
Medium 13 Jun 2024 13 Jun 2024 CPAI-2023-1766 CVE-2023-50231
Netgear ProSAFE NMS300 Stored Cross-Site Scripting (CVE-2023-50231)
Critical 11 Jun 2024 11 Jun 2024 CPAI-2024-0374 Microsoft CVE-2024-30080 CVE-2024-30080
Microsoft Message Queuing Remote Code Execution (CVE-2024-30080)
High 11 Jun 2024 11 Jun 2024 CPAI-2024-0373 Microsoft CVE-2024-30084 CVE-2024-30084
Microsoft Windows Kernel-Mode Driver Elevation of Privilege (CVE-2024-30084)
High 11 Jun 2024 11 Jun 2024 CPAI-2024-0372 Microsoft CVE-2024-30089 CVE-2024-30089
Microsoft Streaming Service Elevation of Privilege (CVE-2024-30089)
High 11 Jun 2024 11 Jun 2024 CPAI-2024-0371 Microsoft CVE-2024-35250 CVE-2024-35250
Microsoft Windows Kernel-Mode Driver Elevation of Privilege (CVE-2024-35250)
High 11 Jun 2024 11 Jun 2024 CPAI-2024-0370 Microsoft CVE-2024-30087 CVE-2024-30087
Microsoft Win32k Elevation of Privilege (CVE-2024-30087)
High 11 Jun 2024 11 Jun 2024 CPAI-2024-0369 Microsoft CVE-2024-30088 CVE-2024-30088
Microsoft Windows Kernel Elevation of Privilege (CVE-2024-30088)
Critical 11 Jun 2024 11 Jun 2024 CPAI-2024-0368 Microsoft CVE-2024-30091 CVE-2024-30091
Microsoft Win32k Elevation of Privilege (CVE-2024-30091)
High 10 Jun 2024 10 Jun 2024 CPAI-2023-1769 CVE-2023-26315
Xiaomi AX9000 Command Injection (CVE-2023-26315)
High 10 Jun 2024 10 Jun 2024 CPAI-2023-1756 CVE-2023-0159
WordPress Extensive VC Addons Plugin Remote Code Execution (CVE-2023-0159)
High 10 Jun 2024 10 Jun 2024 CPAI-2023-1707 CVE-2023-49074
TP-Link AC1350 Denial Of Service (CVE-2023-49074)
High 7 May 2024 10 Jun 2024 CPAI-2023-1686 CVE-2023-4427
Google Chrome Out of Bounds Read (CVE-2023-4427)
Critical 10 Apr 2024 10 Jun 2024 CPAI-2024-0119 CVE-2020-9296
Expression Language Server-Side Template Injection (CVE-2020-9296)
Medium 9 Jun 2024 9 Jun 2024 CPAI-2018-2746 CVE-2018-5550
Epson AirPrint Cross-Site Scripting (CVE-2018-5550)
High 9 Jun 2024 9 Jun 2024 CPAI-2023-1752 CVE-2023-46474
PMB Services Arbitrary File Upload (CVE-2023-46474)
Medium 9 Jun 2024 9 Jun 2024 CPAI-2024-0380 CVE-2024-5230
EnvaySoft FleetCart Information Disclosure (CVE-2024-5230)
High 9 Jun 2024 9 Jun 2024 CPAI-2022-2076 CVE-2022-41678
Apache ActiveMQ Jolokia Remote Code Execution (CVE-2022-41678)
High 9 Jun 2024 9 Jun 2024 CPAI-2020-4173 CVE-2020-3331
Cisco RV Command Injection (CVE-2020-3331)
Critical 9 Jun 2024 9 Jun 2024 CPAI-2023-1746 CVE-2023-39747
TP-Link Multiple Products Buffer Overflow (CVE-2023-39747)
Medium 15 May 2024 6 Jun 2024 CPAI-2024-0214 CVE-2024-28253
CVE-2024-28254
CVE-2024-28847
CVE-2024-28848
OpenMetadata SpEL Injection (CVE-2024-28253; CVE-2024-28254; CVE-2024-28847; CVE-2024-28848)
Critical 17 Apr 2024 6 Jun 2024 CPAI-2024-0137 PHP Functions Remote Code Execution
Critical 6 Jun 2024 6 Jun 2024 CPAI-2022-2077 CVE-2022-1609
WordPress School Management Plugin Remote Code Execution (CVE-2022-1609)
Critical 6 Jun 2024 6 Jun 2024 CPAI-2023-1750 CVE-2023-43371
CVE-2023-43373
DigitalDruid Hoteldruid SQL Injection (CVE-2023-43371; CVE-2023-43373)
Critical 6 Jun 2024 6 Jun 2024 CPAI-2024-0378 CVE-2024-32651
ChangeDetection.io Server-Side Template Injection (CVE-2024-32651)
Critical 6 Jun 2024 6 Jun 2024 CPAI-2023-1742 CVE-2023-39751
TP-Link TL-WR941ND Buffer Overflow (CVE-2023-39751)
Critical 6 Jun 2024 6 Jun 2024 CPAI-2018-2741 CVE-2018-8879
ASUS RT-AC66U Buffer Overflow (CVE-2018-8879)
Critical 6 Jun 2024 6 Jun 2024 CPAI-2023-1739 CVE-2023-39750
D-Link DAP-2660 Buffer Overflow (CVE-2023-39750)
High 6 Jun 2024 6 Jun 2024 CPAI-2024-0348 CVE-2024-4367
PDF.js Cross-Site Scripting (CVE-2024-436723)
High 6 Jun 2024 6 Jun 2024 CPAI-2024-0344 CVE-2024-21644
pyLoad Information Disclosure (CVE-2024-21644)
High 6 Jun 2024 6 Jun 2024 CPAI-2024-0343 CVE-2024-27497
Linksys E2000 Authentication Bypass (CVE-2024-27497)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK