tchenu / CVE-2020-12112Links
BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. π¨
β14Updated 5 years ago
Alternatives and similar repositories for CVE-2020-12112
Users that are interested in CVE-2020-12112 are comparing it to the libraries listed below
Sorting:
- Connect Box CH7465LG (CVE-2019-13025)β38Updated 4 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()β152Updated 10 years ago
- Defending against XSS in SVG filesβ30Updated 5 years ago
- β106Updated 8 months ago
- LFI/RFI Payload Tests Projectβ37Updated 6 years ago
- Enumerate Typo3 version and extensionsβ176Updated last year
- hMailServer Password Decrypterβ12Updated 9 years ago
- β18Updated 5 years ago
- bash poc scripts to exploit open fpm portsβ58Updated 6 years ago
- Find PNG files with suspicious data in alpha channelβ28Updated 5 years ago
- A tool to scan for .DS_Store files on webserversβ35Updated 4 years ago
- Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVβ¦β85Updated last year
- Demo project how to bypass the disable_functions security control of PHP on Linuxβ27Updated 6 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)β48Updated 7 years ago
- REST-Attacker is designed as a proof-of-concept for the feasibility of testing generic real-world REST implementations. Its goal is to prβ¦β80Updated 2 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.β49Updated 5 years ago
- A static website template for security pages.β53Updated 4 months ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)β40Updated 7 years ago
- Static website for security.txt.β68Updated 2 months ago
- β106Updated 2 years ago
- Automated privilege escalation of the world's most popular Docker images.β69Updated 2 years ago
- UUID issues for Burp Suiteβ52Updated 3 years ago
- ncurses-grep: interactively navigate grep-like resultsβ32Updated last year
- LazyWeb is a demonstration web application designed to showcase common server-side application vulnerabilities. Each vulnerability is catβ¦β117Updated 9 months ago
- Simple DNS logging serverβ18Updated 3 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.β70Updated 3 years ago
- Reconnaissance tool for GitLab and GitHub organizationsβ51Updated 2 years ago
- FockCache - Minimalized Test Cache Poisoningβ110Updated 5 years ago
- dns rebind tool with custom scriptsβ83Updated 2 years ago
- Selenium based web scraper to generate passwords listβ51Updated 5 years ago