2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Medium 31 May 2024 31 May 2024 CPAI-2024-0250 CVE-2024-25937
Delta Electronics DIAEnergie SQL Injection (CVE-2024-25937)
Medium 31 May 2024 31 May 2024 CPAI-2022-2069 CVE-2022-25305
WordPress VeronaLabs WP Statistics Plugin Cross-Site Scripting (CVE-2022-25305)
High 31 May 2024 31 May 2024 CPAI-2023-1696 CVE-2023-51595
Voltronic Power ViewPower Pro SQL Injection (CVE-2023-51595)
Critical 31 May 2024 31 May 2024 CPAI-2021-2104 CVE-2021-21985
VMware vCenter Server Command Injection (CVE-2021-21985)
Medium 31 May 2024 31 May 2024 CPAI-2023-1730 CVE-2023-50260
Wazuh Command Injection (CVE-2023-50260)
High 28 May 2024 31 May 2024 CPAI-2024-0353 CVE-2024-24919
Check Point VPN Information Disclosure (CVE-2024-24919)
Medium 31 May 2024 31 May 2024 CPAI-2024-0311 CVE-2024-31997
XWiki.org XWiki Code Injection (CVE-2024-31997)
Medium 31 May 2024 31 May 2024 CPAI-2024-0339 CVE-2024-28075
SolarWinds Access Rights Manager Insecure Deserialization (CVE-2024-28075)
Medium 31 May 2024 31 May 2024 CPAI-2024-0288 CVE-2024-23115
Centreon Project Centreon Web SQL Injection (CVE-2024-23115)
Medium 31 May 2024 31 May 2024 CPAI-2024-0276 CVE-2024-23116
Centreon Project Centreon Web SQL Injection (CVE-2024-23116)
High 31 May 2024 31 May 2024 CPAI-2024-0304 CVE-2024-23478
SolarWinds Access Rights Manager Remote Code Execution (CVE-2024-23478)
High 30 May 2024 30 May 2024 CPAI-2023-1738 CVE-2023-30253
Dolibarr ERP CRM Remote Code Execution (CVE-2023-30253)
High 30 May 2024 30 May 2024 CPAI-2023-1737 CVE-2023-43477
Telstra Smart Modem Gen 2 Command Injection (CVE-2023-43477)
Critical 30 May 2024 30 May 2024 CPAI-2023-1736 CVE-2023-43478
Telstra Smart Modem Gen 2 Arbitrary File Upload (CVE-2023-43478)
Critical 30 May 2024 30 May 2024 CPAI-2023-1726 CVE-2023-31546
DedeBIZ Cross-Site Scripting (CVE-2023-31546)
High 10 Apr 2024 30 May 2024 CPAI-2024-0179 CVE-2024-3272
CVE-2024-3273
D-Link DNS Series Command Injection (CVE-2024-3273; CVE-2024-3272)
Critical 2 Apr 2024 30 May 2024 CPAI-2023-1598 CVE-2023-37170
CVE-2023-37171
CVE-2023-37172
CVE-2023-37173
CVE-2023-46976
CVE-2023-46993
CVE-2024-23057
CVE-2024-23058
CVE-2024-23059
CVE-2024-23060
CVE-2024-23061
TOTOLINK A3300R Command Injection (CVE-2023-37170; CVE-2023-37171; CVE-2023-37172; CVE-2023-37173; CVE-2023-46976; CVE-2023-46993; CVE-2024-23057; CVE-2024-23058; CVE-2024-23059; CVE-2024-23060; CVE-2024-23061)
High 29 May 2024 29 May 2024 CPAI-2024-0313 CVE-2024-29059
Microsoft .NET Framework Authentication Bypass (CVE-2024-29059)
Critical 29 May 2024 29 May 2024 CPAI-2022-2063 CVE-2022-45715
CVE-2022-45720
IP-COM M50 Buffer Overflow (CVE-2022-45715; CVE-2022-45720)
Critical 29 May 2024 29 May 2024 CPAI-2021-2168 CVE-2021-34646
WordPress Booster for WooCommerce Plugin Authentication Bypass (CVE-2021-34646)
Medium 29 May 2024 29 May 2024 CPAI-2024-0329 CVE-2024-1208
CVE-2024-1209
CVE-2024-1210
WordPress LearnDash LMS Plugin Information Disclosure (CVE-2024-1208; CVE-2024-1209; CVE-2024-1210)
Critical 29 May 2024 29 May 2024 CPAI-2024-0326 CVE-2024-1021
Ruifang Technology Rebuild Server-Side Request Forgery (CVE-2024-1021)
