Mesh3l911 / CVE-2021-32160

Exploiting a Reflected Cross-Site Scripting (XSS) attack to create a privileged user through the Webmin's add users feature then getting a reverse shell through the Webmin's running process feature

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Mesh3l911/CVE-2021-32160 Watchers