mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2021/02/19 06:08:45
This commit is contained in:
parent
a0233c8e29
commit
c477f27dae
21 changed files with 75 additions and 228 deletions
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 164414012,
|
||||
"name": "CVE-2003-0222",
|
||||
"full_name": "phamthanhsang280477\/CVE-2003-0222",
|
||||
"owner": {
|
||||
"login": "phamthanhsang280477",
|
||||
"id": 45278781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45278781?v=4",
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477\/CVE-2003-0222",
|
||||
"description": "CVE-2003-0222",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-07T10:09:07Z",
|
||||
"updated_at": "2019-01-07T10:09:07Z",
|
||||
"pushed_at": "2019-01-07T10:09:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,97 +44,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162499093,
|
||||
"name": "CVE-2003-0264",
|
||||
"full_name": "war4uthor\/CVE-2003-0264",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2003-0264",
|
||||
"description": "CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T22:49:13Z",
|
||||
"updated_at": "2018-12-19T22:50:49Z",
|
||||
"pushed_at": "2018-12-19T22:50:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247077498,
|
||||
"name": "CVE-2003-0264-SLmail-5.5",
|
||||
"full_name": "pwncone\/CVE-2003-0264-SLmail-5.5",
|
||||
"owner": {
|
||||
"login": "pwncone",
|
||||
"id": 57570315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwncone"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwncone\/CVE-2003-0264-SLmail-5.5",
|
||||
"description": "A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T13:27:56Z",
|
||||
"updated_at": "2020-03-13T13:31:38Z",
|
||||
"pushed_at": "2020-03-13T13:31:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 323381650,
|
||||
"name": "CVE-2003-0264",
|
||||
"full_name": "PepeTheRital\/CVE-2003-0264",
|
||||
"owner": {
|
||||
"login": "PepeTheRital",
|
||||
"id": 65770864,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65770864?v=4",
|
||||
"html_url": "https:\/\/github.com\/PepeTheRital"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PepeTheRital\/CVE-2003-0264",
|
||||
"description": "Exploit CVE-2003-0264 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-21T15:52:32Z",
|
||||
"updated_at": "2021-01-12T20:46:38Z",
|
||||
"pushed_at": "2020-12-21T15:58:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 326101078,
|
||||
"name": "pop3_SLmail-exploit",
|
||||
"full_name": "medn1c\/pop3_SLmail-exploit",
|
||||
"owner": {
|
||||
"login": "medn1c",
|
||||
"id": 74918589,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74918589?v=4",
|
||||
"html_url": "https:\/\/github.com\/medn1c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/medn1c\/pop3_SLmail-exploit",
|
||||
"description": "Um exploit de buffer overflow para SLmail-5.5 pop3 service CVE-2003-0264 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-02T03:30:54Z",
|
||||
"updated_at": "2021-02-11T18:07:18Z",
|
||||
"pushed_at": "2021-02-11T18:07:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -412,28 +412,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 340036822,
|
||||
"name": "CVE-2018-11235-Git-Submodule-RCE",
|
||||
"full_name": "Yealid\/CVE-2018-11235-Git-Submodule-RCE",
|
||||
"owner": {
|
||||
"login": "Yealid",
|
||||
"id": 47418084,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47418084?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yealid"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yealid\/CVE-2018-11235-Git-Submodule-RCE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T12:02:31Z",
|
||||
"updated_at": "2021-02-18T13:37:08Z",
|
||||
"pushed_at": "2021-02-18T13:37:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2021-02-13T10:40:17Z",
|
||||
"updated_at": "2021-02-18T20:57:24Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 368,
|
||||
"watchers_count": 368,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 366,
|
||||
"watchers": 368,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -473,8 +473,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T14:01:59Z",
|
||||
"updated_at": "2021-02-18T14:40:19Z",
|
||||
"pushed_at": "2021-02-18T14:40:16Z",
|
||||
"updated_at": "2021-02-18T15:18:54Z",
|
||||
"pushed_at": "2021-02-18T15:18:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "an impacket-dependent script exploiting CVE-2019-1040",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-01T05:59:06Z",
|
||||
"updated_at": "2021-01-28T01:10:15Z",
|
||||
"updated_at": "2021-02-18T16:08:47Z",
|
||||
"pushed_at": "2021-01-01T06:10:58Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "A Test and Debug Tool for ASPEED BMC AHB Interfaces",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-21T22:49:53Z",
|
||||
"updated_at": "2021-01-04T15:29:10Z",
|
||||
"updated_at": "2021-02-18T20:33:53Z",
|
||||
"pushed_at": "2020-11-20T21:40:13Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -68,29 +68,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241412565,
|
||||
"name": "cve-2020-0601_poc",
|
||||
"full_name": "gremwell\/cve-2020-0601_poc",
|
||||
"owner": {
|
||||
"login": "gremwell",
|
||||
"id": 633734,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/633734?v=4",
|
||||
"html_url": "https:\/\/github.com\/gremwell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gremwell\/cve-2020-0601_poc",
|
||||
"description": "CVE-2020-0601 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:36:49Z",
|
||||
"updated_at": "2020-10-14T19:20:02Z",
|
||||
"pushed_at": "2020-02-19T08:46:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243353551,
|
||||
"name": "meetup-2-curveball",
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-02-15T19:28:06Z",
|
||||
"updated_at": "2021-02-18T18:05:15Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 175,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-12-18T00:57:50Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -270,8 +270,8 @@
|
|||
"pushed_at": "2020-02-22T05:23:53Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 340126442,
|
||||
"name": "CVE-2020-3161",
|
||||
"full_name": "uromulou\/CVE-2020-3161",
|
||||
"owner": {
|
||||
"login": "uromulou",
|
||||
"id": 79270508,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79270508?v=4",
|
||||
"html_url": "https:\/\/github.com\/uromulou"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uromulou\/CVE-2020-3161",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T17:30:44Z",
|
||||
"updated_at": "2021-02-18T17:31:10Z",
|
||||
"pushed_at": "2021-02-18T17:31:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T10:49:40Z",
|
||||
"updated_at": "2021-02-18T10:07:10Z",
|
||||
"updated_at": "2021-02-18T17:45:35Z",
|
||||
"pushed_at": "2021-01-15T16:25:19Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-15T15:20:09Z",
|
||||
"updated_at": "2021-02-17T03:28:57Z",
|
||||
"updated_at": "2021-02-18T20:42:16Z",
|
||||
"pushed_at": "2020-09-29T17:20:12Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T06:38:35Z",
|
||||
"updated_at": "2021-02-18T15:02:02Z",
|
||||
"pushed_at": "2021-02-18T15:01:59Z",
|
||||
"updated_at": "2021-02-18T16:45:00Z",
|
||||
"pushed_at": "2021-02-18T16:44:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -105,8 +105,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T10:08:55Z",
|
||||
"updated_at": "2021-02-18T10:17:18Z",
|
||||
"pushed_at": "2021-02-18T10:17:15Z",
|
||||
"updated_at": "2021-02-18T17:09:34Z",
|
||||
"pushed_at": "2021-02-18T17:09:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Investigating the bug behind CVE-2021-26708",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T20:27:06Z",
|
||||
"updated_at": "2021-02-17T14:42:55Z",
|
||||
"updated_at": "2021-02-18T18:27:02Z",
|
||||
"pushed_at": "2021-02-16T03:03:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2021-02-18T13:25:59Z",
|
||||
"updated_at": "2021-02-18T19:01:33Z",
|
||||
"pushed_at": "2021-02-18T08:30:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -818,13 +818,13 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-02-18T06:14:09Z",
|
||||
"updated_at": "2021-02-18T16:47:35Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
17
README.md
17
README.md
|
@ -374,7 +374,6 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid
|
|||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [eastmountyxz/CVE-2018-20250-WinRAR](https://github.com/eastmountyxz/CVE-2018-20250-WinRAR)
|
||||
- [gremwell/cve-2020-0601_poc](https://github.com/gremwell/cve-2020-0601_poc)
|
||||
- [bsides-rijeka/meetup-2-curveball](https://github.com/bsides-rijeka/meetup-2-curveball)
|
||||
- [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey)
|
||||
- [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo)
|
||||
|
@ -976,6 +975,7 @@ A vulnerability in the web server for Cisco IP Phones could allow an unauthentic
|
|||
</code>
|
||||
|
||||
- [abood05972/CVE-2020-3161](https://github.com/abood05972/CVE-2020-3161)
|
||||
- [uromulou/CVE-2020-3161](https://github.com/uromulou/CVE-2020-3161)
|
||||
|
||||
### CVE-2020-3187 (2020-05-06)
|
||||
|
||||
|
@ -2669,7 +2669,7 @@ BIP-143 in the Bitcoin protocol specification mishandles the signing of a Segwit
|
|||
### CVE-2020-14210 (2020-06-16)
|
||||
|
||||
<code>
|
||||
MONITORAPP AIWAF-VE and AIWAF-4000 through 2020-06-16 allow reflected Cross-Site Scripting (XSS) through a crafted URL. This occurs because the Detect URL field displays the original URL.
|
||||
Reflected Cross-Site Scripting (XSS) vulnerability in MONITORAPP WAF in which script can be executed when responding to Request URL information. It provides a function to response to Request URL information when blocking.
|
||||
</code>
|
||||
|
||||
- [monitorapp-aicc/report](https://github.com/monitorapp-aicc/report)
|
||||
|
@ -9416,7 +9416,6 @@ In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before
|
|||
- [makeross/CVE-2018-11235](https://github.com/makeross/CVE-2018-11235)
|
||||
- [makeross/CVE-2018-11235_pub](https://github.com/makeross/CVE-2018-11235_pub)
|
||||
- [jongmartinez/CVE-2018-11235-PoC](https://github.com/jongmartinez/CVE-2018-11235-PoC)
|
||||
- [Yealid/CVE-2018-11235-Git-Submodule-RCE](https://github.com/Yealid/CVE-2018-11235-Git-Submodule-RCE)
|
||||
|
||||
### CVE-2018-11236 (2018-05-18)
|
||||
|
||||
|
@ -17131,14 +17130,6 @@ Nortel Wireless LAN (WLAN) Access Point (AP) 2220, 2221, and 2225 allow remote a
|
|||
|
||||
|
||||
## 2003
|
||||
### CVE-2003-0222 (2003-04-30)
|
||||
|
||||
<code>
|
||||
Stack-based buffer overflow in Oracle Net Services for Oracle Database Server 9i release 2 and earlier allows attackers to execute arbitrary code via a "CREATE DATABASE LINK" query containing a connect string with a long USING parameter.
|
||||
</code>
|
||||
|
||||
- [phamthanhsang280477/CVE-2003-0222](https://github.com/phamthanhsang280477/CVE-2003-0222)
|
||||
|
||||
### CVE-2003-0264 (2003-05-08)
|
||||
|
||||
<code>
|
||||
|
@ -17147,10 +17138,6 @@ Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execut
|
|||
|
||||
- [adenkiewicz/CVE-2003-0264](https://github.com/adenkiewicz/CVE-2003-0264)
|
||||
- [fyoderxx/slmail-exploit](https://github.com/fyoderxx/slmail-exploit)
|
||||
- [war4uthor/CVE-2003-0264](https://github.com/war4uthor/CVE-2003-0264)
|
||||
- [pwncone/CVE-2003-0264-SLmail-5.5](https://github.com/pwncone/CVE-2003-0264-SLmail-5.5)
|
||||
- [PepeTheRital/CVE-2003-0264](https://github.com/PepeTheRital/CVE-2003-0264)
|
||||
- [medn1c/pop3_SLmail-exploit](https://github.com/medn1c/pop3_SLmail-exploit)
|
||||
|
||||
### CVE-2003-0282 (2003-05-14)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue