ZimbraExploit Save

Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)

Project README

ZimbraExploit

K8Cscan调用Zimbra<8.8.11远程代码执行漏洞GetShell
https://www.cnblogs.com/k8gege/p/10822908.html

CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit

Open Source Agenda is not affiliated with "ZimbraExploit" Project. README Source: k8gege/ZimbraExploit
Stars
74
Open Issues
1
Last Commit
1 year ago

Open Source Agenda Badge

Open Source Agenda Rating