This is a list of recent vulnerabilities for which exploits are available.
CVE, Title, Vendor
Description
CVSS v3.1 Base Score
Date Created
Date Updated
CVE-2017-5461
Denial of Service Vulnerability in Mozilla NSS
Mozilla
Mozilla Network Security Services (NSS) before 3.21.4, 3.22.x through 3.28.x before 3.28.4, 3.29.x before 3.29.5, and 3.30.x before 3.30.1 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by leveraging incorrect base64 operations.
9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
05/10/2017
07/20/2021
CVE-2018-15686
Privilege Escalation Vulnerability in Ubuntu
Canonical
A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.
9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
10/26/2018
07/20/2021
CVE-2021-27198
Remote Code Execution Vulnerability in VisualWare
Visualware
An issue was discovered in Visualware MyConnection Server before v11.1a. Unauthenticated Remote Code Execution can occur via Arbitrary File Upload in the web service when using a myspeed/sf?filename= URI. This application is written in Java and is thus cross-platform. The Windows installation runs as SYSTEM, which means that exploitation gives one Administrator privileges on the target system.
9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
02/26/2021
07/15/2021
CVE-2021-21344
Arbitrary Code Execution in XStream Library
XStream_project
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.
9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
03/22/2021
07/20/2021
CVE-2020-18544
SQL Injection Vulnerability in WMS
WMS_project
SQL Injection in WMS v1.0 allows remote attackers to execute arbitrary code via the "username" parameter in the component "chkuser.php".