High 8 May 2024 29 May 2024 CPAI-2024-0122 CVE-2024-25065
Apache OFBiz Authentication Bypass (CVE-2024-25065)
Critical 29 May 2024 29 May 2024 CPAI-2023-1456 CVE-2023-46727
GLPI SQL Injection (CVE-2023-46727)
Critical 28 May 2024 28 May 2024 CPAI-2023-1727 CVE-2023-44353
Adobe ColdFusion Insecure Deserialization (CVE-2023-44353)
High 28 May 2024 28 May 2024 CPAI-2024-0328 CVE-2024-25228
Vinchin Backup and Recovery Command Injection (CVE-2024-25228)
Critical 25 Mar 2024 28 May 2024 CPAI-2024-0121 Server Side Include Injection
Medium 28 May 2024 28 May 2024 CPAI-2024-0335 CVE-2024-4439
WordPress Core Cross-Site Scripting (CVE-2024-4439)
Critical 28 May 2024 28 May 2024 CPAI-2024-0330 CVE-2024-4323
Fluent Bit HTTP Server Memory Corruption (CVE-2024-4323)
High 28 May 2024 28 May 2024 CPAI-2024-0316 Microsoft Exchange Server Insecure Deserialization
High 28 May 2024 28 May 2024 CPAI-2019-3187 CVE-2019-19642
Supermicro X8STi-F Command Injection (CVE-2019-19642)
Medium 28 Mar 2024 28 May 2024 CPAI-2023-1617 CVE-2023-5591
LibreNMS SQL Injection (CVE-2023-5591)
Critical 3 Mar 2024 28 May 2024 CPAI-2024-0034 Client-Side Template Injection
Medium 28 Feb 2024 28 May 2024 CPAI-2023-1443 CVE-2023-42325
Netgate pfSense Cross-Site Scripting (CVE-2023-42325)
High 28 May 2024 28 May 2024 CPAI-2023-1409 CVE-2023-48123
Netgate pfSense Remote Code Execution (CVE-2023-48123)
High 28 May 2024 28 May 2024 CPAI-2022-1604 CVE-2022-43396
Apache Kylin Command Injection (CVE-2022-43396)
Critical 27 May 2024 27 May 2024 CPAI-2024-0336 CVE-2024-4701
Netflix Genie Path Traversal (CVE-2024-4701)
Critical 27 May 2024 27 May 2024 CPAI-2023-1722 CVE-2023-43187
NodeBB Remote Code Execution (CVE-2023-43187)
Critical 27 May 2024 27 May 2024 CPAI-2020-4166 CVE-2020-24913
QCubed SQL Injection (CVE-2020-24913)
High 27 May 2024 27 May 2024 CPAI-2023-1711 CVE-2023-4355
Google Chrome Heap Corruption (CVE-2023-4355)
Critical 27 May 2024 27 May 2024 CPAI-2024-0323 CVE-2024-34716
PrestaShop Cross-Site Scripting (CVE-2024-34716)
Medium 27 May 2024 27 May 2024 CPAI-2021-2164 CVE-2021-31252
Chiyu Technology Server-Side Request Forgery (CVE-2021-31252)
High 27 May 2024 27 May 2024 CPAI-2023-1704 CVE-2023-33782
D-Link DIR-842V2 Command Injection (CVE-2023-33782)
Critical 27 May 2024 27 May 2024 CPAI-2023-1703 CVE-2023-39367
Peplink Smart Reader Command Injection (CVE-2023-39367)
High 27 May 2024 27 May 2024 CPAI-2024-0309 CVE-2024-22567
Mingsoft MCMS Arbitrary File Upload (CVE-2024-22567)
Medium 27 May 2024 27 May 2024 CPAI-2023-1698 CVE-2023-49231
Stilog Visual Planning Authentication Bypass (CVE-2023-49231)
High 27 May 2024 27 May 2024 CPAI-2024-0265 CVE-2024-0717
D-Link Multiple Products Information Disclosure (CVE-2024-0717)
Critical 9 May 2024 27 May 2024 CPAI-2024-0255 CVE-2024-2389
Flowmon Command Injection (CVE-2024-2389)
Medium 15 May 2024 27 May 2024 CPAI-2024-0214 CVE-2024-28253
CVE-2024-28254
CVE-2024-28847
CVE-2024-28848
OpenMetadata SpEL Injection (CVE-2024-28253; CVE-2024-28254; CVE-2024-28847; CVE-2024-28848)
Critical 17 Apr 2024 27 May 2024 CPAI-2024-0137 PHP Functions Remote Code Execution
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK