2024 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 28 Jan 2024 18 Mar 2024 CPAI-2023-1492 CVE-2023-25231
CVE-2023-49402
CVE-2023-49404
CVE-2023-49405
CVE-2023-49410
CVE-2023-49411
CVE-2023-50000
CVE-2023-50001
CVE-2023-50002
Tenda W30E Stack Overflow (CVE-2023-25231; CVE-2023-49402; CVE-2023-49404; CVE-2023-49405; CVE-2023-49410; CVE-2023-49411; CVE-2023-50000; CVE-2023-50001; CVE-2023-50002)
Medium 18 Mar 2024 18 Mar 2024 CPAI-2010-0739 CVE-2010-4172
Apache Tomcat Cross-Site Scripting (CVE-2010-4172)
Critical 18 Mar 2024 18 Mar 2024 CPAI-2020-4147 CVE-2020-13638
rConfig Authentication Bypass (CVE-2020-13638)
Critical 12 Mar 2024 18 Mar 2024 CPAI-2023-1575 CVE-2023-46456
GL.iNET GL-AR300M Command Injection (CVE-2023-46456)
Medium 18 Mar 2024 18 Mar 2024 CPAI-2023-1596 CVE-2023-41474
Ivanti Avalanche Directory Traversal (CVE-2023-41474)
High 26 Feb 2024 18 Mar 2024 CPAI-2024-0074 CVE-2024-1708
ConnectWise ScreenConnect Remote Code Execution (CVE-2024-1708)
Critical 18 Mar 2024 18 Mar 2024 CPAI-2024-0080 CVE-2024-22319
IBM Operational Decision Manager Remote Code Execution (CVE-2024-22319)
High 18 Mar 2024 18 Mar 2024 CPAI-2024-0078 CVE-2024-22320
IBM Operational Decision Manager Insecure Deserialization (CVE-2024-22320)
Critical 17 Mar 2024 17 Mar 2024 CPAI-2023-1592 CVE-2023-46979
CVE-2023-48808
CVE-2023-48810
CVE-2023-48811
CVE-2023-48812
TOTOLINK X6000R Command Injection (CVE-2023-46979; CVE-2023-48808; CVE-2023-48810; CVE-2023-48811; CVE-2023-48812)
Medium 17 Mar 2024 17 Mar 2024 CPAI-2022-2039 CVE-2022-46300
VISAM VBASE Automation Base XML External Entity Injection (CVE-2022-46300)
High 17 Mar 2024 17 Mar 2024 CPAI-2023-1582 CVE-2023-50071
Sourcecodester Customer Support System SQL Injection (CVE-2023-50071)
High 14 Mar 2024 14 Mar 2024 CPAI-2018-2710 CVE-2018-1000600
Jenkins GitHub Plugin Server-Side Request Forgery (CVE-2018-1000600)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2017-1836 CVE-2017-7925
Dahua Security Multiple Products Information Disclosure (CVE-2017-7925)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2023-1578 CVE-2023-22480
FIT2CLOUD KubePi Information Disclosure (CVE-2023-22480)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2021-2138 CVE-2021-20157
CVE-2021-20158
TRENDnet TEW-827DRU Authentication Bypass (CVE-2021-20157; CVE-2021-20158)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2017-1835 CVE-2017-8229
Amcrest IPM-721S Authentication Bypass (CVE-2017-8229)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2018-2707 CVE-2018-9161
Prisma Industriale Checkweigher PrismaWEB Information Disclosure (CVE-2018-9161)
Critical 14 Mar 2024 14 Mar 2024 CPAI-2024-0032 Node.js Server Side Template Injection
Medium 13 Mar 2024 13 Mar 2024 CPAI-2024-0103 CVE-2024-22530
Allegra Directory Traversal (CVE-2024-22530)
Critical 13 Mar 2024 13 Mar 2024 CPAI-2023-1574 CVE-2023-46454
GL.iNET GL-AR300M Command Injection (CVE-2023-46454)
High 12 Mar 2024 13 Mar 2024 CPAI-2023-1576 CVE-2023-47464
GL.iNET GL-AX1800 Directory Traversal (CVE-2023-47464)
High 13 Mar 2024 13 Mar 2024 CPAI-2023-1570 CVE-2023-34129
SonicWall Multiple Products Directory Traversal (CVE-2023-34129)
Medium 13 Mar 2024 13 Mar 2024 CPAI-2022-2032 CVE-2022-31898
GL iNet MTN300n Command Injection (CVE-2022-31898)
Critical 13 Mar 2024 13 Mar 2024 CPAI-2022-2031 CVE-2022-3184
Dataprobe iBoot-PDU Directory Traversal (CVE-2022-3184)
Critical 13 Mar 2024 13 Mar 2024 CPAI-2013-3912 CVE-2013-7471
D-Link DIR-300 Firmware Command Injection (CVE-2013-7471)
High 13 Mar 2024 13 Mar 2024 CPAI-2022-2030 CVE-2022-26259
Xiongmai DVR Devices Denial of Service (CVE-2022-26259)
High 13 Mar 2024 13 Mar 2024 CPAI-2021-2133 CVE-2021-41314
NETGEAR Multiple Products Authentication Bypass (CVE-2021-41314)
Critical 13 Mar 2024 13 Mar 2024 CPAI-2017-1810 CVE-2017-7577
XiongMai uc-httpd Directory Traversal (CVE-2017-7577)
High 13 Mar 2024 13 Mar 2024 CPAI-2021-2131 CVE-2021-20040
SonicWall SMA Directory Traversal (CVE-2021-20040)
High 13 Mar 2024 13 Mar 2024 CPAI-2021-2130 CVE-2021-26828
OpenPLC ScadaBR Arbitrary File Upload (CVE-2021-26828)
Critical 13 Mar 2024 13 Mar 2024 CPAI-2024-0082 CVE-2024-20931
Oracle WebLogic Server Information Disclosure (CVE-2024-20931)
High 13 Mar 2024 13 Mar 2024 CPAI-2018-2686 CVE-2018-13023
Xiaomi Mi Router Command Injection (CVE-2018-13023)
High 13 Mar 2024 13 Mar 2024 CPAI-2018-2685 CVE-2018-16130
Xiaomi Miwifi Command Injection (CVE-2018-16130)
Medium 13 Mar 2024 13 Mar 2024 CPAI-2021-2118 CVE-2021-31643
CHIYU Multiple Products Cross-Site Scripting (CVE-2021-31643)
Medium 13 Mar 2024 13 Mar 2024 CPAI-2021-2117 CVE-2021-31250
CHIYU Multiple Products Cross-Site Scripting (CVE-2021-31250)
Medium 12 Mar 2024 12 Mar 2024 CPAI-2022-1912 CVE-2022-48428
JetBrains TeamCity Cross-Site Scripting (CVE-2022-48428)
High 12 Mar 2024 12 Mar 2024 CPAI-2022-2029 CVE-2022-36635
ZKTeco ZKBioSecurity SQL Injection (CVE-2022-36635)
Medium 12 Mar 2024 12 Mar 2024 CPAI-2023-1572 CVE-2023-22361
Seiko Skybridge MB-A110 Firmware Directory Traversal (CVE-2023-22361)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0115 Microsoft CVE-2024-21433 CVE-2024-21433
Microsoft Windows Print Spooler Elevation of Privilege (CVE-2024-21433)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0094 Microsoft CVE-2024-26185 CVE-2024-26185
Microsoft Windows Compressed Folder Tampering (CVE-2024-26185)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0093 Microsoft CVE-2024-26182 CVE-2024-26182
Microsoft Windows Kernel Elevation of Privilege (CVE-2024-26182)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0092 Microsoft CVE-2024-26170 CVE-2024-26170
Microsoft Windows Composite Image File System (CimFS) Elevation of Privilege (CVE-2024-26170)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0091 Microsoft CVE-2024-21437 CVE-2024-21437
Microsoft Windows Graphics Component Elevation of Privilege (CVE-2024-21437)
High 12 Mar 2024 12 Mar 2024 CPAI-2024-0090 Microsoft CVE-2024-26160 CVE-2024-26160
Microsoft Windows Cloud Files Mini Filter Driver Information Disclosure (CVE-2024-26160)
High 12 Mar 2024 12 Mar 2024 CPAI-2023-1580 CVE-2023-36498
CVE-2023-42664
CVE-2023-43482
CVE-2023-46683
CVE-2023-47167
CVE-2023-47209
CVE-2023-47617
CVE-2023-47618
TP-Link ER7206 Command Injection (CVE-2023-36498; CVE-2023-42664; CVE-2023-43482; CVE-2023-46683; CVE-2023-47167; CVE-2023-47209; CVE-2023-47617; CVE-2023-47618)
Critical 12 Mar 2024 12 Mar 2024 CPAI-2018-2708 CVE-2018-16167
JPCERT LogonTracer Command Injection (CVE-2018-16167)
Medium 12 Mar 2024 12 Mar 2024 CPAI-2024-0097 CVE-2024-22506
Allegra Insecure Deserialization (CVE-2024-22506)
Medium 12 Mar 2024 12 Mar 2024 CPAI-2024-0096 CVE-2024-22241
VMware Aria Operations for Networks Cross-Site Scripting (CVE-2024-22241)
High 12 Mar 2024 12 Mar 2024 CPAI-2023-1554 CVE-2023-6187
WordPress Stranger Studios Paid Memberships Pro Arbitrary File Upload (CVE-2023-6187)
Critical 12 Mar 2024 12 Mar 2024 CPAI-2021-2121 CVE-2021-38454
Moxa MXview Directory Traversal (CVE-2021-38454)
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK