Code Monkey home page Code Monkey logo

Murat's Projects

cve-2016-2386 icon cve-2016-2386

[CVE-2016-2386] SAP NetWeaver AS JAVA UDDI Component SQL Injection

cve-2016-4014 icon cve-2016-4014

[CVE-2016-4014] SAP Netweaver AS JAVA UDDI Component XML External Entity (XXE)

cve-2017-9822 icon cve-2017-9822

[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)

cve-2019-18935 icon cve-2019-18935

[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization

cve-2020-0688 icon cve-2020-0688

[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)

cve-2020-1472 icon cve-2020-1472

[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)

cve-2020-14883 icon cve-2020-14883

[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)

cve-2020-17518 icon cve-2020-17518

[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal

cve-2020-3452 icon cve-2020-3452

[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal

cve-2020-6286 icon cve-2020-6286

[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal

cve-2020-6287 icon cve-2020-6287

[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)

cve-2021-21972 icon cve-2021-21972

[CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code Execution (RCE)

cve-2021-21975 icon cve-2021-21975

[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)

cve-2021-21983 icon cve-2021-21983

[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)

cve-2021-22123 icon cve-2021-22123

[CVE-2021-22123] Fortinet FortiWeb Authenticated OS Command Injection

cve-2021-27905 icon cve-2021-27905

[CVE-2021-27905] Apache Solr ReplicationHandler Server Side Request Forgery (SSRF)

cve-2022-26134 icon cve-2022-26134

[CVE-2022-26134] Confluence Pre-Auth Object-Graph Navigation Language (OGNL) Injection

cve-2022-41828 icon cve-2022-41828

[CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE)

cve-2024-23897 icon cve-2024-23897

[CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.