Jinny (jra89)

jra89

Geek Repo

Company:Independent Consultant

Location:Sweden

Home Page:https://www.witches.se

Twitter:@jinnipiggie

Github PK Tool:Github PK Tool

Jinny's repositories

CVE-2019-19634

This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4

CVE-2019-19576

This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.3

Language:PHPStargazers:12Issues:2Issues:0

hackad-english

English subtitles for the TV series "Hackad"

Jellypeg

Tool to inject code into JPEG that has been stuffed through imagecreatefromjpeg in PHP

Language:PHPStargazers:8Issues:0Issues:0

CVE-2019-19511

Chevereto - 1.0.0 Free - 1.1.4 Free, 3.13.4 Core, Remote Code Execution

Language:PythonStargazers:2Issues:1Issues:0

CVE-2019-19651

Chevereto reflected XSS in Website Name - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core

CVE-2019-19633

lib/G/functions.php in Chevereto 1.0.0 through 1.1.4 Free, and through 3.13.5 Core, allows an attacker to perform bruteforce attacks without triggering the implemented protection mechanism by manipulating the X-Forwarded-For header in the request.

Stargazers:0Issues:1Issues:0

CVE-2019-19652

Chevereto downgrade attack - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core

Stargazers:0Issues:1Issues:0

CVE-2019-19653

Chevereto information disclosure <= 3.13.5 Core

Stargazers:0Issues:1Issues:0

CVE-2019-19654

Chevereto denial of service - <= 3.13.5 Core

Stargazers:0Issues:1Issues:0

CVE-2019-19658

Chevereto stored XSS in profile page - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core

Stargazers:0Issues:2Issues:0