1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Drag to adjust the number of frozen columns
CVE Number
Vendor
Product
CWE ID
CVSS V3 Score
Severity
Known Exploits
Type Expolits
Malware Associations
APT Groups
Ransomware
CISA Alert
Patch/Hotfix/Update
CVE-2020-5735
Check Point
1080\-lite_8ch_firmware, amdv10814\-h5_firmware, ipm\-721_firmware, ip2m\-866w_firmware, ip2m\-858w_firmware, ip2m\-866ew_firmware, ip8m\-t2499ew_firmware, ip2m\-853ew_firmware, ip8m\-2496eb_firmware, ip8m\-mt2544ew_firmware, ipm\-hx1_firmware, ip4m\-1053ew_firmware, ip2m\-841\-v3_firmware, ip8m\-2454ew_firmware, ip8m\-2597e_firmware, ip8m\-mb2546ew_firmware, ip2m\-841_firmware, ip8m\-2493eb_firmware
CWE-787
8
High
https://www.exploit-db.com/exploits/48304
DOS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1195.html
CVE-2019-11447
Check Point
cutenews
CWE-434
6.5
Medium
https://www.exploit-db.com/exploits/46698
REMOTE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2274.html
CVE-2020-10644
Check Point
ignition_gateway
CWE-502
5
Medium
https://packetstormsecurity.com/files/158226/Inductive-Automation-Ignition-Remote-Code-Execution.html
RCE
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-20-147-01
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1180.html
CVE-2019-13529
Check Point
sunny_webbox_firmware
CWE-352
6.8
Medium
https://www.exploit-db.com/exploits/47480
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-19-281-01
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2400.html
CVE-2020-13802
Check Point
rebar3
NVD-CWE-noinfo
10
Critical
http://packetstormsecurity.com/files/159027/Rebar3-3.13.2-Command-Injection.html
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-18-282-03
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1182.html
CVE-2010-1486
Check Point
cactushop
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/12329
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0656.html
CVE-2019-19142
Check Point
wrn_240_firmware
CWE-306
5
Medium
https://www.exploit-db.com/exploits/48158
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2392.html
CVE-2020-14008
Check Point
manageengine_applications_manager
CWE-434
6.5
Medium
https://packetstormsecurity.com/files/159066/ManageEngine-Applications-Manager-Authenticated-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1184.html
CVE-2010-1186
Check Point
nextgen_gallery
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/12098
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0655.html
CVE-2020-14750
Check Point
fusion_middleware
NVD-CWE-noinfo
7.5
High
http://packetstormsecurity.com/files/160143/Oracle-WebLogic-Server-Administration-Console-Handle-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1138.html
CVE-2020-14882
Check Point
weblogic_server
NVD-CWE-noinfo
10
Critical
http://packetstormsecurity.com/files/159769/Oracle-WebLogic-Server-Remote-Code-Execution.html, http://packetstormsecurity.com/files/160143/Oracle-WebLogic-Server-Administration-Console-Handle-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1138.html
CVE-2020-14883
Check Point
weblogic_server
NVD-CWE-noinfo
9
Critical
http://packetstormsecurity.com/files/160143/Oracle-WebLogic-Server-Administration-Console-Handle-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1138.html
CVE-2020-17505
Check Point
web_proxy
CWE-78
9
Critical
http://packetstormsecurity.com/files/159267/Artica-Proxy-4.30.000000-Authentication-Bypass-Command-Injection.html
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1191.html
CVE-2019-14467
Check Point
social_photo_gallery
CWE-434
4.6
Medium
http://packetstormsecurity.com/files/155357/WordPress-Social-Photo-Gallery-1.0-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2396.html
CVE-2019-19143
Check Point
tl\-wr849n_firmware
CWE-306
4.1
Medium
http://packetstormsecurity.com/files/156586/TP-Link-TL-WR849N-0.9.1-4.16-Authentication-Bypass.html, https://fireshellsecurity.team/hack-n-routers/
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2020-15492
Check Point
startup_tools
CWE-22
7.5
High
http://packetstormsecurity.com/files/158556/INNEO-Startup-TOOLS-2018-M040-13.0.70.3804-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2020-16210
Check Point
n\-tron_702m12\-w_firmware, n\-tron_702\-w_firmware
CWE-79
3.5
Low
http://packetstormsecurity.com/files/159064/Red-Lion-N-Tron-702-W-702M12-W-2.0.26-XSS-CSRF-Shell.html, http://seclists.org/fulldisclosure/2020/Sep/6, https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2020-8010
Check Point
unified_infrastructure_management
CWE-20
10
Critical
http://packetstormsecurity.com/files/158693/CA-Unified-Infrastructure-Management-Nimsoft-7.80-Buffer-Overflow.html
DOS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1199.html
CVE-2020-12133
Check Point
electric_consciousmap
CWE-502
10
Critical
http://packetstormsecurity.com/files/157383/Furukawa-Electric-ConsciusMAP-2.8.1-Java-Deserialization-Remote-Code-Execution.html
RCE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1174.html
CVE-2020-17463
Check Point
fuel_cms
CWE-89
7.5
High
http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1198.html
CVE-2020-17506
Check Point
web_proxy
CWE-89
7.5
High
http://packetstormsecurity.com/files/158868/Artica-Proxy-4.3.0-Authentication-Bypass.html, http://packetstormsecurity.com/files/159267/Artica-Proxy-4.30.000000-Authentication-Bypass-Command-Injection.html,
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1198.html
CVE-2020-8655
Check Point
eyesofnetwork
CWE-269
9.3
Critical
https://www.exploit-db.com/exploits/48169
REMOTE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1198.html
CVE-2020-8656
Check Point
eyesofnetwork
CWE-89
7.5
High
https://www.exploit-db.com/exploits/48169
REMOTE
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1198.html
CVE-2018-7422
Check Point
site_editor
CWE-829
5
Medium
https://www.exploit-db.com/exploits/44340
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2018-1540.html
CVE-2019-19740
Check Point
oempro
CWE-89
7.5
High
https://www.exploit-db.com/exploits/47967
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2019-2388.html
CVE-2020-8158
Check Point
typeorm
CWE-89
7.5
High
https://hackerone.com/reports/869574
DOS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-0416.html
CVE-2020-23972
Check Point
gmapfp
CWE-434
5
Medium
http://packetstormsecurity.com/files/159072/Joomla-GMapFP-J3.5-J3.5F-Arbitrary-File-Upload.html
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1144.html
CVE-2010-4111
Check Point
insight_diagnostics
CWE-79
4.3
Medium
https://www.exploit-db.com/exploits/35116
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0652.html
CVE-2010-3581
Check Point
fusion_middleware
NVD-CWE-noinfo
3.5
Low
https://www.exploit-db.com/exploits/34834
WEBAPPS
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2010-0654.html
CVE-2010-2315
SonicWall
phpbazar
CWE-94
7.5
High
https://www.exploit-db.com/exploits/12855
WEBAPPS
NA
NA
NA
https://psirt.global.sonicwall.com/vuln-list
CVE-2020-13671
Drupal
-
Critical
http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html
OTHERS
NA
NA
NA
https://www.drupal.org/sa-core-2020-012
CVE-2019-15126
HP
mac_os_x, bcm4375_firmware, bcm4356_firmware, iphone_os, ipados, bcm43012_firmware, bcm43752_firmware, bcm4389_firmware, bcm43013_firmware
CWE-367
2.9
Low
https://www.exploit-db.com/exploits/48233
REMOTE
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05
https://support.hp.com/us-en/document/c06909254
CVE-2019-0230
IBM
struts
CWE-915
7.5
High
http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html
WEBAPPS
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-12-032-02
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-apache-struts-affect-ibm-sterling-file-gateway-cve-2019-0233-cve-2019-0230-2/
33 records

Alert

Lorem ipsum
Okay