2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 12 May 2024 12 May 2024 CPAI-2024-0252 CVE-2024-2876
WordPress Icegram Express Plugin SQL Injection (CVE-2024-2876)
High 10 Apr 2024 12 May 2024 CPAI-2024-0179 CVE-2024-3272
CVE-2024-3273
D-Link DNS Command Injection (CVE-2024-3273; CVE-2024-3272)
High 12 May 2024 12 May 2024 CPAI-2023-1692 CVE-2023-1718
Bitrix24 Denial of Service (CVE-2023-1718)
Critical 12 May 2024 12 May 2024 CPAI-2023-1689 CVE-2023-0611
CVE-2023-0640
TRENDnet TEW-652BRP Command Injection (CVE-2023-0611; CVE-2023-0640)
Critical 14 Apr 2024 12 May 2024 CPAI-2024-0196 CVE-2024-3400
Palo Alto Networks GlobalProtect Command Injection (CVE-2024-3400)
Critical 12 May 2024 12 May 2024 CPAI-2023-1688 CVE-2023-40498
LG Simple Editor Remote Code Execution (CVE-2023-40498)
High 12 May 2024 12 May 2024 CPAI-2024-0253 CVE-2024-2448
Kemp LoadMaster Command Injection (CVE-2024-2448)
Critical 31 Mar 2024 12 May 2024 CPAI-2024-0143 CVE-2024-1212
Kemp LoadMaster LMOS Command Injection (CVE-2024-1212)
High 12 May 2024 12 May 2024 CPAI-2023-1694 CVE-2023-24261
GL.iNET GL-E750 Command Injection (CVE-2023-24261)
High 12 May 2024 12 May 2024 CPAI-2023-1697 CVE-2023-6620
WordPress Post SMTP Plugin SQL Injection (CVE-2023-6620)
Critical 12 May 2024 12 May 2024 CPAI-2021-2162 CVE-2021-33265
D-Link DIR-809 Buffer Overflow (CVE-2021-33265)
Medium 12 May 2024 12 May 2024 CPAI-2016-1301 CVE-2016-0777
Sophos Unified Threat Management Software Information Disclosure (CVE-2016-0777)
High 12 May 2024 12 May 2024 CPAI-2024-0235 CVE-2024-20356
Cisco Integrated Management Controller Command Injection (CVE-2024-20356)
Medium 12 May 2024 12 May 2024 CPAI-2024-0246 CVE-2024-2818
GitLab Denial of Service (CVE-2024-2818)
High 26 Feb 2024 12 May 2024 CPAI-2024-0073 CVE-2024-1709
ConnectWise ScreenConnect Authentication Bypass (CVE-2024-1709)
Critical 12 May 2024 12 May 2024 CPAI-2024-0256 CVE-2024-28255
OpenMetadata Authentication Bypass (CVE-2024-28255)
High 12 May 2024 12 May 2024 CPAI-2022-2059 CVE-2022-45725
Comfast CF-WR610N Remote Code Execution (CVE-2022-45725)
High 12 May 2024 12 May 2024 CPAI-2024-0269 CVE-2024-0223
Google Chrome Heap Buffer Overflow (CVE-2024-0223)
Critical 22 Jan 2024 12 May 2024 CPAI-2023-1486 CVE-2023-22527
Atlassian Confluence Template Injection (CVE-2023-22527)
Critical 12 May 2024 12 May 2024 CPAI-2024-0210 CVE-2024-31982
XWiki Remote Code Execution (CVE-2024-31982)
High 9 May 2024 9 May 2024 CPAI-2023-1693 CVE-2023-49606
Tinyproxy Use After Free (CVE-2023-49606)
Critical 9 May 2024 9 May 2024 CPAI-2024-0255 CVE-2024-2389
Flowmon Command Injection (CVE-2024-2389)
High 9 May 2024 9 May 2024 CPAI-2024-0237 Centreon Command Injection
Medium 9 May 2024 9 May 2024 CPAI-2024-0218 CVE-2024-31465
XWiki Remote Code Execution (CVE-2024-31465)
High 30 Apr 2024 9 May 2024 CPAI-2024-0155 CVE-2024-2053
Artica Proxy Arbitrary File Read (CVE-2024-2053)
Critical 15 Jan 2024 9 May 2024 CPAI-2023-1451 CVE-2023-37679
CVE-2023-43208
NextGen Mirth Connect Command Injection (CVE-2023-37679; CVE-2023-43208)
Critical 8 May 2024 8 May 2024 CPAI-2024-0259 CVE-2024-2056
Artica Tech Artica Proxy Authentication Bypass (CVE-2024-2056)
Medium 8 May 2024 8 May 2024 CPAI-2024-0258 CVE-2024-1883
PaperCut NG Reflected Cross-Site Scripting (CVE-2024-1883)
High 8 May 2024 8 May 2024 CPAI-2024-0122 CVE-2024-25065
Apache Software Foundation OFBiz Authentication Bypass (CVE-2024-25065)
Critical 21 Feb 2024 8 May 2024 CPAI-2023-1538 CVE-2023-4473
Zyxel NAS Authentication Bypass (CVE-2023-4473)
Critical 5 Feb 2024 8 May 2024 CPAI-2023-1509 CVE-2023-46263
Ivanti Avalanche Arbitrary File Upload (CVE-2023-46263)
Critical 3 Jan 2024 8 May 2024 CPAI-2023-1424 CVE-2023-49070
Apache OFBiz Remote Code Execution (CVE-2023-49070)
Medium 14 Apr 2024 8 May 2024 CPAI-2023-0730 CVE-2023-4347
LibreNMS Cross-Site Scripting (CVE-2023-4347)
High 7 May 2024 7 May 2024 CPAI-2023-1686 CVE-2023-4427
Google Chrome Out of Bounds Read (CVE-2023-4427)
High 7 May 2024 7 May 2024 CPAI-2023-1664 CVE-2023-52440
Linux Kernel Buffer Overflow (CVE-2023-52440)
High 6 May 2024 6 May 2024 CPAI-2023-1682 CVE-2023-51835
TRENDnet TEW-822DRE Command Injection (CVE-2023-51835)
High 6 May 2024 6 May 2024 CPAI-2020-4162 CVE-2020-3259
Cisco Multiple Products Information Disclosure (CVE-2020-3259)
High 6 May 2024 6 May 2024 CPAI-2024-0230 CVE-2024-2862
LG LED Assistant Unverified Password Reset (CVE-2024-2862)
Critical 6 May 2024 6 May 2024 CPAI-2024-0226 CVE-2024-23917
JetBrains TeamCity Authentication Bypass (CVE-2024-23917)
High 6 May 2024 6 May 2024 CPAI-2024-0223 CVE-2024-3116
pgAdmin Remote Code Execution (CVE-2024-3116)
Medium 6 May 2024 6 May 2024 CPAI-2024-0222 CVE-2024-28040
Delta Electronics DIAEnergie SQL Injection (CVE-2024-28040)
Critical 24 Apr 2024 6 May 2024 CPAI-2024-0216 CVE-2024-4040
CrushFTP Information Disclosure (CVE-2024-4040)
Critical 2 Apr 2024 6 May 2024 CPAI-2023-1623 CVE-2022-32039
CVE-2022-32040
CVE-2022-32043
CVE-2023-37710
CVE-2023-37714
CVE-2023-37715
CVE-2023-37716
CVE-2023-37717
CVE-2023-37718
CVE-2023-37719
CVE-2023-37721
CVE-2023-37722
CVE-2023-37723
CVE-2023-51093
Tenda Multiple Products Stack Overflow (CVE-2022-32039; CVE-2022-32040; CVE-2022-32043; CVE-2023-37710; CVE-2023-37714; CVE-2023-37715; CVE-2023-37716; CVE-2023-37717; CVE-2023-37718; CVE-2023-37719; CVE-2023-37721; CVE-2023-37722; CVE-2023-37723; CVE-2023-51093)
High 6 May 2024 6 May 2024 CPAI-2014-2557 CVE-2014-9118
Zhone zNID GPON Command Injection (CVE-2014-9118)
High 8 Feb 2024 6 May 2024 CPAI-2023-1512 CVE-2023-6567
WordPress LearnPress Plugin SQL Injection (CVE-2023-6567)
High 10 Mar 2024 6 May 2024 CPAI-2023-1499 CVE-2023-7028
GitLab Privilege Escalation (CVE-2023-7028)
Critical 24 Jan 2024 6 May 2024 CPAI-2024-0018 CVE-2024-0204
Fortra GoAnywhere MFT Authentication Bypass (CVE-2024-0204)
High 5 May 2024 5 May 2024 CPAI-2024-0220 CVE-2024-27356
GL.iNET Devices Authentication Bypass (CVE-2024-27356)
Critical 5 May 2024 5 May 2024 CPAI-2023-1673 CVE-2023-43177
CrushFTP Privilege Escalation (CVE-2023-43177)
Critical 25 Mar 2024 5 May 2024 CPAI-2024-0132 CVE-2024-1071
WordPress Ultimate Member Plugin SQL Injection (CVE-2024-1071)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK