Vulnerabilities (CVE)

Filtered by vendor Checkpoint Subscribe
Total 114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6020 1 Checkpoint 1 Ica Management Portal 2024-02-04 7.4 HIGH 6.4 MEDIUM
Check Point Security Management's Internal CA web management before Jumbo HFAs R80.10 Take 278, R80.20 Take 160, R80.30 Take 210, and R80.40 Take 38, can be manipulated to run commands as a high privileged user or crash, due to weak input validation on inputs by a trusted management administrator.
CVE-2020-6023 1 Checkpoint 1 Zonealarm 2024-02-04 4.6 MEDIUM 7.8 HIGH
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware.
CVE-2020-6024 1 Checkpoint 1 Smartconsole 2024-02-04 4.6 MEDIUM 7.8 HIGH
Check Point SmartConsole before R80.10 Build 185, R80.20 Build 119, R80.30 before Build 94, R80.40 before Build 415, and R81 before Build 548 were vulnerable to a possible local privilege escalation due to running executables from a directory with write access to all authenticated users.
CVE-2020-6015 1 Checkpoint 1 Endpoint Security 2024-02-04 2.1 LOW 5.5 MEDIUM
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
CVE-2020-6022 1 Checkpoint 1 Zonealarm 2024-02-04 3.6 LOW 5.5 MEDIUM
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware.
CVE-2020-6013 1 Checkpoint 1 Zonealarm Extreme Security 2024-02-04 6.5 MEDIUM 8.8 HIGH
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.
CVE-2020-6012 1 Checkpoint 1 Zonealarm Anti-ransomware 2024-02-04 4.4 MEDIUM 7.4 HIGH
ZoneAlarm Anti-Ransomware before version 1.0.713 copies files for the report from a directory with low privileges. A sophisticated timed attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links. This allows an unprivileged user to enable escalation of privilege via local access.
CVE-2019-8462 1 Checkpoint 2 Gaia, Security Gateway 2024-02-04 5.0 MEDIUM 7.5 HIGH
In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R80.30 Management crashes with a unique configuration of enhanced logging.
CVE-2019-8463 1 Checkpoint 1 Endpoint Security Clients 2024-02-04 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard locations.
CVE-2019-8461 1 Checkpoint 3 Capsule Docs Standalone Client, Endpoint Security, Remote Access Clients 2024-02-04 6.8 MEDIUM 7.8 HIGH
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.
CVE-2019-8456 1 Checkpoint 1 Ipsec Vpn 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.
CVE-2019-8454 2 Checkpoint, Microsoft 2 Endpoint Security, Windows 2024-02-04 6.9 MEDIUM 7.0 HIGH
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
CVE-2019-8459 1 Checkpoint 6 Capsule Docs Standalone Client, Endpoint Security Clients, Endpoint Security Server Package and 3 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended one.
CVE-2019-8458 1 Checkpoint 3 Capsule Docs, Endpoint Security Clients, Remote Access Clients 2024-02-04 3.5 LOW 4.4 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2019-8455 1 Checkpoint 1 Zonealarm 2024-02-04 3.6 LOW 7.1 HIGH
A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2019-8453 1 Checkpoint 1 Zonealarm 2024-02-04 2.1 LOW 5.5 MEDIUM
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
CVE-2019-8452 1 Checkpoint 2 Endpoint Security, Zonealarm 2024-02-04 4.6 MEDIUM 7.8 HIGH
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2018-8790 1 Checkpoint 1 Zonealarm 2024-02-04 7.2 HIGH 7.8 HIGH
Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM.
CVE-2013-7350 1 Checkpoint 1 Security Gateway 2024-02-04 10.0 HIGH N/A
Multiple unspecified vulnerabilities in Check Point Security Gateway 80 R71.x before R71.45 (730159141) and R75.20.x before R75.20.4 and 600 and 1100 appliances R75.20.x before R75.20.42 have unknown impact and attack vectors related to "important security fixes."
CVE-2013-7311 1 Checkpoint 2 Gaia Os, Ipso Os 2024-02-04 5.4 MEDIUM N/A
The OSPF implementation in Check Point Gaia OS R75.X and R76 and IPSO OS 6.2 R75.X and R76 does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.