Lucene search

K

Checkpoint Security Vulnerabilities

cve
cve

CVE-2021-30356

A denial of service vulnerability was reported in Check Point Identity Agent before R81.018.0000, which could allow low privileged users to overwrite protected system files.

8.1CVSS

7.6AI Score

0.001EPSS

2021-04-22 06:15 PM
23
cve
cve

CVE-2021-30357

SSL Network Extender Client for Linux before build 800008302 reveals part of the contents of the configuration file supplied, which allows partially disclosing files to which the user did not have access.

5.3CVSS

5.2AI Score

0.001EPSS

2021-06-08 02:15 PM
86
4
cve
cve

CVE-2021-30358

Mobile Access Portal Native Applications who's path is defined by the administrator with environment variables may run applications from other locations by the Mobile Access Portal Agent.

7.2CVSS

6.9AI Score

0.001EPSS

2021-10-19 02:15 PM
93
cve
cve

CVE-2021-30359

The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to execute some steps during the installation. Because the MS Installer allows regular users to repair their installation, an attacker running an installer before 90.08.7405 can start the installation repa...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-10-22 02:15 PM
88
cve
cve

CVE-2021-30360

Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privil...

7.8CVSS

7.5AI Score

0.0005EPSS

2022-01-10 02:10 PM
32
cve
cve

CVE-2021-30361

The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.

6.7CVSS

6.4AI Score

0.0004EPSS

2022-05-11 05:15 PM
76
4
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a...

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
641
82
cve
cve

CVE-2022-23742

Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 08:15 PM
68
3
cve
cve

CVE-2022-23743

Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\CheckPoint\ZoneAlarm\Data\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to ...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-11 04:15 PM
79
4
cve
cve

CVE-2022-23744

Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-07 04:15 PM
89
5
cve
cve

CVE-2022-23745

A potential memory corruption issue was found in Capsule Workspace Android app (running on GrapheneOS). This could result in application crashing but could not be used to gather any sensitive information.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-18 05:15 PM
49
2
cve
cve

CVE-2022-23746

The IPsec VPN blade has a dedicated portal for downloading and connecting through SSL Network Extender (SNX). If the portal is configured for username/password authentication, it is vulnerable to a brute-force attack on usernames and passwords.

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-30 07:15 PM
36
8
cve
cve

CVE-2022-41604

Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\CheckPoint\ZoneAlarm\Data\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This c...

8.8CVSS

8.5AI Score

0.0004EPSS

2022-09-27 11:15 PM
36
6
cve
cve

CVE-2023-28130

Local user may lead to privilege escalation using Gaia Portal hostnames page.

7.2CVSS

7.1AI Score

0.001EPSS

2023-07-26 11:15 AM
83
cve
cve

CVE-2023-28133

Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-23 10:15 AM
39
cve
cve

CVE-2023-28134

Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-12 11:15 PM
17
cve
cve

CVE-2024-24919

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available.

8.6CVSS

6AI Score

0.945EPSS

2024-05-28 07:15 PM
249
In Wild
Total number of security vulnerabilities117