This is a list of recent vulnerabilities for which exploits are available.
CVE, Title, Vendor
Description
CVSS v3.1 Base Score
CVE-2021-34527 Windows Print Spooler Remote Code Execution Vulnerability Microsoft Windows
The vulnerability allows remote code execution by a standard Microsoft Active Domain user by exploiting vulnerabilities in the print spooler process used by all Microsoft operating systems. Several public exploits have been detected which have been shown to allow an attacker to utilise hashed credentials to gain directory transversal and file overwrite and execution as NT_SYSTEM allowing for complete comrpomise of a system.
8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVE-2021-26078 XSS Vulnerability in Jira Atlassian
The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
CVE-2020-3580 XSS Vulnerability in Cisco Adaptive Security Appliance Software Cisco
Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
CVE-2009-2265 Unauthorized Directory Traversal Vulnerability in FCKeditor FCKEditor
Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.