2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 4 Mar 2024 4 Mar 2024 CPAI-2017-1834 CVE-2017-3599
Oracle MySQL Integer Overflow (CVE-2017-3599)
High 4 Mar 2024 4 Mar 2024 CPAI-2023-1548 CVE-2023-5482
Google Chrome Out of Bounds Write (CVE-2023-5482)
High 29 Feb 2024 29 Feb 2024 CPAI-2023-1563 CVE-2023-50445
GL.iNet Devices Command Injection (CVE-2023-50445)
Critical 29 Feb 2024 29 Feb 2024 CPAI-2023-1555 CVE-2023-24138
CVE-2023-24139
CVE-2023-24140
CVE-2023-24141
CVE-2023-24142
CVE-2023-24143
CVE-2023-24144
CVE-2023-24145
CVE-2023-24146
CVE-2023-24148
CVE-2023-24160
CVE-2023-24161
TOTOLINK CA300-PoE Command Injection (CVE-2023-24138; CVE-2023-24139; CVE-2023-24140; CVE-2023-24141; CVE-2023-24142; CVE-2023-24143; CVE-2023-24144; CVE-2023-24145; CVE-2023-24146; CVE-2023-24148; CVE-2023-24160; CVE-2023-24161)
High 29 Feb 2024 29 Feb 2024 CPAI-2024-0069 TOTOLINK LR1200GB Authentication Bypass
Critical 29 Feb 2024 29 Feb 2024 CPAI-2021-2110 CVE-2021-22707
Schneider Electric Multiple Products Hardcoded Credentials (CVE-2021-22707)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2023-1553 CVE-2023-0050
GitLab Cross-Site Scripting (CVE-2023-0050)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1549 CVE-2023-32564
Ivanti Avalanche Unrestricted File Upload (CVE-2023-32564)
High 28 Feb 2024 28 Feb 2024 CPAI-2024-0071 CVE-2024-24824
Graylog Remote Code Execution (CVE-2024-24824)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2022-2025 CVE-2022-0349
WordPress WPDeveloper NotificationX Plugin SQL Injection (CVE-2022-0349)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2021-2126 CVE-2021-42887
TOTOLINK EX1200T Authentication Bypass (CVE-2021-42887)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2020-4140 CVE-2020-24391
Mongo-Express Remote Code Execution (CVE-2020-24391)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2021-2124 CVE-2021-35064
KramerAV VIAWare Privilege Escalation (CVE-2021-35064)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2022-2023 CVE-2022-27665
Progress Server Cross-Site Scripting (CVE-2022-27665)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2022-2022 CVE-2022-48323
Sunlogin Sunflower Directory Traversal (CVE-2022-48323)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2020-4139 CVE-2020-3984
VMware SD-WAN Orchestrator SQL Injection (CVE-2020-3984)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1544 CVE-2023-39143
PaperCut Directory Traversal (CVE-2023-39143)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4138 CVE-2020-4000
VMware SD-WAN Orchestrator Directory Traversal (CVE-2020-4000)
High 28 Feb 2024 28 Feb 2024 CPAI-2019-3162 CVE-2019-16997
Metinfo SQL Injection (CVE-2019-16997)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4137 CVE-2020-17143
Microsoft Exchange Server Information Disclosure (CVE-2020-17143)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2023-1542 CVE-2023-42327
Netgate pfSense Cross-Site Scripting (CVE-2023-42327)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2021-2122 CVE-2021-41163
Discourse Remote Code Execution (CVE-2021-41163)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2018-2682 CVE-2018-3810
WordPress Oturia Smart Google Code Inserter Plugin Authentication Bypass (CVE-2018-3810)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2017-1804 CVE-2017-6079
Ribbon Communications EdgeMarc Firmware Command Injection (CVE-2017-6079)
High 28 Feb 2024 28 Feb 2024 CPAI-2021-2120 CVE-2021-27513
EyesOfNetwork Arbitrary File Upload (CVE-2021-27513)
High 28 Feb 2024 28 Feb 2024 CPAI-2021-2119 CVE-2021-42671
Engineers Online Portal Improper Access Control (CVE-2021-42671)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2021-2116 CVE-2021-26812
Jitsi Meet Cross-Site Scripting (CVE-2021-26812)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2020-4135 CVE-2020-14092
WordPress iThemes PayPal Pro Plugin SQL Injection (CVE-2020-14092)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2021-2115 CVE-2021-42669
Engineers Online Portal Command Injection (CVE-2021-42669)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2021-2114 CVE-2021-43788
Nodebb Directory Traversal (CVE-2021-43788)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4134 CVE-2020-36197
QNAP Music Station Improper Access Control (CVE-2020-36197)
High 28 Feb 2024 28 Feb 2024 CPAI-2019-3161 CVE-2019-17418
MetInfo SQL Injection (CVE-2019-17418)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2021-2113 CVE-2021-29003
Genexis Platinum 4410 Firmware Remote Code Execution (CVE-2021-29003)
High 28 Feb 2024 28 Feb 2024 CPAI-2021-2112 CVE-2021-3317
KLog Server Command Injection (CVE-2021-3317)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4132 CVE-2020-25858
Qualcomm Mobile Access Point Denial of Service (CVE-2020-25858)
High 28 Feb 2024 28 Feb 2024 CPAI-2016-1278 CVE-2016-2510
BeanShell Remote Code Execution (CVE-2016-2510)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2019-3160 CVE-2019-14931
Mitsubishi Electric smartRTU Firmware Command Injection (CVE-2019-14931)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2020-4131 CVE-2020-36289
Atlassian Multiple Products Information Disclosure (CVE-2020-36289)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2007-0486 CVE-2007-0373
Joomla SQL Injection (CVE-2007-0373)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2020-4130 CVE-2020-5405
VMware Spring Cloud Config Directory Traversal (CVE-2020-5405)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2020-4129 CVE-2020-15922
Mida Solutions eFramework Privilege Escalation (CVE-2020-15922)
High 28 Feb 2024 28 Feb 2024 CPAI-2013-3911 CVE-2013-5912
Thomson Reuters Velocity Analytics Vhayu Analytic Remote Code Execution (CVE-2013-5912)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4128 CVE-2020-12146
Silver Peak Unity Orchestrator Authentication Bypass (CVE-2020-12146)
High 28 Feb 2024 28 Feb 2024 CPAI-2020-4127 CVE-2020-3495
Cisco Jabber Command Injection (CVE-2020-3495)
Medium 28 Feb 2024 28 Feb 2024 CPAI-2021-2123 CVE-2021-34228
TOTOLINK A3002R Firmware Cross-Site Scripting (CVE-2021-34228)
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1541 CVE-2023-6989
WordPress Shield Security Plugin Local File Inclusion (CVE-2023-6989)
High 28 Feb 2024 28 Feb 2024 CPAI-2024-0042 Lantronix EDS-MD Cross-Site Request Forgery
Critical 28 Feb 2024 28 Feb 2024 CPAI-2023-1385 CVE-2023-6360
WordPress Joedolson My Calendar Plugin SQL Injection (CVE-2023-6360)
High 26 Feb 2024 26 Feb 2024 CPAI-2024-0081 CVE-2024-21412
Microsoft Defender SmartScreen Bypass (CVE-2024-21412)
High 26 Feb 2024 26 Feb 2024 CPAI-2022-2024 CVE-2022-28080
Royal Event Management System SQL Injection (CVE-2022-28080)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK