2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 17 Jul 2024 17 Jul 2024 CPAI-2023-1816 CVE-2023-20209
Cisco Multiple Products Command Injection (CVE-2023-20209)
Critical 16 Jul 2024 16 Jul 2024 CPAI-2024-0584 CVE-2024-39929
Exim Remote Code Execution (CVE-2024-39929)
High 7 Jul 2024 16 Jul 2024 CPAI-2024-0558 XMCO-Serenety Security Scanner
High 15 Jul 2024 15 Jul 2024 CPAI-2024-0225 CVE-2024-31984
XWiki Remote Code Execution (CVE-2024-31984)
High 15 Jul 2024 15 Jul 2024 CPAI-2024-0551 CVE-2024-29825
Ivanti Endpoint Manager SQL Injection (CVE-2024-29825)
Critical 9 Jun 2024 15 Jul 2024 CPAI-2024-0384 CVE-2024-38112
Internet Shortcut File Remote Code Execution (CVE-2024-38112)
High 14 Jul 2024 14 Jul 2024 CPAI-2024-0566 CVE-2024-29823
Ivanti Endpoint Manager SQL Injection (CVE-2024-29823)
High 14 Jul 2024 14 Jul 2024 CPAI-2023-1838 CVE-2023-2288
WordPress Otter Gutenberg Blocks Plugin Insecure Deserialization (CVE-2023-2288)
Medium 14 Jul 2024 14 Jul 2024 CPAI-2024-0564 CVE-2024-23118
Centreon Project Centreon Web SQL Injection (CVE-2024-23118)
High 14 Jul 2024 14 Jul 2024 CPAI-2017-1859 CVE-2017-17099
Flexense SyncBreeze Buffer Overflow (CVE-2017-17099)
Critical 14 Jul 2024 14 Jul 2024 CPAI-2016-1268 CVE-2016-4350
SolarWinds Storage Resource Monitor SQL Injection (CVE-2016-4350)
High 11 Jul 2024 11 Jul 2024 CPAI-2024-0557 CVE-2024-36104
Apache Software Foundation OFBiz Directory Traversal (CVE-2024-36104)
High 3 Jun 2024 11 Jul 2024 CPAI-2022-2071 CVE-2022-45667
CVE-2022-45980
CVE-2024-2560
CVE-2024-2817
Tenda Multiple Products Cross-Site Request Forgery (CVE-2022-45667; CVE-2022-45980; CVE-2024-2560; CVE-2024-2817)
Critical 10 Jul 2024 10 Jul 2024 CPAI-2023-1833 CVE-2023-51987
D-Link DIR-822 Authentication Bypass (CVE-2023-51987)
High 10 Jul 2024 10 Jul 2024 CPAI-2024-0548 Telecom Gateway Configuration Management System Command Injection
High 10 Jul 2024 10 Jul 2024 CPAI-2023-1831 CVE-2023-33538
TP-Link Routers Command Injection (CVE-2023-33538)
High 9 Jul 2024 10 Jul 2024 CPAI-2024-0539 Microsoft CVE-2024-38080 CVE-2024-38080
Microsoft Windows Hyper-V Elevation of Privilege (CVE-2024-38080)
High 10 Jul 2024 10 Jul 2024 CPAI-2024-0505 CVE-2024-21318
Microsoft SharePoint Server Remote Code Execution (CVE-2024-21318)
High 10 Jul 2024 10 Jul 2024 CPAI-2024-0504 CVE-2024-5035
TP-Link Archer C5400X Command Injection (CVE-2024-5035)
Critical 10 Jul 2024 10 Jul 2024 CPAI-2023-1813 CVE-2023-33831
Frangoteam FUXA Remote Code Execution (CVE-2023-33831)
Medium 10 Jul 2024 10 Jul 2024 CPAI-2021-2180 CVE-2021-1385
Cisco IOx Directory Traversal (CVE-2021-1385)
High 10 Jul 2024 10 Jul 2024 CPAI-2023-1782 CVE-2023-51810
Joomla! EasyDiscuss Plugin SQL Injection (CVE-2023-51810)
Critical 10 Jul 2024 10 Jul 2024 CPAI-2023-1775 CVE-2023-30765
Delta Electronics InfraSuite Device Master Privilege Escalation (CVE-2023-30765)
Medium 10 Jul 2024 10 Jul 2024 CPAI-2023-1758 CVE-2023-41425
WonderCMS Cross-Site Scripting (CVE-2023-41425)
Critical 25 Mar 2024 10 Jul 2024 CPAI-2024-0121 Server-Side Include Injection
High 9 Jul 2024 9 Jul 2024 CPAI-2024-0540 Microsoft CVE-2024-38054 CVE-2024-38054
Microsoft Kernel Streaming WOW Thunk Service Driver Elevation of Privilege (CVE-2024-38054)
High 9 Jul 2024 9 Jul 2024 CPAI-2024-0538 Microsoft CVE-2024-38052 CVE-2024-38052
Microsoft Kernel Streaming WOW Thunk Service Driver Elevation of Privilege (CVE-2024-38052)
High 9 Jul 2024 9 Jul 2024 CPAI-2024-0537 Microsoft CVE-2024-38059 CVE-2024-38059
Microsoft Win32k Elevation of Privilege (CVE-2024-38059)
High 9 Jul 2024 9 Jul 2024 CPAI-2024-0536 Microsoft CVE-2024-38085 CVE-2024-38085
Microsoft Windows Graphics Component Elevation of Privilege (CVE-2024-38085)
High 8 Jul 2024 8 Jul 2024 CPAI-2024-0550 CVE-2024-2878
GitLab Community Edition (CE) and Enterprise Denial Of Service (Redos) (CVE-2024-2878)
Critical 8 Jul 2024 8 Jul 2024 CPAI-2024-0549 CVE-2024-32002
Git Remote Code Execution (CVE-2024-32002)
Critical 8 Jul 2024 8 Jul 2024 CPAI-2024-0546 CVE-2024-38366
Trunk Cocoapods Command Injection (CVE-2024-38366)
Critical 8 Jul 2024 8 Jul 2024 CPAI-2021-2182 CVE-2021-30633
Google Chrome Use After Free (CVE-2021-30633)
High 2 Jun 2024 8 Jul 2024 CPAI-2024-0294 CVE-2023-45288
CVE-2024-27316
CVE-2024-28182
CVE-2024-30255
HTTP/2 CONTINUATION Flood Denial of Service (CVE-2023-45288; CVE-2024-27316; CVE-2024-28182; CVE-2024-30255)
High 7 Jul 2024 7 Jul 2024 CPAI-2024-0547 CVE-2024-32461
LibreNMS SQL Injection (CVE-2024-32461)
High 7 Jul 2024 7 Jul 2024 CPAI-2024-0545 CVE-2024-2961
GNU glibc Buffer Overflow (CVE-2024-2961)
Critical 7 Jul 2024 7 Jul 2024 CPAI-2023-1819 CVE-2023-47207
Delta InfraSuite Device Master Insecure Deserialization (CVE-2023-47207)
High 31 Mar 2024 7 Jul 2024 CPAI-2023-1606 CVE-2023-6114
WordPress Duplicator Plugin Information Disclosure (CVE-2023-6114)
High 4 Jul 2024 4 Jul 2024 CPAI-2024-0544 Weaver E-cology OA System Remote Code Execution
High 4 Jul 2024 4 Jul 2024 CPAI-2022-2102 CVE-2022-45504
Tenda W6-S Denial Of Service (CVE-2022-45504)
Critical 24 Jun 2024 3 Jul 2024 CPAI-2024-0409 CVE-2024-29973
Zyxel NAS Command Injection (CVE-2024-29973)
Medium 2 Jul 2024 2 Jul 2024 CPAI-2017-1868 CVE-2017-5754
Intel Multiple Products Information Disclosure (CVE-2017-5754)
Medium 1 Jul 2024 1 Jul 2024 CPAI-2020-4187 CVE-2020-13965
Roundcube Webmail Cross-Site Scripting (CVE-2020-13965)
Critical 1 Jul 2024 1 Jul 2024 CPAI-2024-0531 CVE-2024-0769
D-Link DIR-859 Directory Traversal (CVE-2024-0769)
High 1 Jul 2024 1 Jul 2024 CPAI-2024-0530 CVE-2024-28999
SolarWinds Platform Authentication Bypass (CVE-2024-28999)
High 1 Jul 2024 1 Jul 2024 CPAI-2024-0509 CVE-2024-29848
Ivanti Avalanche Arbitrary File Upload (CVE-2024-29848)
High 1 Jul 2024 1 Jul 2024 CPAI-2022-2098 CVE-2022-2419
Eveo URVE Web Manager Unrestricted File Upload (CVE-2022-2419)
Medium 1 Jul 2024 1 Jul 2024 CPAI-2024-0355 CVE-2024-31077
WordPress Project Forminator Plugin SQL Injection (CVE-2024-31077)
Medium 31 May 2024 1 Jul 2024 CPAI-2024-0311 CVE-2024-31997
XWiki.org XWiki Code Injection (CVE-2024-31997)
Medium 9 May 2024 1 Jul 2024 CPAI-2024-0218 CVE-2024-31465
XWiki Remote Code Execution (CVE-2024-31465)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK