Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Checkpoint Subscribe
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6014 1 Checkpoint 1 Endpoint Security 2020-11-19 4.4 MEDIUM 6.5 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2020-6015 1 Checkpoint 1 Endpoint Security 2020-11-17 2.1 LOW 5.5 MEDIUM
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
CVE-2020-6023 1 Checkpoint 1 Zonealarm 2020-10-27 4.6 MEDIUM 7.8 HIGH
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware.
CVE-2020-6022 1 Checkpoint 1 Zonealarm 2020-10-27 3.6 LOW 5.5 MEDIUM
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware.
CVE-2019-8458 1 Checkpoint 3 Capsule Docs, Endpoint Security Clients, Remote Access Clients 2020-10-22 3.5 LOW 4.4 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2019-8454 2 Checkpoint, Microsoft 2 Endpoint Security, Windows 2020-10-22 6.9 MEDIUM 7.0 HIGH
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
CVE-2019-8452 1 Checkpoint 2 Endpoint Security, Zonealarm 2020-10-22 4.6 MEDIUM 7.8 HIGH
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2019-8455 1 Checkpoint 1 Zonealarm 2020-10-22 3.6 LOW 7.1 HIGH
A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2019-8456 1 Checkpoint 1 Ipsec Vpn 2020-10-22 4.3 MEDIUM 5.9 MEDIUM
Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.
CVE-2020-6013 1 Checkpoint 1 Zonealarm Extreme Security 2020-07-13 6.5 MEDIUM 8.8 HIGH
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.
CVE-2019-8463 1 Checkpoint 1 Endpoint Security Clients 2020-01-03 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard locations.
CVE-2019-8462 1 Checkpoint 2 Gaia, Security Gateway 2019-10-09 5.0 MEDIUM 7.5 HIGH
In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R80.30 Management crashes with a unique configuration of enhanced logging.
CVE-2019-8461 1 Checkpoint 3 Capsule Docs Standalone Client, Endpoint Security, Remote Access Clients 2019-10-09 6.8 MEDIUM 7.8 HIGH
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.
CVE-2019-8459 1 Checkpoint 6 Capsule Docs Standalone Client, Endpoint Security Clients, Endpoint Security Server Package and 3 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended one.
CVE-2018-8790 1 Checkpoint 1 Zonealarm 2019-10-09 7.2 HIGH 7.8 HIGH
Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM.
CVE-2019-8453 1 Checkpoint 1 Zonealarm 2019-04-23 2.1 LOW 5.5 MEDIUM
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
CVE-2000-0150 2 Checkpoint, Cisco 2 Firewall-1, Pix Firewall Software 2018-10-30 7.5 HIGH N/A
Check Point Firewall-1 allows remote attackers to bypass port access restrictions on an FTP server by forcing it to send malicious packets that Firewall-1 misinterprets as a valid 227 response to a client's PASV attempt.
CVE-2006-0255 1 Checkpoint 1 Vpn-1 2018-10-19 7.2 HIGH N/A
Unquoted Windows search path vulnerability in Check Point VPN-1 SecureClient might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, which is run when SecureClient attempts to launch the Sr_GUI.exe program.
CVE-2006-3885 1 Checkpoint 1 Firewall-1 2018-10-17 5.0 MEDIUM N/A
Directory traversal vulnerability in Check Point Firewall-1 R55W before HFA03 allows remote attackers to read arbitrary files via an encoded .. (dot dot) in the URL on TCP port 18264.
CVE-2007-3489 1 Checkpoint 1 Vpn-1 Utm Edge 2018-10-16 9.3 HIGH N/A
Cross-site request forgery (CSRF) vulnerability in pop/WizU.html in the management interface in Check Point VPN-1 Edge X Embedded NGX 7.0.33x on the Check Point VPN-1 UTM Edge allows remote attackers to perform privileged actions as administrators, as demonstrated by a request with the swuuser and swupass parameters, which adds an administrator account. NOTE: the CSRF attack has no timing window because there is no logout capability in the management interface.