1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Drag to adjust the number of frozen columns
CVE Number
Vendor
Product
CWE ID
CVSS V3 Score
Severity
Known Exploits
Type Expolits
Malware Associations
APT Groups
Ransomware
CISA Alert
Patch/Hotfix/Update
CVE-2019-8075
Chrome
Stable Channel Update for Desktop
NA
NA
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2019-19825
Check Point
n200re_firmware, n300rt_firmware, n100re_firmware, a3002ru_firmware, n150rt_firmware, n302r_firmware, a702r_firmware, n301rt_firmware
CWE-287
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2393.html
CVE-2019-3932
Check Point
am\-100_firmware, am\-101_firmware
CWE-798
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1194.html
CVE-2019-3930
Check Point
wps\-pro_firmware, wepresent_wipg\-1000p_firmware, wips710_firmware, liteshow3_firmware, hd_wireless_presentation_system_firmware, pn\-l703wa_firmware, sharelink_200_firmware, liteshow4_firmware, wepresent_wipg\-1600w_firmware, am\-100_firmware, am\-101_firmware, sharelink_250_firmware
CWE-787
10
Critical
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2403.html
CVE-2019-11447
Check Point
cutenews
CWE-434
6.5
Medium
https://www.exploit-db.com/exploits/46698
REMOTE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2274.html
CVE-2019-13529
Check Point
sunny_webbox_firmware
CWE-352
6.8
Medium
https://www.exploit-db.com/exploits/47480
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-19-281-01
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2400.html
CVE-2010-1486
Check Point
cactushop
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/12329
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0656.html
CVE-2019-7192
Check Point
photo_station
CWE-269
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2398.html
CVE-2019-7193
Check Point
qts
CWE-20
10
Critical
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2398.html
CVE-2019-7194
Check Point
photo_station
CWE-610
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2398.html
CVE-2019-7195
Check Point
photo_station
CWE-610
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2398.html
CVE-2019-19142
Check Point
wrn_240_firmware
CWE-306
5
Medium
https://www.exploit-db.com/exploits/48158
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2392.html
CVE-2010-1186
Check Point
nextgen_gallery
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/12098
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0655.html
CVE-2019-18418
Check Point
clonos
CWE-384
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2397.html
CVE-2019-14467
Check Point
social_photo_gallery
CWE-434
4.6
Medium
http://packetstormsecurity.com/files/155357/WordPress-Social-Photo-Gallery-1.0-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2396.html
CVE-2011-2523
Check Point
debian_linux, vsftpd
CWE-78
10
Critical
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2019-18345
Check Point
davical
CWE-79
4.3
Medium
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2019-19143
Check Point
tl\-wr849n_firmware
CWE-306
4.1
Medium
http://packetstormsecurity.com/files/156586/TP-Link-TL-WR849N-0.9.1-4.16-Authentication-Bypass.html, https://fireshellsecurity.team/hack-n-routers/
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2018-7422
Check Point
site_editor
CWE-829
5
Medium
https://www.exploit-db.com/exploits/44340
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2018-1540.html
CVE-2019-19740
Check Point
oempro
CWE-89
7.5
High
https://www.exploit-db.com/exploits/47967
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2388.html
CVE-2019-19245
Check Point
xinet_elegant_6_asset_library
CWE-89
7.5
High
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2391.html
CVE-2019-19824
Check Point
n200re_firmware, n300rt_firmware, n100re_firmware, a3002ru_firmware, n150rt_firmware, n302r_firmware, a702r_firmware, n301rt_firmware
CWE-78
9
Critical
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2394.html
CVE-2010-4111
Check Point
insight_diagnostics
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/35116
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0652.html
CVE-2010-3581
Check Point
fusion_middleware
NVD-CWE-noinfo
3.5
Low
https://www.exploit-db.com/exploits/34834
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0654.html
CVE-2010-2315
SonicWall
phpbazar
CWE-94
7.5
High
https://www.exploit-db.com/exploits/12855
WEBAPPS
NA
NA
NA
https://psirt.global.sonicwall.com/vuln-list
NA
Drupal
Critical
NA
NA
NA
https://www.drupal.org/sa-core-2020-012
CVE-2019-15126
HP
mac_os_x, bcm4375_firmware, bcm4356_firmware, iphone_os, ipados, bcm43012_firmware, bcm43752_firmware, bcm4389_firmware, bcm43013_firmware
CWE-367
2.9
Low
https://www.exploit-db.com/exploits/48233
REMOTE
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05
https://support.hp.com/us-en/document/c06909254
CVE-2018-20843
RedHat
expat
CWE-611
7.8
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-1551
RedHat
openssl
CWE-200
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-5018
RedHat
sqlite
CWE-416
6.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-13050
RedHat
sks_keyserver, gnupg
CWE-297
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-13627
RedHat
leap, libgcrypt20, ubuntu_linux
CWE-362
2.6
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-14889
RedHat
leap, libssh, mysql_workbench, debian_linux, ubuntu_linux, fedora
CWE-78
9.3
Critical
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-15903
RedHat
libexpat
CWE-125
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-16168
RedHat
leap, sqlite, ubuntu_linux, fedora, ontap_select_deploy_administration_utility
CWE-369
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-16935
RedHat
python
CWE-79
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-19221
RedHat
libarchive
CWE-125
2.1
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-19906
RedHat
debian_linux, cyrus\-sasl
CWE-787
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-19956
RedHat
libxml2, debian_linux
CWE-772
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20218
RedHat
sqlite
NVD-CWE-Other
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20387
RedHat
libsolv
CWE-125
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20388
RedHat
libxml2
CWE-404
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20454
RedHat
pcre2
CWE-125
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20907
RedHat
leap, cloud_volumes_ontap_mediator, debian_linux, ubuntu_linux, active_iq_unified_manager, fedora, python
CWE-20
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2019-20916
RedHat
pip
CWE-22
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:5149
CVE-2018-1785
IBM
spectrum_protect_client, spectrum_protect_for_virtual_environments
CWE-326
5
Medium
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-13-184-01
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-spectrum-protect-server-allows-triple-des-3des-ciphers-to-be-used-cve-2018-1785/
CVE-2019-17359
IBM
legion\-of\-the\-bouncy\-castle\-java\-crytography\-api
CWE-770
5
Medium
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-app-connect-for-manufacturing-2-0-is-affected-by-vulnerabilities-of-asn-1-parser-in-bouncy-castle-crypto-aka-bc-java-1-6-cve-2019-17359/
CVE-2019-17638
IBM
jetty
CWE-672
7.5
High
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-cve-2019-17638-jetty-double-release-of-a-byte-buffer/
CVE-2019-10173
IBM
xstream
CWE-502
7.5
High
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-cve-2019-10173cve-2019-10173-xstream-api-if-the-security-framework-has-not-been-initialized-it-may-allow-a-remote-attacker-to-run-arbitrary-shell-commands/
CVE-2018-17960
IBM
ckeditor
CWE-79
4.3
Medium
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-ckeditor-xss-vulnerability-affects-ibm-sterling-b2b-integrator-cve-2018-17960/
CVE-2019-0230
IBM
struts
CWE-915
7.5
High
http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-12-032-02
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-apache-struts-affect-ibm-sterling-file-gateway-cve-2019-0233-cve-2019-0230-2/
CVE-2019-0233
IBM
struts
CWE-281
5
Medium
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-12-047-01A
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-apache-struts-affect-ibm-sterling-file-gateway-cve-2019-0233-cve-2019-0230-2/
52 records

Alert

Lorem ipsum
Okay