Goby/data.json

5562 lines
240 KiB
JSON

{
"e0bb25f69ea9db663a40a5e5abd93694": {
"name": "Byzoro_smart_importhtml_php_RCE_CNVD_2021_40201.go",
"from": "https://github.com/gobysec/GobyVuls",
"up_time": "2022-12-16 05:10:16"
},
"36eee471a3db01a16bb66cc1a9e31b94": {
"name": "Thinkphp_multi_language_rce.go",
"from": "https://github.com/luck-ying/Goby2.0-POC",
"up_time": "2022-12-16 05:10:29"
},
"9e0762bdaefae2a110ff6305c2af0956": {
"name": "Atlassian_Bitbucket_archive_RCE_CVE_2022_36804.go",
"from": "https://github.com/luck-ying/Goby2.0-POC",
"up_time": "2022-12-16 05:10:29"
},
"bd8278bc3f3f80080fe8293f7bc61a51": {
"name": "ThinkPHP_5.0.24_Information_Disclosure_CVE_2022_25481.go",
"from": "https://github.com/luck-ying/Goby2.0-POC",
"up_time": "2022-12-16 05:10:29"
},
"86d3a1fc3f4ed44c53338a67f890094a": {
"name": "HEJIA_PEMS_SystemLog.cgi_Arbitrary_file_download.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"83e52e9f3097b94069c7e6fa1585b6fd": {
"name": "JetBrains-.idea-project-directory.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"03dfacfb9614ccd675dc315a7b4f4b92": {
"name": "Apache-Struts-'includeParams'-CVE-2013-1966-Security-Bypass-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1afc98f5ec99789d7dc9275bcbe7df60": {
"name": "SECWORLD_Next_generation_firewall_pki_file_download_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"368066f45107c0d07e04f58f2ddd960a": {
"name": "VMware-vSphere-Client-(HTML5)-RCE-(CVE-2021-21985).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ba779ed2332340da3087b9239546933f": {
"name": "Seeyon_OA_A8_m_Information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b9ca2c4a021b59ce173cfbf97d6c6ddd": {
"name": "IFW8-Enterprise-router-v4.31-Password-leakage-.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"12debf0a72442cbbf6c097570d06d7ae": {
"name": "Many_network_devices_have_arbitrary_file_downloads.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9fa8a43ec9c8ec7c25d008c653e52e64": {
"name": "Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"82d76b6e9f949e426791aee6b81feecd": {
"name": "Apache_Struts2_S2_053_RCE_CVE_2017_12611.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2825b2f125e35ce9c3264085ed1e5761": {
"name": "Panabit-iXCache-ajax_cmd-backstage-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1ce22be4aeb48de90e4f98eb32e30e26": {
"name": "BSPHP_index.php_unauthorized_access_information.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"391bda45ff866cd1e6a7000189459d96": {
"name": "TOTOLINK-routers-remote-command-injection-vulnerabilities-(CVE-2020-25499).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c30af2b9e2d764c4ccccbbe749968fa4": {
"name": "Cisco-HyperFlex-HX-Data-Platform-Command-Injection-(CVE-2021-1498).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b82e9416efaf4f3d9043d30f50503b17": {
"name": "CNPOWER OA Arbitrary File Upload Vulnerability.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1f3a6c5fddd74d62793aaa46d2524e07": {
"name": "Citrix-ADC-RCE-(CVE-2019-19781).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"56791abd4ad5c5faad2db943268e473b": {
"name": "MySQL-Login-Bypass-Vulnerability-(CVE-2012-2122).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c18afddd15b566918ad68fb61d4f956b": {
"name": "mallgard.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"97dd53910656b845e9ccca81c2de65aa": {
"name": "H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4a6a9303bd0b1523f57c18a502d2227f": {
"name": "Oracle-E-Business-Suite-default-account.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3a0bc7208b5da20808fe6c07cea3df71": {
"name": "Axis2-Default-Credentials-Remote-Code-Execution-(CVE-2010-0219).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aac1e317f2119271220ee82991b897a7": {
"name": "China-Mobile-IPTV-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"53de714da9e788bdea83c338dca68d12": {
"name": "Qilai_OA_CloseMsg.aspx_SQL_injection.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2029001b7aaa45bd1579cf2cd7db369d": {
"name": "Control-M-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"818a60c3c52eb418648dcc1d6be54b2c": {
"name": "Jetty_WEB_INF_FileRead_CVE_2021_28169.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4e17358adc3c2890dac04007328000f2": {
"name": "Webgrind_File_read_cve_2018_12909.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"134907d29de664edc92812032c77b464": {
"name": "WordPress-PageViewsCount-Plugin-SQL-Injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c86409ded17eea26c16b73c74605501d": {
"name": "Polycom-RMX-1000-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ab83e8100bc585311c540a04175e1f0e": {
"name": "eGroupWare-spellchecker.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"36622c55cba077653260cd24cb821f97": {
"name": "Pentaho-Business-Analytics-9.1-Information-leakage-(CVE-2021-31601).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c2ee6f0e0d76c5d723f1c4d49bba7a31": {
"name": "D-Link DCS系列监控 CNVD-2020-25078.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"223665aadf95e107044299efd5f5a3ad": {
"name": "Dlink_Info_Leak_CVE_2019_17506.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"609ea75aaaba98020be2f48b0b9c71ac": {
"name": "MessageSolution ╙╩╝■╣Θ╡╡╧╡═│EEA ╨┼╧ó╨╣┬╢┬⌐╢┤ CNVD-2021-10543.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b7871a389491e8d527b01a497e5923ab": {
"name": "FAUST-iServer-File-Read-(CVE-2021-34805).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9b5b4663b0e49f3054baa8b03f4b8251": {
"name": "WebLogic-XML-External-Entity-(XXE)-Injection-(CVE-2019-2647).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4e6085622d0b1aabe2fc501b95c6422a": {
"name": "SDWAN_Smart_Gateway_Default_Password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"abd57a48f7ecfdf745e9ab6a5de449a7": {
"name": "lanproxy-Directory-Traversal-(CVE-2021-3019).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4671d9241d7f7e020a9760a01827cbfb": {
"name": "Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a865cb71b347ee3d5a2f8419243228b8": {
"name": "GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fdde0d071b58400d36515b32c186b04e": {
"name": "WordPress-Plugin-SecureCopyContentProtection-SQLi-CVE-2021-24931.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b428a781ab256a6a3b6f29bf97a499a8": {
"name": "╚±╜▌NBR┬╖╙╔╞≈ EWEB═°╣▄╧╡═│ ╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"31004118ce169c297848ddbec130266a": {
"name": "TongDa-OA-report_bi.func.php-SQLI.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f088010d04f010ddf7215a6577d4d41b": {
"name": "Redash-10.0.0-default-SECRET_KEY-(CVE-2021-41192).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"76a4dc6c2a4f0c6511a337432d1d149e": {
"name": "ACTI-Camera-images-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"50d4eca509a55f304b27efcc469ae035": {
"name": "HanWang-Time-Attendance-SQL-injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ed7457a2013efe01a62120aea7c6b3f6": {
"name": "Apache Solr╚╬╥Γ╬─╝■╢┴╚í┬⌐╢┤.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b61bb35a3c26308852e66d01c4db6679": {
"name": "FineReport_v8.0_Arbitrary_file_read_.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8cddacc20b98d2a525acbaaa776e332d": {
"name": "Oracle-Weblogic-Server-Deserialization-RCE(CVE-2018-2628).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7ba8d60703d63f1b72ea1f6df82e620a": {
"name": "BIG-IP-iControl-REST-vulnerability-(CVE-2022-1388).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9ade0aea9e52cc5d8108c303762431db": {
"name": "Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"54beaedd5e80a4f717351ec63de63f8a": {
"name": "Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4877fe2bc0042a137bfa8478884e5587": {
"name": "Drupal-avatar_uploader-Local-File-Inclusion-(CVE-2018-9205).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5140e8a0c53d9d8a2c9835422d1eaba7": {
"name": "Node.js_Path_Traversal_CVE_2017_14849.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"86084e93708ea725109f1a12f5d9a846": {
"name": "Emby-MediaServer-3-Directory-Traversal-File-Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb5ef3c6bd0a07621707a0e2acd5fbd3": {
"name": "Cisco-HyperFlex-HX-Data-Platform-File-Upload-(CVE-2021-1499).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a5308e45c4ad40de261e65de07b7e276": {
"name": "H5S_video_platform_GetSrc_information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d97b272ccb8ac2178042c3409925f355": {
"name": "Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6e64e2648d8ebc59ca20a8d14616eb0b": {
"name": "Apache_OFBiz_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"25387ab958a00e618de9f0c0461c8cbf": {
"name": "Finetree_5MP_default_password_or_Unauthorized_user_added.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e0765bf12dabcfcb15e6ccad191fd8ee": {
"name": "Weaver-OA-E-Cology-WorkflowServiceXml-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"727ec52e60cf065531b851acd588d647": {
"name": "Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5aecc54b2d5cc0bdf01e7f6d6ee6465f": {
"name": "Cisco-ASA-and-FTD-File-Read-(CVE-2020-3452).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"35dd58381918998754743db9e4862ea6": {
"name": "VMware-Workspace-ONE-Access-&-Identity-Manager-Remote-Code-Execution-(CVE-2022-22954).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"768ba6226cb4a2155b199b3b2f127b05": {
"name": "cve_2022_1388_goby.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb2431cb5cb53f91248dba3a0e2dc5b7": {
"name": "SEACMS-sql.class.php-GetShell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5c2c51f516163477c49104229930a6ac": {
"name": "Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"593e6a8352ec2c0796ddbc6ff68399f9": {
"name": "HanWang_Time_Attendance_SQL_injection.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d5aa67a1322f0b07ffcea2257d1800ba": {
"name": "Weaver-e-cology-OA-getdata.jsp-SQLi.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a349a8393c866809cf859a5fd7c78c22": {
"name": "Struts2-S2-016-RCE-(CVE-2013-2251).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1644a4adda314d9a3c7958d01e0a0fa9": {
"name": "AVCON-6-download.action-File-Read-(CNVD-2020-30193).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"70c97ad27ab3106b416edb126170ef11": {
"name": "China_Mobile_Yu_routed_the_login_bypass.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"782a536a81c47a2bf9fad46df59f2d26": {
"name": "S2-NetBox-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2e21198febe03ec146c8cb204864b340": {
"name": "Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"40c9cb3f5944d784e8c04962c2cb6448": {
"name": "cisco-prime-infrastructure-unauthorized-RCE(CVE-2019-1821).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2ff61ce65589837ce0180026666f9f22": {
"name": "Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bea8d7624c6e4155120ab9e855dea90f": {
"name": "Apache Solr Log4j JNDI RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"13a13d2160724740b34deb770bfb69f1": {
"name": "Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b0beacb060c07948e997933519adb9d8": {
"name": "Struts2_Log4Shell_CVE_2021_44228_2.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e65c59b361fe067015eedfaf8fd2ca10": {
"name": "ZhongkeWangwei_Next_generation_firewall_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9c36ef1e6f1ec20c411739b574a61d35": {
"name": "SangFor-Application-Delivery-Arbitrary-File-Download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"64cffde1b1576d5de708be0a96006c16": {
"name": "SaltStack-pillar_roots.write-File-Write-(CVE-2021-25282).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a2feafa5868cdc9160e42c82d37376f6": {
"name": "帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e25d512c304212880d216f7fcc3fc8cd": {
"name": "FineReport_Directory_traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8ecbbdd6cab2475e19f1e6cf1b3e57b9": {
"name": "Ruijie-NBR-Router-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1e54701e9a5a6875a69f787db649b864": {
"name": "C-Lodop-Arbitrary-File-Read-(CNVD-2019-43826).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8ad2c2490982fdeebf333b3f927809f4": {
"name": "GoCD-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bf35a8a622d1b62d08a3a5af1147d463": {
"name": "tongda-OA-front-end-sqli.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4de84efd5620da591ab20bb0adaa53c4": {
"name": "MobileIron_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"519beefd5d62e10c52e8e5803b6db9ac": {
"name": "Weblogic SSRF┬⌐╢┤ CVE-2014-4210.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bd19e9cae8cb61d79ecb71386ea98365": {
"name": "TopSec_Reporter_Arbitrary_file_download_CNVD_2021_41972.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fd3df4370b22f6c50f99e6e762cb71b7": {
"name": "Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9144a3aa9b3da554f97d59617fd6b715": {
"name": "Consul-Service-API-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"970a1a1f171d96da000b483f416566ca": {
"name": "Jenkins-Script-Security-and-Pipeline-RCE(CVE-2019-1003000).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ca507246b5e6d40736bdf917d1eb846e": {
"name": "Struts2_Log4Shell_CVE-2021-44228_(3).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"81414b60e794093635d727f459227662": {
"name": "Apache--=-2.4.48-Mod_Proxy-SSRF-(CVE-2021-40438).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"21fe1fa5face7d730bef1b1cc1140ede": {
"name": "Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e64dbbbff041b3a7a8afcba01a8c4bb3": {
"name": "Multiple-models-routers-Background-RCE-CVE-2018-16752-.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d26577844f24dc2e0d962a1a84076402": {
"name": "HEJIA-PEMS-SystemLog.cgi-Arbitrary-file_download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7d4220a19ae575f37bc64466ca081024": {
"name": "Cisco-CloudCenter-Suite-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f10d3eb201ea71485347fe09dfa2f31a": {
"name": "Grafana_Plugins_Arbitrary_File_Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5767782dc67cb0a6430df11f413e3f57": {
"name": "Apache-Axis2-1.4.1-Remote-Directory-Traversal-Vulnerability-(CVE-2010-0219).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b1727b14e635fb58200964660bd3870e": {
"name": "SVN-repository-found.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3c659236ea278bd4c470e09b4812eeed": {
"name": "Klog-Server-Unauth-RCE(CVE-2020-35729).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"80f47dc9ff7b40520d1dbe16db2fc204": {
"name": "SolarWinds-Orion-Local-File-Disclosure-(CVE-2020-10148).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"02bd83a2f1ce7993ca2e90cd8ec452b1": {
"name": "ZZZCMS_parserSearch_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4ba9cdb5615aa85d2f67d6af1767feb7": {
"name": "Websvn-2.6.0-RCE-(CVE-2021-32305).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"703e5a38b6cd3894df26688bcca67907": {
"name": "Gitlab_RCE_CVE_2021_22205.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"51c8bb3f94738265fd1f1379db71b750": {
"name": "AIC-Intelligent-Campus-System-Password-Leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"12a823fb644ff0abe7e9a9e120ab6c66": {
"name": "Alibaba Nacos 控制台默认弱口令.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"62a9cac214ca52d661c2b767e6ca674d": {
"name": "Panabit_Application_Gateway_ajax_top_backstage_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e5a51e114a7ec6987b269d621c4c0514": {
"name": "Weaver-EOffice-UploadFile.php-File-Upload-(CNVD-2021-49104).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3b28de893f9e84769162946c8e6252da": {
"name": "Apache_Flink_CVE_2020_17519.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c36aadd2f5ebe8842bc898ad57bb44ee": {
"name": "Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c6c8cbacf99154e39e291a6fb801e054": {
"name": "Adobe_ColdFusion_LFI_CVE-2010-2861.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3ddded841c34e757e81e5f84cf792e00": {
"name": "Jinher_OA_C6_download.jsp_Arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d5d1da0709d717f2c1f53a230657509f": {
"name": "Hikvision_RCE_CVE_2021_36260.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c9638c7627a2c5153dde2e538825f9e7": {
"name": "Apache-Druid-Arbitrary-File-Read-(CVE-2021-36749).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d51a9ca795197bb0604b5ec76c88e65c": {
"name": "WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c61eead0371420ca22bd2bdea5e22292": {
"name": "Apache_Dubbo_Admin_Default_Password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b9e407321e320e0a73203f6ec5eb4923": {
"name": "KevinLAB-BEMS-1.0-backdoor-(CVE-2021-37292).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"40b0b5bc14f9f2743c35684b32462814": {
"name": "Node.js-systeminformation-(CVE-2021-21315).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c8d14a8c81b8729477d4aa82b1e3f1fd": {
"name": "Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2e6015b3538cb33157d7b311a4639ed8": {
"name": "Weaver-E-office-do_excel.php-file-inclusion-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3186d10d0d65d2f6f8174555b85e303d": {
"name": "Microsoft-SharePoint-Server-CVE-2019-0604-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"538999745b3484a76aa0578668eba4c0": {
"name": "QiAnXin_Tianqing_terminal_security_management_system_client_upload_file.json_getshell.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"34de4bd6fc81c186a4e4ee157ee52c84": {
"name": "Red-Hat-Jboss-Application-Server-CVE-2017-7504-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e8ab4d164f3a54227dfa023befb0d849": {
"name": "weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"061141ffcd0c4426f03bdc3aee6119e7": {
"name": "TerraMaster-TOS-Information-Disclosure-(CVE-2020-28185).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e254282ebf6440e7544a975b32143ea3": {
"name": "Huijietong_cloud_video_list_Information_leakage.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a9ce8603deac638a6df422f29af88a50": {
"name": "Laravel-Framework-Voyager-Path-traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"41854aba89fce02cf8cb58f58906c5cc": {
"name": "H5S_video_platform_GetUserInfo_Account_password_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"58af091eb9d9e6514509a0a5f2bdb274": {
"name": "Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5ac13b5d0b6f5fcfd50d1e1e4289070a": {
"name": "Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"46ed33d1cc7c5ae3e905809a0ad34b09": {
"name": "FortiLogger-Unauth-Arbitrary-File-Upload(CVE-2021-3378).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"da68097fc7a115d523d093bd04d40ce0": {
"name": "Discuz_ML_3.x_RCE__CNVD_2019_22239.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"66f797a3d19d97f0f1a1de8bfe26fd92": {
"name": "Kyan-Network-monitoring-time-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2a44e2e2ebaf70920d0bc4f0b110da64": {
"name": "Jellyfin-Audio-File-read-(CVE-2021-21402).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae1af34c40132541ba62bb00b3238b0e": {
"name": "Huijietong-cloud-video-list-Information-leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b3b5824849bee0bc6672b08c819b6ef2": {
"name": "HD-Network-Real-time-Monitoring-System-2.0-Local-File-Inclusion-(CVE-2021-45043).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"800afabbac285f379f6e466625a100ba": {
"name": "Tiki-Wiki-CMS-RCE-(CVE-2020-15906-CVE-2021-26119).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"51d50c983a207b935c1b81920799b58b": {
"name": "Topsec-DLP-unauthorized-password-change.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"da134256d53aedb4eb7b1617fa16697e": {
"name": "VMWare_Horizon_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b35a3ffa3aba56807cdf907c5dcdb36b": {
"name": "NETGEAR-DGND3700v2-┬╖╙╔╞≈-c4_IPAddr-╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"208f632b2ca7cb9623460474bd2bd58a": {
"name": "Coremail_configuration_information_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"20bddf607f92e63aa23e0d29b1aad244": {
"name": "Laravel .env 配置文件泄露 CVE-2017-16894.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6a22c16ddfc2d14b3241075103215131": {
"name": "Sangfor-VDI-unauthorized-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ce5120cb72c9cb9e3bafea379865a374": {
"name": "D_Link_Dir_645_getcfg.php_Account_password_disclosure_CVE_2019_17506.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b5ad385e18cb06c2be45257da3412457": {
"name": "Longjing_Technology_BEMS_API_1.21_Remote_Arbitrary_File_Download.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"69e26a8e6c44a00eb65985c3be35b7a1": {
"name": "Dlink_850L_Info_Leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b0fda007112345f33256bb8788cf8f4d": {
"name": "HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"094150425a71cab30ad800bdbd6fb7ea": {
"name": "Ruijie-RG-UAC-Information-Disclosure-CNVD-2021-14536.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ab347e89d1c470cba12027a3942ac618": {
"name": "ShopXO_download_File_read_CNVD_2021_15822.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a618daf60f69e01f6499524b6866e8ed": {
"name": "H3C-SECPATH-Operations-and-Maintenance-Audit-System.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9a57c026718cc8c24badcde9ac902177": {
"name": "Payara-Micro-Community-Information-Leakage-(CVE-2021-41381).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8d2992a788ea777603eefa4610d379d1": {
"name": "ProFTPD-1.3.5-mod_copy-File-Write-(CVE-2015-3306).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e7271db1b4aa3dafc090e2212afdd3d4": {
"name": "D_Link_AC_Centralized_management_system__Default_weak_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"48cdf84a18e798ef80ed6cddfe07b49e": {
"name": "Apache_Druid_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a8d7b081ec8d3ed4dc4cb274498a7cc9": {
"name": "NVS3000_integrated_video_surveillance_platform_is_not_accessible.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f26ab9e297826f1fd01248046937045b": {
"name": "Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"63f83873cbabf9c9b4eef91ae41f9cee": {
"name": "Multiple-RedHat-JBoss-Products-CVE-2015-7501-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f708c80e508edf91f4f5d1113f21c57c": {
"name": "Apache-OFBiz-XXE-File-Read-(CVE-2018-8033).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff1cd9990474ddb2852036b5ba501045": {
"name": "Fastjson-1.2.24-RCE-(CNVD-2017-02833).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"13c130935976c90172272277e05315a1": {
"name": "Websphere-Portal-SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4207bf03a044d2a586c6b12453c76602": {
"name": "VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a6834800273313aa36e9a05ee3c2befd": {
"name": "yycms_XSS.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"792d3d1c8f46a3b9a819fe0e2eccc795": {
"name": "来福云SQL注入漏洞.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3a97b82d56f009fbae645d5b7262cfad": {
"name": "DSS-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8f8343a0cf92a9f826c0b5ecd7604052": {
"name": "yiyou__moni_detail.do_Remote_command_execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8bede77eae60bbc5efdc80f7db71eab5": {
"name": "DS_Store-found.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e7001fc8e83b07a70beb3e21ef4dbebc": {
"name": "Adslr_Enterprise_online_behavior_management_system_Information_leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dc3eac1393af29cf40ae77752cc4c3ab": {
"name": "Selea-OCR-ANPR-SeleaCamera-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"810c116cb3e2e3c05eae234cef920dcf": {
"name": "Confluence_RCE_CVE_2021_26084.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9d62a977bd713984e35e5b68f986f9c9": {
"name": "kkFileView-SSRF-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3e640284fd6e5d0ee52f8fd9475daadd": {
"name": "Panabit-Application-Gateway-ajax_top-backstage-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"26ab0b550bb6abb456957bd1bd674f74": {
"name": "Apache-OFBiz-rmi-RCE-(CVE-2021-26295).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2c354d99ef600cc9bf3cd2a12be4d533": {
"name": "Apache-James-Log4j2-command-execution-vulnerability(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e984c9ad3f46c5a8daba88a0df1be1cd": {
"name": "Mida-eFramework-ajaxreq.php-RCE(CVE-2020-15920).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"980357c88140dad74c60b48a09d78e81": {
"name": "H3C-Next-generation-firewall-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c888bd37d381995ebf0558debf96b718": {
"name": "Struts2_Log4Shell_CVE-2021-44228_(2).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"03c5ab4778009a32ad9553cfb68273d9": {
"name": "TerraMaster-TOS-RCE-(CVE-2020-15568).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"babff9cc90536d6ad5bc3f923f8394d2": {
"name": "Node_RED_ui_base_Arbitrary_File_Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"21e5838493888e05386ea4c3ef7cff80": {
"name": "SPON_IP_network_intercom_broadcast_system_exportrecord.php_any_file_download.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c5dc43101dd99807c19debc23dfbe853": {
"name": "FLIR-AX8-Arbitrary-File-Download-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3e07a88409749c1b30d98de2a3d36e0d": {
"name": "WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7d47803625ad9964d2cfce3a673de6ad": {
"name": "Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"574c99c08cc79072ea117544f14f57c0": {
"name": "WebLogic-deserialize-asyncresponseservice(CVE-2019-2725).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"453cebf0cc68a679785f02cc242eee78": {
"name": "SPON-IP-network-intercom-broadcast-system-ping.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0bfe46a0e293ae374b4ec2db66605465": {
"name": "Confluence-Viewdecorator.action-File-Read-(CVE-2015-8399).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e0b757ea64e7c0ae32ef92f899220377": {
"name": "D-Link AC集中管理系统默认弱口令.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3a56208401d9b0ee31eb0bdb0c06fb4a": {
"name": "Wheelon-e-Ditong-VPN-infoformation-leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6625b49b381e6eb51887a9b21b2cebb9": {
"name": "ZhongkeWangwei-Next-generation-firewall-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c48f56d2402578c55c9f70e09b6f9b35": {
"name": "Amcrest-Dahua-Unauthenticated-Audio-Streaming-(CVE-2019-3948).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4402e17e835a29e737ce162f4f05d7f7": {
"name": "D-Link-DSL-2888A-RCE-(CVE-2020-24581).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c5a12f436a6d37f49a873e1c97d3a617": {
"name": "Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d446c748a63e3a86cb780be300c1d486": {
"name": "Struts2_Log4Shell_CVE-2021-44228_(1).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f74a142a3fd9fee409f09d7c1e0e4275": {
"name": "Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f2d2ce96100c34bc71bbc003d77e4e90": {
"name": "Tuchuang_Library_System_Arbitrary_Reading_File_CNVD_2021_34454.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"63e5ac500349d25fe4b3cdfa365f6c87": {
"name": "Atlassian-Confluence-╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤ú¿CVE-2022-26134ú⌐.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1c472ce4d53676447acaf07b467c03bd": {
"name": "ForgeRock_AM_RCE_CVE_2021_35464.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fe1330672069bdd97eb0756cb2d545a0": {
"name": "╓┬╘╢OA webmail.do╚╬╥Γ╬─╝■╧┬╘╪ CNVD-2020-62422.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"46b460224bcbbe46351a0652db36ed2b": {
"name": "SaltStack-RCE-(CVE-2020-11651).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1db48790ab90c85f5dd8a820098caed2": {
"name": "Chanjet-unauthorized-access-and-admin-password-reset.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aaef20f5db0d96eb43e61b036342c2e5": {
"name": "vBulletin-5.x-RCE-(CVE-2019-16759).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c6aec9e96b57d2c6bec4398d94e5f713": {
"name": "ShiziyuCms_ApiController.class.php_SQL_injection.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9ce763d01a092077c544a171063547a0": {
"name": "H3C_IMC_dynamiccontent.properties.xhtm_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"25e8b02e0b2bf5e1398e47e9d501833c": {
"name": "ASPCMS-commentList.asp-SQLi.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"618d50924f8e3b9209806c04f7673160": {
"name": "YApi-Unauthorized-Creation-User-And-Mock-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2b53f1910e9a33e92638b5a44f58de0d": {
"name": "Samsung_WLAN_AP_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6f011c850880c4f23030b2dd6d573d42": {
"name": "Traccar-Default-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae808be7421f7f4cb7a50cbe394b10d5": {
"name": "yongyou_NC_bsh.servlet.BshServlet_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4b3f319901efc0e08bfbb11826be99dd": {
"name": "Cisco-ACE-4710-Device-Manager-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"297e50a908c9dc3720bd7989daeca040": {
"name": "DedeCMS-recommend.php-SQLi-(CVE-2017-17731).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"af29ef185e255ea3218cacaf8a9e5201": {
"name": "ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b5117c803fd634aa7c3aa64803c03342": {
"name": "Huijietong-cloud-video-fileDownload-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ad767b944c89897f9dc626ba8d508ed5": {
"name": "Spring-Core-Framework-Remote-Code-Execution-Vulnerability(CVE-2022-22965).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e94db5587a092bfeaf3e63c0969917a9": {
"name": "Apache Cocoon Xml 注入 CVE-2020-11991.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a5c49c820b274717819d4a189c1b7ca2": {
"name": "Microsoft-Exchange-Server-File-Write-(CVE-2021-27065).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"56a50f5c52348968a6b80ccbbe04410b": {
"name": "KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae672a5770d9a992aa2ef52615d15ea9": {
"name": "Landray_OA_custom.jsp_Fileread.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0f1ccc41d13a0a9c0a8f6a35ca05a5fc": {
"name": "Elasticsearch_Remote_Code_Execution_CVE_2014_3120.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6d4cfba18b88bac28c54b4c1cd786430": {
"name": "Weblogic LDAP ╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤ CVE-2021-2109.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c6926a25d958280810d5a69de29b6ae6": {
"name": "CVE_2022_22947.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb473bee6c15b55129f2ddda64ee25c7": {
"name": "Pentaho-Business-Analytics-9.1-query-sqli-(CVE-2021-34684).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"92c0c5e77d986bcab8164359861e0e77": {
"name": "DocCMS_keyword_SQL_injection_Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a0c029bfafdaa08f014d819ea2e34cce": {
"name": "Apache-Flink-File-Upload-(CVE-2020-17518).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d7b043d7858d2a91289efb441e75cf0b": {
"name": "Cisco-HyperFlex-HX-Installer-Python-Code-Injection-(CVE-2021-1497).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"038cae48d8df060590a25837efdcb409": {
"name": "F5-BIG-IP-login-bypass-CVE-2022-1388.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4f969f9f33618b091b7cc6fa4ae862e6": {
"name": "BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a921fc62715b1e9b82420cff872bcecd": {
"name": "ADSelfService_Plus_RCE_CVE-2021-40539.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"58139c3fdcc2555b6051a0e4c1ee2a42": {
"name": "Weaver-E-Office-SQL-Injection-Vulnerability-(CNVD-2022-43246).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"65b3efec61a310dc6ee4506f67ea39f6": {
"name": "Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"39d3b29569d27be076ba2189ad0fde70": {
"name": "Alibaba Nacos ╬┤╩┌╚¿╖├╬╩┬⌐╢┤.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1f9de378e2552ceaef85de2d2a08d066": {
"name": "Kyan-Network-monitoring-Password-Leakage-And-run.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5c462ceacdab087c2acca8813e222613": {
"name": "Spring_boot_actuator_unauthorized_access.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"51f0e3a2d6f9771f07fe105cc408e10c": {
"name": "Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3825bf890a1828370f7b7a6ab3ae1407": {
"name": "MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2619d3e080a9c4ac89ea14f81a36253d": {
"name": "CraftCMS_Seomatic_RCE_CVE_2020_9597.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f14ad47ab844855eb5d6fc0f05a8bdf0": {
"name": "Apache_SkyWalking_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8f857dd2e99fd8ea49dc55ac28d5a7fb": {
"name": "red_fan_OA_hospital_ioFileExport.aspx_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"49abf865fa7f4e78c35cbe7be4d331ce": {
"name": "ADSelfService_Plus_RCE_CVE_2021_40539.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ed5fb2971e4bd495209a52297eb2a0ed": {
"name": "Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e16da7cc8af227b1fed166b09cc5c2bd": {
"name": "╓┬╘╢OA A6 ╩²╛▌┐Γ├⌠╕╨╨┼╧ó╨╣┬╢.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4afb9bdf8c17f18267c2f02a650d85c8": {
"name": "MinIO_Browser_API_SSRF_CVE_2021_21287.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff8fa1fe62e21b4bd61af9f355aa7a6d": {
"name": "Dahua-Wisdom-park-System-user_getUserInfoByUserName.action-Information-Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b73a142f4129c9b0ecd083c7231696ab": {
"name": "Crestron-Hd-Md4X2-Credential-Disclosure-(CVE-2022-23178).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1ecc27be16c17530f72dcfdd39d1e475": {
"name": "Huawei-home-gateway-HG659-fileread.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f700ca5705180a7558cc8ea654b70bd8": {
"name": "Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d4d9794842c6a9ffbc665823382a7990": {
"name": "Dahua-DSS-System-Arbitrary-file-download-CNVD-2020-61986.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4efe85e74ac1fa2c34613501ebba3d20": {
"name": "Weblogic_LDAP_RCE_CVE_2021_2109.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4b2f078c37b76bc974d7731998e22624": {
"name": "H3C-SecPath-Operation-Login-bypass.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"04ee98004268efa3c60bb6c39657641e": {
"name": "Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8fc9deb3f08d47918662e81f1f5943c0": {
"name": "Commvault-CVSearchService-Authentication-Bypass-(CVE-2021-34993).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2fa70e5265102ba9c24c50b7c9d9a69c": {
"name": "Grafana_Arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e832493136e1ab320b45ab58026cdb19": {
"name": "Microsoft-Exchange-Server-Remote-Code-Execution-Vulnerability-(CVE-2021-34473).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1a60522110bab9c6fb9d116041d32aa8": {
"name": "F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f1167581cd089c6a8ec06fec3d11c7dc": {
"name": "BIND-server-DoS-(CVE-2020-8617).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ea9943f0ea48876410dec633b6dfd7d0": {
"name": "JingHang-online-marking-Arbitrary-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"173168e7e7d9cce5f98dcc3f6edffb07": {
"name": "Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"99daa0fd4339bbfa05d98c38bce8deb8": {
"name": "MCMS-5.2.4-Arbitrary-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cbf3bc9dd95548b3595bada96a7fb5d2": {
"name": "Git-repository-found.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4097a0e0027cab252da463ead3a17206": {
"name": "IFW8_Enterprise_router_Password_leakage_.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a11ab67ddce2d9d82cd035ca66b681f0": {
"name": "feishimei_struts2_remote_code.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cc19bbf881fb1e7ac9225a03108d1e07": {
"name": "RaspAP-Operating-System-Command-Injection-Vulnerability-(CVE-2021-33357).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7babaff049bb12a262a7ca38d2e10590": {
"name": "MkDocs-Arbitrary-File-Read-(CVE-2021-40978).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d5bad3eae6968103cb2a5a8df985b42d": {
"name": "Cisco-RV110W-RV130W-RV215W-router-Information-leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d49e3104f89fdf92a1292698e8daa917": {
"name": "WordPress-WP-Live-Chat-Support-Pro-Plugin---8.0.26-Arbitrary-File-Upload-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"08a8246d1b26c818414f41b017065164": {
"name": "TRS-MAS testCommandExecutor.jsp Remote Command Execution.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"04c01bc805910a18d90b855c517968b9": {
"name": "Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae3a8aca8a785b9d0eb4bdce46978d9e": {
"name": "DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"24d832898ff59186c5ea98b4b47e59a6": {
"name": "qilaiOA_treelist.aspx_SQLinjection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"812499c71592bebd24b9eb94f356b0eb": {
"name": "Netsweeper-Webadmin-unixlogin.php-RCE-(CVE-2020-13167).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2955d698dbac7c379aef7bcd0419a1e1": {
"name": "PbootCMS-3.0.4-RCE-(CNVD-2021-32163).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"295e873fda2cb3b97c78304a6dd178b4": {
"name": "GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6edac4fbfd092191abd98a6b41c514a2": {
"name": "XXL-JOB 任务调度中心 后台默认弱口令.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9a6e39c8e2cff0159089e30abcb2abd4": {
"name": "FineCMS-Remote-Command-Execution-(CNVD-2019-36681).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1e42062d9052c5a3962868d5144f0c4e": {
"name": "Dwsurvey-3.2-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d9d1810288c3cd0e0a607ac29d07098b": {
"name": "CVE-2019-0708-BlueKeep-Microsoft-Remote-Desktop-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0bf6a387ec111e59c29240b34b95137d": {
"name": "Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"76420298a0c1dd921d4d0329b7b02307": {
"name": "PbootCMS-parserIfLabel-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a03fbdb4f637551178dcd91847737229": {
"name": "Kingsoft_V8_Terminal_Security_System_Fileread.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1b219cbecaa4c1e395b03e5dc49d3eeb": {
"name": "showDocGo.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"59defe49ab831b4be047de279280b3f8": {
"name": "HIKVISION 视频编码设备接入网关 任意文件下载.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"48334aa2aa0f14fcb754c652743c69b1": {
"name": "Struts2-009-Apache-Struts-'ParameterInterceptor'-Class-OGNL-(CVE-2011-3923)-Security-Bypass-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0cfb73f0d224ce84e493839c2bc99220": {
"name": "Terramaster-F4-210-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae5ec4a7a1a3fb1a8d2bcdd7390f8273": {
"name": "Metinfo-5.3.17-X-Rewrite-URL-SQLi.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f2c1094b069bfd36bc6012aa06dcdd18": {
"name": "GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dd6c0af60e7839eed68cadef8511c102": {
"name": "Zoho-ManageEngine-ServiceDesk-Plus-RCE-(CVE-2021-44077).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"577707150d0e6553fa5fbb78913799ba": {
"name": "Xieda_oa.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0d8513a997c404f6a01795b562624ec2": {
"name": "Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4beebaa40780db542b7ce032a936437e": {
"name": "Wordpress-Duplicator-1.3.26-Arbitrary-File-Read-(CVE-2020-11738).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1efaee628b22c3058bffcef402f1edf5": {
"name": "DrayTek-pre-auth-remote-root-RCE-(CVE-2020-8515).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8c6f33400bcad34732c50c670b8fb315": {
"name": "╖Σ═°╗Ñ┴¬ ╞≤╥╡╝╢┬╖╙╔╞≈v4.31 ├▄┬δ╨╣┬╢┬⌐╢┤ CVE-2019-16313.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff1066165ef4d3c850868ed8f727f994": {
"name": "Terramaster-TOS-VPN-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"adf41138f48f209909d422df871c637e": {
"name": "TamronOS_IPTV_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e40b5c79169971d165b9b00d53771c41": {
"name": "D-Link-DNS-320-login_mgr.cgi-RCE-(CVE-2019-16057).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b6392b8c4f24cb6722d6e820346fd239": {
"name": "Jetty_WEB_INF_FileRead_CVE_2021_34429.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2b588deb0e76410a9753dc6fb94de09e": {
"name": "Sentinel-Sentinel-dashboard-SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2d4e4092f19a5fb49dc474a9f5e33291": {
"name": "tomcat-lfi-(CVE-2020-1938).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fb4cbc04ff0ff4c7418669d0e28a6ede": {
"name": "ZhongXinJingDun_Default_administrator_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6df4e7e9c983023ae7cda48a69746656": {
"name": "OpenCats-9.4.2-XXE-(CVE-2019-13358).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dbce0dff9565e7d4bb142e2101ddbc37": {
"name": "Apache-2.4.49-Path-Traversal-(CVE-2021-41773).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"21c387799d88ce95203a33f48d0997a6": {
"name": "VMWare_Horizon_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7729bbe35921f1e4aaedb17b3264979a": {
"name": "D_Link_ShareCenter_DNS_320_system_mgr.cgi_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"da2edeac2b5a532138f613c48fbe9e1b": {
"name": "KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"61e008afb7b1044cf4b30a88251b7281": {
"name": "Gitlab-CI-Lint-API-SSRF-(CVE-2021-22214).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"21c0c81e9f934933a2f35f1e1c5b1fa7": {
"name": "Kingdee_EAS_server_file_Directory_traversal.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5ff5d5a18a0de08f7812be3eb6bf3219": {
"name": "JingHe-OA-download.asp-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bfd580cc803a3b7bb41d528854c57fac": {
"name": "Pandora-FMS-SQL-Injection-(CVE-2021-32099).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f7a164832c025919ffeb3f46032e974e": {
"name": "tongda-OA-any-file-delete-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"653d543395f945842d4832bd20edd6fe": {
"name": "ManageEngine-ADManager-Plus-File-upload-vulnerability(CVE-2021-42002).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a1cfe7e6ac6add1c66f6a54bc80ddf67": {
"name": "WeiPHP-3.0-session_id-File-Upload-Getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"83cd771b72b7242066fb175eada6697e": {
"name": "PHP-Customer-Service-System-uploadimg.html-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7601b5a012360053d07b834e18255a4b": {
"name": "Apache-APISIX-Admin-API-Default-Access-Token-(CVE-2020-13945).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d85e0365c09313716858c0c45529f390": {
"name": "qilaiOA_messageurl.aspx_SQLinjection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"48a13b6aabb074c71e0524108e7a550a": {
"name": "U8_OA.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"09fe8a28611fbaa16730c08cd976d031": {
"name": "Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cf22ba3b9af86f65cae8ac310c5b43a2": {
"name": "Apache_Struts2_S2_062_RCE_CVE_2021_31805.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"274d361a7b76a38483358124699ed079": {
"name": "Many_network_devices_have_password_leaks.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6673d894e5bd473a0d0081b86012f66f": {
"name": "Zyxel-ZTP-RCE-(CVE-2022-30525).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b71d77b128a070c0e1d320f119877de2": {
"name": "GitStack-RCE-(CVE-2018-5955).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d91609613f0efe90b1266232e444caf1": {
"name": "Kyan_network_monitoring_device_run.php_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f7e2c9e2e30595443df957973a4519e4": {
"name": "Citrix_Unauthorized_CVE_2020_8193.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d8fd4ae889554d7cd1e9e02799966baa": {
"name": "ShiziyuCms_wxapp.php_File_update.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"988d60081b26340845d7d7f80719e9d0": {
"name": "Aruba-Instant-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c3fb80ee832f4cfd4a12686e7658489d": {
"name": "Weaver_OA_E_Cology_Workflowservicexml_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d4d2e989d7dfbe89bb6dbf567e5527f4": {
"name": "vBulletin-SQLi-(CVE-2020-12720).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2914bcd11b0ff7f42fdbb0f341021660": {
"name": "D_Link_ShareCenter_DNS_320_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fcbbd1adb5d7299a9f14dea636278d3e": {
"name": "GoCD_Arbitrary_file_reading_CVE_2021_43287.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6f3f6b8f912015590e62f0583a948298": {
"name": "FineReport_v8.0_Fileread_CNVD_2018_04757.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1a32b40086c24d999c637480fd9565da": {
"name": "Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"97f225eadf4ebdaa016bd58f6b1fd87e": {
"name": "CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b6b053908ceedcfa4c37785204bfa4eb": {
"name": "DNNarticle-file-manage-system-GetCSS.ashxy-Dbinfo-leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8274eb3c836ba7eab5860381aecee882": {
"name": "JEESITE-V1.2.7-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a59eb440573456f763f4e56cf66ca789": {
"name": "AceNet_AceReporter_Report_component_Arbitrary_file_download.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4c3afd815b5cd7d98912d7a98b2dbe29": {
"name": "VICIdial-Information-leakage-(CVE-2021-28854).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"407ecf75108d943ce974a01587636359": {
"name": "Apache_HTTP_Server_SSRF_CVE-2021-40438.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9eb96bf24c3e359189e6310ed39e9429": {
"name": "SPON_IP_network_intercom_broadcast_system_rj_get_token.php_any_file_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f884c2aac4d9ecebb68f04f00141e415": {
"name": "Shiziyu-CMS-wxapp.php-file-upload-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fbf4c60899bcd87a45c064254637009b": {
"name": "WangKang_NS_ASG_cert_download.php_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8354395c03bb8724ed2e9c7b0d278233": {
"name": "Keycloak-12.0.1-SSRF-(CVE-2020-10770).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ecf978dccc41ed2748444f856d9117d5": {
"name": "Uniview-Cameras-main-cgi-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cecb1c2b7694075230a583c211e7ce0a": {
"name": "landray-OA-arbitrary-file-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7fe1c0484f936d61152e3c8aebde62c9": {
"name": "Landray-OA-custom.jsp-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7d156e99c0d892d04b85d320fb8c62d3": {
"name": "WangKang_Next_generation_firewall_router_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f700ae46ce7ab224dbc9ddc4501f9439": {
"name": "Jinshan_V8.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"be3791f5171a68eb472150b4f519086b": {
"name": "Laravel-RCE-(CVE-2021-3129).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"44d2a560a70eac688e65406743f894fa": {
"name": "ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b0e73ad1aa8452fe024d721b49438b2c": {
"name": "Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fda08ab28b61d58243ca303fa3f64ff1": {
"name": "showDocJson.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2b5373f9a229cf5eeb796364f796920a": {
"name": "Crawlab-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2d568aa53559703cf6899667bbc4f412": {
"name": "D-Link-DIR-600M-Wireless-N-150-Login-Page-Bypass.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f4432b177d4ca4529c566bc8e0d9c8d0": {
"name": "vBulletin-Pre-Auth-RCE-Vulnerability-CVE-2020-17496.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cb8fa7220e39622565fbe82954e619f8": {
"name": "Yongyou-NC-bsh.servlet.BshServlet-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ee29472b62a4c7ce2947b43bdbb2c549": {
"name": "SonicWall_SSL_VPN_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"68a5e776d5f3145a09dd0ab5722102f6": {
"name": "Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"08d90e5e87ce5fb7e187347b9a067f53": {
"name": "Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6747c0cc98923e9f5c08705ce631981a": {
"name": "Apache_CouchDB_Unauth.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"344da72fa555b33ffd25f798e117ecc7": {
"name": "Discuz!ML_3.x_RCE_CNVD-2019-22239.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2f37c1288ccdc5d590958949aef565b": {
"name": "SonarQube_search_projects_information.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c466ff990902903227c3361e2a87353d": {
"name": "GravCMS-Unauthenticated-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"342866eb72e283f024976f234578f195": {
"name": "D-Link-DSL-28881A-Unauthorized_access-(CVE-2020-24579).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"812026c70f35aef6f09cccf53c205d54": {
"name": "SPON_IP_network_intercom_broadcast_system_ping.php_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8dfb95ee507e42d7e175b76dfb26f1a4": {
"name": "eSSL-DataApp-unauth-database-download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f9af092ef773266f5218a87cd5e9feb6": {
"name": "Hadoop-Yarn-RPC-service-unauthorized-access-rce-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dab0021d0e602e0ca75e92a131424055": {
"name": "TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c19e96301655c27c277456fb51b2e519": {
"name": "AvaVideos-SingleUpload-Servlet-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"85295e248710f80d1b7dbdca4112c03c": {
"name": "Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"72ca3d23ba4a2fa6cbe4ab4fac310442": {
"name": "Apache-Struts-CVE-2017-12611-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cee07952225c1f33c859116a08068fa1": {
"name": "SpiderFlow_save__remote_code.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a5ccc9795c1920d419149e0732c0292f": {
"name": "Wayos_AC_Centralized_management_system_Default_weak_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"25c773b096d3d7ee1f95fa70814e26c1": {
"name": "UniFi_Network_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"50a75f343e33d32864b02f4531019bed": {
"name": "OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3724b7aeae2dca9db6221dfc8a7edc77": {
"name": "Weblogic LDAP Internet RCE CVE-2021-2109.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f6b2cb9feb96124ff4fb9c27e04c3801": {
"name": "Lanproxy 目录遍历漏洞 CVE-2021-3019.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7eb58890f3722b60ab361caada58fc37": {
"name": "ShiziyuCms_ApigoodsController.class.php_SQL_injection.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f02210c213425b399ec88a6840f847a6": {
"name": "HIKVISION-Video-coding-equipment-Download-any-file.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9e53edeca6890db4137ba280efb3319d": {
"name": "CVE_2018_19367_.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"96d2a9196f6b55f4cf9c13729cd6117c": {
"name": "Laravel_.env_configuration_file_leaks_CVE_2017_16894.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cad4b67ac3576fe0b4019a4d714edc21": {
"name": "Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__tracert_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"48b5596f9a7e5a019f22fb251ce83199": {
"name": "Apache-OFBiz-Deserialization-RCE-(CVE-2020-9496).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"abd85ccc8c6c657b40ad0f001321c228": {
"name": "LanhaiZuoyue-system-download.php-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"152e08c97c10e134ab35acaa8f6f17c3": {
"name": "Atlassian-Jira--Authentication-bypass-in-Seraph-(CVE-2022-0540).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cbed4a83bc3725635c59d0d1bcbe9b58": {
"name": "Sapido-syscmd.htm-RCE-(CNVD-2021-32085).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ef070099f5950f677ce2a07fd0f791a2": {
"name": "Atlassian-Confluence-RCE-(CVE-2021-26084).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"97adde7ded568ae4cc15026369c9252d": {
"name": "GlassFish-Arbitrary-File-Read-(CVE-2017-1000028).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"17e1bfa884e0690a784e46fcc62f955f": {
"name": "XXL_JOB_Default_Login.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"82b9e427816d934b791583fc60ed1848": {
"name": "WordPress-Plugin-Mailpress-4.5.2-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4ba906267381fe6944416466f927d792": {
"name": "LOYTEC-LINX-Traversal-File-CVE-2018-14918.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d8d50f3a180903d47004d463377c1241": {
"name": "Citrix-ShareFile-Storage-RCE-(CVE-2021-22941).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c54c9ce831724cc5981a2c1b9b25beb4": {
"name": "HIKVISION_Video_coding_equipment_Download_any_file.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5fb6748b4726056ac6e49a313588f51f": {
"name": "ZZZCMS_parserSearch_RCE.go.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c59e8c6a0561e1827fdaeb4a34f03a4e": {
"name": "Tenda-AC15-1900-telnet-║≤├┼.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"58c0da386306bbc9e6a241cee57f3e96": {
"name": "iRDM4000-cookie-bypass.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"386d3fb65fb773e833cfa298f2d4728e": {
"name": "Couchdb_Unauth.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ce32ce40cad2d438ddeea422433b5e0a": {
"name": "Adobe-ColdFusion-upload.cfm-file-upload-(CVE-2018-15961).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2d08da34592156f865e345a44c7fe766": {
"name": "Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6467cf384aa32646cc888b9b426319db": {
"name": "Microsoft-Exchange-Server-SSRF-(CVE-2021-26855).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ec231589503dd1898fa94215ba49f1b6": {
"name": "JCG-Wireless-Route-Ping-Host-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0e40274992e19f218f834b8a6a1a4b52": {
"name": "GlassFish-Server-Open-Source-Edition-3.01-Local-File-Inclusion.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4404a911f3f3f7625cec970b283959f0": {
"name": "H3C_SecPath_Operation_Login_bypass.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e7ddd4df4d09daefa6f00f50b239044e": {
"name": "Apache-Struts-CVE-2017-5638-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2bcbd8538217218457c00bee1fa177eb": {
"name": "Lanxin-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"73fc2de37b3168a040b16e8d564ebcae": {
"name": "Mallgard_Firewall_Default_Login_CNVD_2020_73282.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ec822609472af5386b7753ba8b187576": {
"name": "JinHe_OA_C6_Default_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"be5c006b53c31e0b06d697ce807b350d": {
"name": "NuCom-11N-Wireless-Router-v5.07.90-Remote-Privilege-Escalation.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bfd55b570fb8456207345e9bab23209a": {
"name": "TamronOS_IPTV_system_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ab5a24258fe9783a49017fb815cc61ac": {
"name": "Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d71dc1a257287877e064634e98e5d1b7": {
"name": "MessageSolution_EEA_information_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a8996702786d70d387c3a98ca4f217f9": {
"name": "Apache-OFBiz-Bypass-RCE-(CVE-2021-30128).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ae084cf7daed44a4b2c8e52c358acf07": {
"name": "Jetty-File-Read-(CVE-2021-28164).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e969de8176ffd66a3ad9d0c3535837e4": {
"name": "WangKang-Next-generation-firewall-router-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1e014298e57ea7ac3fba15cf09e75d2a": {
"name": "SPON-IP-network-intercom-broadcast-system-getjson.php-Arbitrary-file-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"152f4607b979c360462c3b309b52b64b": {
"name": "Polycom-RSS-2000-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bf0d4657356fff716d1cc022e6f9ef71": {
"name": "Struts2-S2-057-RCE-(CVE-2018-11776).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b1790b00008941d33e77aee76e50e59e": {
"name": "Discuz!ML-v3.x-GETSHELL.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b5d328caf5d8bf3704c7149d528736db": {
"name": "dahua_DSS_Arbitrary_file_download_cnvd_2020_61986.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f06067365a56724d6799f60d063ddd2f": {
"name": "ZhongYuan-iAudit-get_luser_by_sshport.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"57fee3110c7f692e6603b8a038260516": {
"name": "Seeyon_OA_A6_test.jsp_SQL_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8974bd575d5f769bf4e257071cd21190": {
"name": "Kyan.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7f7cd7da9294fabdf43f2af71657bff9": {
"name": "Adobe-ColdFusion-11-LDAP-Java-Object-Deserialization.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e6a56b81cbe45f8c127592f0ac3e2fbb": {
"name": "Liferay-Portal-Java-Unmarshalling-via-JSONWS-RCE-(CVE-2020-7961).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bc531c64616303bd7a2e86b12dbd0512": {
"name": "Dubbo-RCE-(CVE-2020-1948).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e72d420a016af88d9e2fb5a6ea284d8f": {
"name": "ShiziyuCms-ApigoodsController.class.php-SQL-injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f7f533294d6ee5e04f4c502cc4dcbf01": {
"name": "Weblogic-Secondary-Deserialization-RCE-(CVE-2021-2135).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dec9df65ff2dd2759ce06be467837a3a": {
"name": "Symantec-Advanced-Threat-Protection-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f59598fff9a0ce1da167d39519e06a21": {
"name": "Hysine-webtalk-defaulte-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f6f88aaa0990a32cec297d0401be3b98": {
"name": "QiAnXin-Tianqing-terminal-security-management-system-unauthorized-access.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"529e8007696dfecad5dfb69b4355eb55": {
"name": "Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"31a4a4ac0d6bce6982f418ca4402b422": {
"name": "Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5f05a852f6eab1debe40c0b44fb3f2e7": {
"name": "Oracle-MySQL-Server-DoS-(CVE-2017-3599).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"43bd646573b585cd3d88a2c600c0ae5d": {
"name": "GoAhead-Web-Server-LD_PRELOAD-Arbitrary-Module-Load-(CVE-2017-17562).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ac858c8a527402ed3833c552e14c26f8": {
"name": "TotoLink-FileName-RCE(CVE-2022-26210).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"af866aca5873fd3b2f8eb5df8873405a": {
"name": "LINKSYS-TomatoUSB-shell.cgi-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4026308916db540d98e4780b8ff93642": {
"name": "Microsoft-Exchange-XSS-(CVE-2021-41349).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"872d0ccf84bbf75f77ef26b8598dd979": {
"name": "Weaver-e_cology-OA-XStream-Remote-Code-Execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5e535aefb20ace49635bc6bb0d7cde57": {
"name": "Kyan_Account_password_leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2647a935ee9438c9dbd6dac6fabb3ccb": {
"name": "Optilink-Management-system-gene.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1bd7c565beb747a42787bcedd19ee4e0": {
"name": "IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b85ce039107719eb0d3123c0e86b2fd2": {
"name": "EarCMS-index-uplog.php-File-Upload-GetShell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"619d3794ec51cdaa76f566bd2a5ca2cb": {
"name": "SaltStack-RCE-(CVE-2020-16846).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"110455f36dfd41fab526b56006a4f525": {
"name": "Atlassian-Confluence-Webwork-OGNL-Inject-(CVE-2022-26134).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7352b32a05c014f34eb80e420a5ddab3": {
"name": "TRS-MAS-testCommandExecutor.jsp-Remote-Command-Execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b2e482f0e5697f48eef4c117e8231af2": {
"name": "pigcms-action_export-File-Download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"33119708948bed625dbc618a6cd9e68f": {
"name": "Netsweeper-Webadmin-unixlogin.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bd9d776ec3138d31b267fa98e4fbf6b5": {
"name": "Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fd889a83b0f69597e9456c5a9bdd1797": {
"name": "Jenkins-unauthenticated-RCE-(CVE-2017-1000353).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9e3e6ecd48215f257cc897a32fa1f22b": {
"name": "Orange-Livebox-ADSL-modems-dis-wifi-pass-CVE-2018-20377.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"89926d95e78c6e06c82d3d03885c4572": {
"name": "Ivanti-Endpoint-Manager-code-injection-(CVE-2021-44529).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5fb843bc30efe0ea799818dac0929485": {
"name": "Jitong_EWEBS_arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5692732b3bc99b1f67c9d12da6bf4229": {
"name": "D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d30dc9a19767bf1e041987bbc0d512ae": {
"name": "Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f47bd5edbe2261f2cac5182dfc16ba1d": {
"name": "Wordpress-Zoomsounds-Arbitrary-File-Read-(CVE-2021-39316).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"625e5f07098c9b811aa97c8b1bee229e": {
"name": "Apache_2.4.49_Path_Traversal_CVE_2021_41773.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7e63c9a37fa71e1ad3266d9a15c13294": {
"name": "AntD-Admin-Sensitive-Information-Disclosure-Vulnerability-(CVE-2021-46371).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1f6e0e87d5afb5935abbafafef456f3e": {
"name": "Kyan_design_account_password_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"30364adc692f9621e06632ed501ce3c7": {
"name": "CmsEasy_crossall_act.php_SQL_injection_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bad349bbeb0a306c51d2abd5e0812e7c": {
"name": "WebLogic-SearchPublicRegistries-SSRF(CVE-2014-4210).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1eb518320e83052696a8d1063d9efb1d": {
"name": "Ruijie_smartweb_password_information_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7362e3c8947739e1c9dbc33e07294268": {
"name": "TopSec_TopACM_Remote_Command_Execution.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2fe754c8d10f8355f42a9ae2537e18b1": {
"name": "Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c83080f5427889abed50d877813cb06a": {
"name": "CirCarLife-SCADA-4.3-Credential-Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"89d0d1f61e76f2a0b4cd56cbc64dac8b": {
"name": "Glodon-T-platform-default-credentials-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"614f2d7e0828dcd4eedcf06909fb21a5": {
"name": "TamronOS_IPTV_Arbitrary_file_download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9c9d2c9b9502e91eb803a871fa1950eb": {
"name": "Cerebro_request_SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"28709c73dd37cce6d9fdbf95cfd30802": {
"name": "ecshop-4.1.0-delete_cart_goods.php-SQLi.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9e307111c83b7aaff1b73aeb0b116687": {
"name": "ZhongQing-naibo-Education-Cloud-platform-reset-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6213ef4875bc34aff64085d4432b85f2": {
"name": "FineReport-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3531f51b9d1e59cd1dc6fc0ef9f14026": {
"name": "Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"03b02e68ecea00c95b4d9dc5202ccd18": {
"name": "Pentaho-Business-Analytics-9.1-Authentication-Bypass-(CVE-2021-31602).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"efb29bd7c3f5066911a108d2738a70f0": {
"name": "Rails-Asset-Pipeline-Directory-Traversal-(CVE-2018-3760).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0986354e70b2e0c3a5754d1d64bd29a5": {
"name": "WSO2_fileupload_CVE_2022_29464.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f18164d123d4f429fc6284b7eecd6bd3": {
"name": "Seeyon_OA_A6_setextno.jsp_SQL_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ce447bee4661201ef6d1d630f9211cc3": {
"name": "HP-iLO4-Login-Authentication-Bypass-(CVE-2017-12542).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4cbc7555e556de35eb135b306e12732f": {
"name": "Dubbo_Admin_Default_Password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c96d7571455b00b1dd5efaaf5737c0a7": {
"name": "EarCMS-download.php-Exec.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7eecfc6958c0f4b5797223c3ce6afbef": {
"name": "Jitong_EWEBS_Fileread.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c442d76ceaa0a594816c336385db0722": {
"name": "TamronOS-IPTV-ping-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2281393dbf880efe18448727a8475b47": {
"name": "Apache-Solr-collections-file-action-parameter-Log4j2-command-execution-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5d7cef21d7f2a804763411f4dc581718": {
"name": "Red-Hat-Jboss-Enterprise-Application-Platform-CVE-2017-12149-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a46557070cbc6afe627a6b8a71e59df1": {
"name": "Symfony-framework-debug-Local-File-Inclusion.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0596b48059c8c98920fe98305d41fd97": {
"name": "mipcms-index-siteview-rce.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f1999823101e7f1bd50df5b5944274b3": {
"name": "Polycom-RSS-4000-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2171eba108a5173f27236ae77fc8cfac": {
"name": "Xunyou-CMS-Local-File-read-(CNVD-2020-23735).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0d3e46c74e66d55ae5696923f79ae022": {
"name": "GitLab-CE-EE-Unauthenticated-RCE-(CVE-2021-22205).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"799340f80a4e72112a36d98250783706": {
"name": "Apache-Airflow-Example-Dag-RCE-(CVE-2020-11978).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"24df6c5d3ec5c651e5e59701707b560f": {
"name": "OpenSMTPD-Remote-Code-Execution-Vulnerability-(CVE-2020-7247).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cc56657a3c152a9b70097cd5096f56f5": {
"name": "China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"83f05df5dd57cdb943b25cdc4a15131b": {
"name": "SonicWall SSL-VPN ╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f52858fc35af40ca914bebebb25b4a65": {
"name": "ZhongQing_naibo_Education_Cloud_platform_reset_password.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c0f7102b58bb85617af6f255e6fbe6b2": {
"name": "Weaver-e-cology-OA-Action.jsp-MobileAppUploadAction-file-upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"75aaa4d2dae9f30e9be6d0eecf395743": {
"name": "Panabit_iXCache_ajax_cmd_backstage_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f42cc779fa09f8a12fdda20031a8bf5c": {
"name": "D-Link_DIR-850L_Info_Leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5d413e3310ae53e24f53928e5fb2820f": {
"name": "firewall_Leaked_user_name_and_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b514d3d3e0d7daaee8cccd506614789d": {
"name": "ultrapower-cmdserver-cloud-management-platform-remote-command-execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1b9f139dd813772be39d8332f774ad1e": {
"name": "FLIR_AX8_Arbitrary_File_Download_Vulnerability_CNVD-2021-39018.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2259fd5989674ae902a00d954d60a08": {
"name": "Zimbra-Collaboration-Suite-sfdc_preauth.jsp-SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ea70e3df9afa786949f477c049b859ab": {
"name": "Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0fc415509463960fac102a590e94053a": {
"name": "China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"40024f5d300667db3585634d2de0b7c0": {
"name": "Apache_ActiveMQ_default_admin_account.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"51b7c2137240deb276bcd7b449d0fe42": {
"name": "H3C-HG659-lib-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ca91b18133810c627accf4959506bff6": {
"name": "NatShell-Billing-System-download.php-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aa6b3c86c83d987146c350af169a3d69": {
"name": "Panabit-Panalog-cmdhandle.php-backstage-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fb1b7e0d85e37bcdd980620799325f3d": {
"name": "Chemex-Auth-File-Upload-CNVD-2021-15573.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2a34a814ad48f60cee6a810c1cdb97e1": {
"name": "ZhongQing-naibo-Education-Cloud-Platform-Information-leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff750ec6f15506086851f08b7e172fe4": {
"name": "OpenSSL╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤-ú¿CVE-2022-2274ú⌐.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"629ac342f334cd5e33e8198431271456": {
"name": "╓┬╘╢OA A6 ╙├╗º├⌠╕╨╨┼╧ó╨╣┬╢.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4f237b86ef28f8b5ebb9316d69eae7c6": {
"name": "Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d66a92ac37cdfe05e430dc1ac49e4ebd": {
"name": "Multiple-Security-Gateway-RCE-aaa_portal_auth_config_reset.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"56c7d2a80096aa5ba2c38597a432497d": {
"name": "zabbix_saml_cve_2022_23131.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a012a2c75f579c3fbd7aac01842a620e": {
"name": "Atlassian_Confluence_Webwork_OGNL_Inject_CVE_2022_26134.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1b8d9289df910f566f47a2923646fc35": {
"name": "Gateone-Arbitrary-File-Read-(CVE-2020-35736).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"706f4d108588c9dca174977e47d8ddd1": {
"name": "H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"96cf7a8a776829b5d3a936135eedd7c6": {
"name": "Apache_Solr_Arbitrary_File_Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8d23d5dadb958592346f597bc9c814d2": {
"name": "Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"047f9f5e1a33a9b829a1c1a06f4b9dcb": {
"name": "LanhaiZuoyue_system_download.php_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bf2b678d51e3ad8e85b7a50c3d329310": {
"name": "dahua_DSS_Arbitrary_file_download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"98b5c8ca63c8872027afc40818a7aed6": {
"name": "Zabbix-default-account.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"76e8c0e93cf560d003cf5fa7be3c9eda": {
"name": "Elasticsearch-Remote-Code-Execution-CVE-2014-3120.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8c6b5cb3e38ec5f97433f7971f0f2457": {
"name": "Apache-Shiro-CVE-2016-4437-Information-Disclosure-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"defe743e9c5317f32f7ad4c89815e8cf": {
"name": "GitLab_Graphql_Email_information_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4c779525b7bed66bf9d8abb6599689e5": {
"name": "Adslr_Enterprise_online_behavior_management_system_Information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"28cf0ec26083e79fa72821a9db43926b": {
"name": "AppWeb-Authentication-Bypass-vulnerability-(CVE-2018-8715).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"372446bcb34beac7110855969e9e9435": {
"name": "Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4c0e37d7cd14c491b903a50095086e42": {
"name": "D-Link_AC_management_system_Default_Password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"afa7310e998aac9a4389a237413beee7": {
"name": "Microsoft Exchange SSRF漏洞 CVE-2021-26885.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1b43e8d4e4ae0309b89a94937f8bacbc": {
"name": "Tongda-OA-Arbitrary-User-Login-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7a93ab8e28373e4bf505469de9e041fd": {
"name": "Grafana-Arbitrary-File-Read-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fd2c2ba93e9993efc1bca748bbba371e": {
"name": "Dlink_RCE_CVE_2019_16920.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f7e08da43c0f298867aac8b2fc7faf38": {
"name": "DSS-Unauth-File-Upload-Getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"debf29582ab053d6a0262c11b1e59f92": {
"name": "EVERFOCUS--EPARA-Directory-Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"afb97977765abe42a091717908b3c5ab": {
"name": "Zoho-ManageEngine-Desktop-Central-10-getChartImage-rce-(CVE-2020-10189).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8f2067285d0074de52578f2a14bade8f": {
"name": "D-Link_ShareCenter_DNS_320_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dc212635ff4cd391e269657df7d62c54": {
"name": "VMware-vCenter-Server-RCE-(CVE-2021-21972).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0b9072e380f228a9954d4e57dd49cf36": {
"name": "apereo-CAS-log4shell-RCE-vulnerability-(CVE-2021-44228).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1e466e5f753b4045ac78b880d8837f12": {
"name": "Apache_ActiveMQ_Console_Weak_Password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"08b796862b354a5b40a00c48b4828ec5": {
"name": "huatiandongliOA_8000workFlowService_SQLinjection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"914a24d2975afc8918623d62e2ab05e5": {
"name": "D_Link_DIR_868L_getcfg.php_Account_password_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a2f09966dedf088228f5043be6042428": {
"name": "landray_OA_Arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3931a91c7907a935efaaa97e4ecb5df7": {
"name": "Holographic_AI_network_operation_and_maintenance_platform_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d949537bb260561485fe919e40c947c0": {
"name": "VMware_vCenter_Log4shell_CVE_2021_44228_1.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5a986933874dcf1ea024e8583e6b842e": {
"name": "anhuiyangguangmulubianli.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff09a2efe830ba660fcd7f60b56130d4": {
"name": "Apache_HTTP_Server_SSRF_CVE_2021_40438.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"12fe7074f26ae01617089e2b5657554a": {
"name": "php8.1backdoor.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4cf629f8e82554a4f75421e52e9a4c8d": {
"name": "H3C CVM Arbitrary File Upload Vulnerability.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"477c27d5ec713c7cc405bc1c42d1378d": {
"name": "Zeroshell-RCE-(CVE-2019-12725).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e341e1e5be5a91683e3d45256dd6febe": {
"name": "Tongda_OA_api.ali.php_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1f2428eb60a79f6b5d6c614a040d0285": {
"name": "Struts2_Log4Shell_CVE_2021_44228_1.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f41a158af401f05c77a7413526227778": {
"name": "GitLab_RCE_CVE-2021-22205.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0af4b509ecc6e2a9cc369d114000c297": {
"name": "Apache-Tomcat-CVE-2017-12615-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"57b6ccdb14fcbac395863fe20f5e04a9": {
"name": "ESAFENET-CDG-arbitrary-file-download-(CVE-2019-9632).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0cd40579f01cefa10c3a4dc00201d5db": {
"name": "SonarQube_unauth_CVE-2020-27986.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"54d2e33a5557ff1c730a6aed5fac43c9": {
"name": "CRMEB-DaTong-sid-sqli.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c42d52acc38c930acc68122630c12276": {
"name": "GLPI-Barcode-Arbitrary-File-Read(CVE-2021-43778).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6d52d6c6b999e58dfac1c23c3633651e": {
"name": "Cisco-RV340-Auth-RCE-(CVE-2021-1414).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a31514ec641d79fbde197496b607f803": {
"name": "Hikvision_Unauthenticated_RCE_CVE-2021-36260.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7b7e7d2d1095b7913ff86de2a25eb4ea": {
"name": "VMware_NSX_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3f828c1c7d76c632deefb024bdbe4873": {
"name": "Bithighway-L7-RCE-(CNVD-2021-41531).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"18815f8f55f6d1b34862ac75477e718e": {
"name": "Selea_OCR_ANPR_SeleaCamera_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b61788938f30a57b9f1c00f66c1384e5": {
"name": "PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a43cbb3b8fc035d9b18259b37c277ed5": {
"name": "Many-network-devices-have-password-leaks.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e69ab2ce86f915f3fe940f772d0adcd0": {
"name": "VoipMonitor-utilities.php-SQL-Injection-(CVE-2022-24260).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"11bab2e0afab065089f6b856c1daba49": {
"name": "ForgeRock-AM-RCE-CVE-2021-35464.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a3440dbc3e4e0a3b60151864dfd090e5": {
"name": "Selea_OCR_ANPR_get_file.php_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a5bdcb40428836bb76c86a8912a51591": {
"name": "Riskscanner_list_SQL_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"077d2738e0c4500c3a06dcedd1e99a4f": {
"name": "Fastjson-1.2.47-RCE-(CNVD-2019-22238).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f0b85dad41f30f2405ebb2c58ecfe8a7": {
"name": "Softneta-MedDream-6.7.11-Directory-Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6466b0b75a4264d4eaa963f5c1419619": {
"name": "3ware-default-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"56a745483782ed67f2b5ad2ed8a2e29c": {
"name": "Ruijie_smartweb_weak_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"62c38cb2b5b5dbdc78e01c18ae4465ed": {
"name": "YCCMS_XSS.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8d71c0365315152c1e84990f2ab8f9b6": {
"name": "WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"113be6ff25682e4bf3c0fdadc73bb8bd": {
"name": "RMI-remote-deserialize-rce-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f0658b38b878e1f95fbb854a841b8508": {
"name": "Elasticsearch_Remote_Code_Execution_CVE_2015_1427.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a437e172da266ed697983163c38d763e": {
"name": "VMware-View-Planner-RCE-(CVE-2021-21978).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"377d3390a990d1d41fac16dcd0f0f98c": {
"name": "Apache_Struts2_S2_059_RCE_CVE_2019_0230.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"187c6be57f7dc24257b515a9d746ee07": {
"name": "Emlog-5.3.1-Path-Disclosure-(CVE-2021-3293).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a4a062a7f0e9423b75cee7dce3d18bae": {
"name": "Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5eb9943852a1dce55f8161846307af2c": {
"name": "Evolucare-Ecs-imaging-RCE-(CVE-2021-3029).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"337c2f2946b180698907362e3abf660a": {
"name": "Atlassian_Jira_user_information_disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"81b523c4a55423ee2b5eb192584d974f": {
"name": "MeterSphere-Remote-Code-Execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bc72a43368cc345f5c5b391d3b3210f6": {
"name": "Geneko-Routers-Path-Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5694c4f394708cdf54bb5e856014dd89": {
"name": "SDWAN_smart_gateway_weak_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3c4687cbfd77944d8ebe6ba24f3caeeb": {
"name": "D-Link-Dir-645-getcfg.php-Account-password-disclosure-(CVE-2019-17506).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4f0263cf10b1ff0f8f7bbfccb97edb6b": {
"name": "Reporter_system_Http_Host_User.php_SQL_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"65838f21e0556a5baff6e68cd0e45579": {
"name": "Apache-Solr-Velocity-Template-RCE-(CVE-2019-17558).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"370efbd28aa4143ebb5c87ac3befa120": {
"name": "sangfor_Behavior_perception_system_c.php_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c54ae6e6fc0342e0a8a8b5db2d4fd11e": {
"name": "Kingdee-EAS-server_file-Directory-traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"32067b9cb4dbcd108970df3d07b2a938": {
"name": "AceNet-AceReporter-Report-component-Arbitrary-file-download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"98fd3d3a0b17a6d0e82c3cd25216358f": {
"name": "EyouCMS-Session-brute-force-Bypass-login.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5c82f7841ad0ea4cf03cbc3a46b9e2f9": {
"name": "Multiple-Netgear-Routers-Remote-Command-Injection-Vulnerability-(CVE-2016-6277).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"259287840b6049f7a10a4ea824bdb687": {
"name": "JEECG-4.0-IconController-Arbitrary-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c68fa163758c16d669d1d2f89ec4341c": {
"name": "tongdaoa_unauth.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0af4b28e5d0ba8d09fad0541e962400f": {
"name": "EyouCMS-less-than-1.4.2-SSTI.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bca0a17d73cc3d38e394397910202387": {
"name": "H5S-GetUserInfo-Information-leakage-(CNVD-2020-67113).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"68552a36cf3d3290bfd7cc52b9d605d8": {
"name": "WordPress-redux-framework-Information-Disclosure-(CVE-2021-38314).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"98d41e20718a27e7c0258c61f37bf829": {
"name": "Oracle-Java-SE-CVE-2011-3556-Remote-Java-Runtime-Environment-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5bd886b68d6ca0c0e05025ea6e6f9ebd": {
"name": "ClusterEngine_V4.0_Shell_cluster_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1f6e7d653cd4375cb80ba8f1e4d107e3": {
"name": "AVCON6_org_execl_download.action_file_down.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a7ddd844fbe60f85bd67213c7dea66c2": {
"name": "Netentsec-NGFW-FireWall-Anyterm-module-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a1f7c4d7b0d815b58dca76ba6ae7f0d9": {
"name": "tongda-OA-file-include-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b0f2ddfa2bc1994dfedfa7d7d9d143d5": {
"name": "Sonicwall_SSLVPN_ShellShock_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bbc008d746663c1e2e7c86cfc232e079": {
"name": "OpenSNS-Remote-Code-Execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e122e89dd2db0c6a62af3fd716a71fb1": {
"name": "nsoft_EWEBS_casmain.xgi_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"695990a9b4bd6dc32f75a14c20ff0e98": {
"name": "PHPUnit-CVE-2017-9841-Arbitrary-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e7ab4212e0806334b567d6b9aa4190d8": {
"name": "yunshidai_ERP_SQL_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6567f5b79b4ee7bd4939b1c7a7c080a5": {
"name": "FileRun-2021.03.26-Auth-RCE-(CVE-2021-35504).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5bfc94d259c55b07b0e8be5324a85abe": {
"name": "Dahua-DSS-RCE-(CNVD-2017-08805).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e2e67c4a73c2dfa0af390634ee50df2a": {
"name": "Chamilo-model.ajax.php-SQL-(CVE-2021-34187).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b9bd8d1ac25370f0d701064d5f080fd1": {
"name": "Terramaster-F4-210-Arbitrary-User-Add.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3f87f794ef366cf03353bf600c550d9d": {
"name": "ACTI_camera_images_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2704031f3f13099b77f417f0c1a8de5d": {
"name": "Apache-Flink-Path-Traversal-(CVE-2020-17519).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c0c8943fa813aba74c744d131cd8422f": {
"name": "Apache Kylin Console 控制台弱口令.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6d2e4f3f9cf1c92b3b9b207c88d496be": {
"name": "XWork-'ParameterInterceptor'-Class-OGNL-(CVE-2010-1870)-Security-Bypass-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2657e325e9540cab5ec57936b140685c": {
"name": "Coldfusion_LFI_CVE_2010_2861.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"57601825639ec91211574fd144e18c57": {
"name": "Harbor-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"27772ebfcc678649f7d6de18bb4ca41d": {
"name": "F5_BIG_IP_RCE_CVE_2021_22986_exp.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6e1aed557481a6994abbac40236b960e": {
"name": "D-Link-850L-and-645-Information-Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"34b32226673d27b53268bc35ba2c71da": {
"name": "yuanchuangxianfeng_unauthorized_access_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1df40edfc84237c1167314db1a291288": {
"name": "ClusterEngineV4.0_RCE_.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b309a16e30334b2f6b987ed55ef9957d": {
"name": "Multiple-Security-Gateway-Frontend-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4db569614268a09cd561267e8142fd5e": {
"name": "XXL_JOB_Default_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a585b3b6bbc009091f7b20e149a12b17": {
"name": "Jellyfin_10.7.2_SSRF_CVE-2021-29490.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"82bf77aaa19b744204ef2120e9fc4c78": {
"name": "Weaver_e_cology_OA_XStream_RCE_CVE_2021_21350.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8c5f53dba81ba931fe4bde24a4cdc9fc": {
"name": "JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"417d85bf9f1582f99b94320d261729c9": {
"name": "Panabit-Panalog-sy_query.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c5ca6bc8ce732a8bc18a4dda79a3a3d3": {
"name": "LanhaiZuoyue-system-debug.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"add521a4e35f0715adbead05cd4882f4": {
"name": "chanjet_CRM_get_usedspace.php_sql_injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"580cfb9f3b6230f2dbc4d7847c91eb52": {
"name": "MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ed61c6a80688c561edbba92851d9956d": {
"name": "Apache Kylin ╬┤╩┌╚¿┼Σ╓├╨╣┬╢ CVE-2020-13937.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"197a66b6c2b17d0558d435197acedb82": {
"name": "Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2dbd2109c7d298bfd3ce74f3c7d2ff2": {
"name": "ShopXO-download-File-read-(CNVD-2021-15822).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4193af90a1c9df3e9789a0f7d30644c1": {
"name": "Apache_Solr_Log4j2CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5fbe7ba7e1352e2d12fafc5565744eb6": {
"name": "D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"54202ba342532f71650123817e47dc36": {
"name": "Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"52a2fdb81c4c77f2dda02e471d1308f1": {
"name": "JinHe_OA_C6_download.jsp_Arbitrary_fileread.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a040451eb6ef5aff6f9ceac489556afd": {
"name": "Spring-Cloud-Function-SPEL-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"adf0e2a5f5602a8d0a4e648220af3626": {
"name": "zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"16c49f68462db3303c757fe330cf7d15": {
"name": "Huijietong_cloud_video_fileDownload_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"646ebd637b228dad6105851931d8a73a": {
"name": "Leadsec_ACM_information_leakage_CNVD_2016_08574.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9e779a5c9c254c760bae6408cc0de949": {
"name": "Multiple-D-Link-Routers-RCE-(CVE-2019-16920).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"487cbd8a34e02ff2fa39cfea92376b08": {
"name": "Zhongxing_F460_web_shell_cmd.gch_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"beef34f9709ed16fea0eb521f569c429": {
"name": "UNV-ip-camera-RCE-(CNVD-2020-31565).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f62efc33668578c063c393566a3a0b37": {
"name": "D_Link_DC_Disclosure_of_account_password_information.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"09ed6d31eacdc44647ae205a24459cad": {
"name": "PublicCMS-202011-Auth-SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"94cc90ecc2be0c34f471021abe11d755": {
"name": "ManageEngine-OpManager-infoleak-(CVE-2020-11946).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2c54c5bfc234057fb004c5fd353c57a8": {
"name": "Cisco-Small-Business-RV-Series-Routers-Multiple-Command-Execution-Vulnerabilities-(CVE-2022-20705--CVE-2022-20707).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb6abc2e114c72bdb95028e2e64c2bd6": {
"name": "ZyXEL-NAS-RCE-(CVE-2020-9054).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4a8bef8e0ba9924642428072784f8b3c": {
"name": "CoreOS-ETCD-API-Unauthorized-Access.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"74d174fda25ddcd6c4144e5da49a8c24": {
"name": "AspCMS_commentList.asp_SQLinjection_vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4d1b01c6b8d762e7fb24977842979f97": {
"name": "Zhongxing-F460-web_shell_cmd.gch-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2906016dbab6d5fefa441566acebd6b": {
"name": "Hikvision-Web-Server-RCE-(CVE-2021-36260).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"16d1b2267a87c76e4431c8d3c2b3f051": {
"name": "VMware_NSX_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b827d3b64f93defc57a41fa849782fb7": {
"name": "NVRmini-RCE-(CVE-2018-14933).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"797aeee9d1a4244be21d8eea6fd54979": {
"name": "SPON-IP-network-intercom-broadcast-system-ping.php-any-file-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3c09e0c2656674d01ee1cb48ead062e4": {
"name": "Coremail_Config_Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"de995137a1e1e96781fdcb54c05b6904": {
"name": "Apache-Druid-RCE-(CVE-2021-25646).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d8e235f4b42e7c8827a2a7f578675695": {
"name": "MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6283b4e22e24f73f3c69307f09ddd96b": {
"name": "VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ce53f6faf516d8bf63ccc7bdec24f5c2": {
"name": "Multiple-firewall-devices-information-leakage-vulnerabilities.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aced526cc6734e9970e97098a16a2b45": {
"name": "D-Link-ShareCenter-DNS-320-system_mgr.cgi-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d7188c6d6f94eee059251756c9790f5b": {
"name": "DedeCMS-5.8.1-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"96dc16474d53d17f9fa15c139eb957c8": {
"name": "Apache_Solr_RemoteStreaming_File_Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3ae9a1c298cbefe3b1ce4ec736cb27ac": {
"name": "NUUO-Network-Video-handle_load_config.php-Unauth-Command-Execution-vulnerability(CVE-2019-9653).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6b173fd051e76631bbc098650d11cbd2": {
"name": "ACME-mini_httpd-Arbitrary-File-Read-(CVE-2018-18778).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"06b73bd0e34872c0ae2a7dc80787269f": {
"name": "Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3d8cffdd0aab2e8bdf46c6f9bc70e7cf": {
"name": "Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb4213a4aa825f241b338c0c7459455f": {
"name": "Atlassian_Jira_Path_Traversal_CVE_2021_26086.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c60bd54b6a1e685aeddcc753019fd7dd": {
"name": "LotWan-static_arp.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f6ff3bde760e7368d85265c186a31a7f": {
"name": "Xieda-OA-system-bypasses-login-authentication.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d97ae56227b96e0a9bc84555473b3e07": {
"name": "Topsec-Firewall-telnet-default-account.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cf16b996e6537c27b5c50dcd99e6cdc5": {
"name": "Apache-2.4.49-2.4.50-Path-Traversal-(CVE-2021-42013).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0753695cdb865ec43534b89205d1227e": {
"name": "Xieda_OA_Filedownload_CNVD_2021_29066.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8c5068f13ea4aaabf5724125bf3a7ee3": {
"name": "showDocGo.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"26d0f85c83910d57aeb8adfa94ac15dc": {
"name": "Weaver-EMobile-login.do-Struts2-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6bc081703afc0ddc6aff3bbe1406e4df": {
"name": "DedeCMS-mysql_error_trace.inc-infoleak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fb2b6d5b8a7ac70df48e9ee421f7ffb8": {
"name": "Topsec-Firewall-default-account.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"68d84d53525bb718936541204ec6a76a": {
"name": "ZZZCMS-parserSearch-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8efcc212d87cca4efe69fd794e66645a": {
"name": "QuarkMail-web2cgi-rce.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b193d87a6a642cdcdfa8ac1ed6f99fe2": {
"name": "Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4fd04a6fd844115f85d9a70da9d14641": {
"name": "Amcrest-IP-Camera-Information-Disclosure-(CVE-2017-8229).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1148fccd9eb08e762043ebc1e5f9ae44": {
"name": "Terramaster-F4-210-name-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"329d093f1e271a7979e16464a3066374": {
"name": "ShiziyuCms_ApiController.class.php_SQL_injection.go.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"971ceb1095e4c2a6a95f2da452c2507e": {
"name": "Micro_module_monitoring_system_User_list.php_information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d991c04a8fe10c1854125d26814b12e7": {
"name": "JEEWMS-Arbitrary-File-Read-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8255779e78fc2e855951e66764cddbbf": {
"name": "Citrix_unauthenticated_LFI_CVE-2020-8193.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e92c15ff793105aa442a6d224af79897": {
"name": "Eyou_Mail_system_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bcb3477d7550932985e7893aef258ce5": {
"name": "Apache_SkyWalking_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3b50e73fa4930ff7e91f32305e6efdf8": {
"name": "Tongda OA Arbitrary User Login Vulnerability.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fd798a3a060e5718afb7a80c6c7baad2": {
"name": "Solar-Log-incorrect-access-control-infoleak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c6f53e449c35fc622fe56b4905cec56a": {
"name": "Weaver-OA-weaver.common.Ctrl.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2678c718d90b110c9080bbc715919c84": {
"name": "nostromo-nhttpd-Directory-Traversal-Remote-Command-Execution-Vulnerability-(CVE-2011-0751).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9bf358471351a5a29a967d53ebb3b839": {
"name": "landray_oa_treexml_rce.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"204825ed833b61e6b70c70b80d11fe03": {
"name": "Cisco-ASA-and-FTD-File-Delete-(CVE-2020-3187).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c331990dc9a882eb3489f6efea3bfb03": {
"name": "Caucho-Resin-4.0.52-4.0.56-Directory-Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b8cd27716d0d01a2655d0c39acabc0a5": {
"name": "ShiziyuCms-ApiController.class.php-SQL-injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a4ab0d10792c68f981553e37e5e93184": {
"name": "Emby-MediaServer-RemoteSearch-SSRF-(CVE-2020-26948).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2ed99eaa8b344645edc109f5118a4112": {
"name": "SAP-NetWeaver-Authentication-Bypass-(CVE-2020-6287)-RECON.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2f89e0cea0fe7fb549974f8e62b69615": {
"name": "Weblogic_SSRF.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5ed61cc29d96c1c688f376df1d25303d": {
"name": "Ciphertrust-default-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ce76cfbd4fc5a4926a89a27b47463a2c": {
"name": "NexusDB-path-traversal-(cve-2020-24571).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"74a3b6a896ee9569652460171af7040f": {
"name": "JEEWMS_Arbitrary_File_Read_Vulnerability.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b61a7a544c1d647e6960f30f214f7e60": {
"name": "Cisco-RV340-RCE-(CVE-2021-1473).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3f5e66c93d340b610257fde581171334": {
"name": "Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1fcced5dd89b960115b5b3bc70470bf5": {
"name": "Adminer-SSRF-(CVE-2021-21311).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"91dd373bb5745f75af32af18672e8414": {
"name": "SonicWall-SSL-VPN-Unauthorized-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"df8b73314654f848d9888f992a331c5f": {
"name": "UTT-Net-Management-System-default-password-CNVD-2021-23505.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2af9a4bdcdfab67e2209886c25b63f3c": {
"name": "Apache_Druid_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"96d545c2218d8ea24ce4b29dd2cc14ad": {
"name": "Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3f75f43aafb57f6e046f94482a1e3a67": {
"name": "MinIO-Console-Information-Disclosure-(CVE-2021-41266).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"64ce0913be1c8b53a93cd0ac20c7c951": {
"name": "Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c6e5bf84f844332b928e6efbc0466e6d": {
"name": "HIKVISION.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"75ec0993930691a40aa49b1c3c440aff": {
"name": "Intellian-Aptus-Web-RCE-(CVE-2020-7980).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b1e109bc4e6594d65901c3e39bd59c31": {
"name": "Progress-Telerik-UI-for-ASP.NET-AJAX-Deserialization-(CVE-2019-18935).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"887c9e65a59e25669a09ad7eb21dea93": {
"name": "UniFi_Network_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6ff7aa506d419af8e0166eca0417cdf8": {
"name": "Couch_CMS_Infoleak_CVE_2018_7662.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4e7557a422d8bb0f934c8b8080a70e33": {
"name": "Zoho-ManageEngine-ADSelfService-Plus-Username-Enumeration.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c3bc53ea4b2438178d9e96c2a74d08bc": {
"name": "Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7f367aced68a8ff622fb5d35443d9f20": {
"name": "nsoft-EWEBS-casmain.xgi-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"46ac1480693e8bcf4cbe695561dc5aab": {
"name": "TamronOS_IPTV_ping_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3b227baf9e19c6b75a8110282e1ded80": {
"name": "SangFor-Application-Delivery-login.php-Command-Execution.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5be9cb966fccfa5b98b37a7f675e7949": {
"name": "Discuz-3.3-RCE-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d4a00fec11d7c736bb386d5b07dc3b8f": {
"name": "C-Data-Tec-CPE-WiFi-default-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b011fde55f5cf08dafa0416ba1810c23": {
"name": "Oracle-Application-Server-File-Read-(CVE-2020-14864).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d7f03e9a0a0d95e9a1826f9edca93566": {
"name": "DLink-DNS-ShareCenter-RCE-(CNVD-2020-53563).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"087641082ffb0feed0ae8a3b46b3f7a2": {
"name": "pigcms-action_flashUpload-File-Upload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"04671581019986f9b9306a2e2ea93bc9": {
"name": "dotCMS-content-Arbitrary-File-Upload-(CVE-2022-26352).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0d03f84445b006ef80a2a45d71f6af93": {
"name": "Sangfor-EDR-anyuser-login.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ad14bbe5c8928a1af6212e369a079fad": {
"name": "IceWarp-mail-system-Local-File-Inclusion.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8a9ba0d5ad293fa1746695b6da9e4c02": {
"name": "WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5aabce7bc7eb381f7a24a7da2792db1f": {
"name": "Compact-backdoors-(CVE-2021-40859).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a4cbd1bc7c0fbb11c865f27ac49bf21e": {
"name": "Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection-(CVE-2019-3929).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a49fc1f482bb7311da1e6d47d8813adb": {
"name": "F5_BIG_IP_login_bypass_CVE_2022_1388.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4f23f85718109dae84c80b6e14881b29": {
"name": "China_Mobile_Yu_Routing_Login_Bypass.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"57e8f95176d73d4876140ad1ddf2a07d": {
"name": "Tongda-OA-api.ali.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6ede266ca9ebe3b63f49b8f1824aa349": {
"name": "H3C-IMC-dynamiccontent.properties.xhtm-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0582b1030f93ccf9d0a5a3bd12666466": {
"name": "SPON_IP_network_intercom_broadcast_system_getjson.php_Arbitrary_file_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d5c30f898cfe58fb0d2717e7c53007fe": {
"name": "Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3971cc07572adcb5427750c9dcc5d370": {
"name": "SPON-IP-network-intercom-broadcast-system-exportrecord.php-any-file-download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e7fd78e2c2185cff90323d12a1c2659b": {
"name": "xiaomi_Mi_wiFi_From_File_Read_To_Login_CVE_2019_18370.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2105585d8f8154aa5a51a9d4ff54fb5": {
"name": "iDVR-system-file-traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"904409c9b30d15aaa84e0e857e62a34b": {
"name": "Apache_APISIX_Dashboard_CVE_2021_45232.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bcc6a218aa7c0631fe5c1eea1c7bd0d6": {
"name": "IBM-Informix-Open-Admin-Tool-RCE-(CVE-2017-1092).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8e76996f5ccaae8b4fa79c41b39d4aa0": {
"name": "Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"1bd5a6c0a488865fa43d914e199145be": {
"name": "kkFileView-Arbitrary-File-Read-Vulnerability-(CVE-2021-43734).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"29afdb98ab1976bf0a5724a0e5dbfafe": {
"name": "ZTE-ZSR-router-system-default-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5906b28d463224ff78d6fcdf25fc61b6": {
"name": "Many-network-devices-have-arbitrary-file-downloads.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ee1d5bca8306666d7d199448adbb2d13": {
"name": "ChronoForums-2.0.11-Directory-Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"59ad4a8c5d3e67bc98cb19fbe88b4ddd": {
"name": "Cisco-RV320-and-RV325-Routers-CVE-2019-1652-Remote-Command-Injection-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"935f16e0c0994221871738b42990f5fb": {
"name": "ECShop-2.x_3.x-sqli.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"647e6875d88cbd1ae90567bfb37bad56": {
"name": "MovableType-RCE-(CVE-2021-20837).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"94b6189ac96e8c9477bcfa19494235b6": {
"name": "SuperWebmailer-RCE-(CVE-2020-11546).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a24d63ffaa357090cb8b430fa3a455d4": {
"name": "Qilai-OA-CloseMsg.aspx-SQL-injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ff0477bcf2c3cc5d0dd1b91ec48c9623": {
"name": "Sangfor-EDR-unauthorized-RCE-(CNVD-2020-46552).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"08ab2f91ace4ec27bf39bd392d7e6e0f": {
"name": "D-Link-Dump-Credentials-(CVE-2020-9376).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"71d2aa49154ccf3d8f0dac75462331f7": {
"name": "Struts-S2-048-2.3.x-saveGangster.action-RCE-(CVE-2017-9791).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"97f70282e4cf6a46f6aae5a185d99a23": {
"name": "Apache_OFBiz_Log4shell_CVE_2021_44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"778059493f7323d1fe5ba477ffa5616e": {
"name": "YiShaAdmin-3.1-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aa8a0e798d7fc5f6741ac3c235e836be": {
"name": "Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7ec8fd78d2d2f5eed76d5618050a9e2e": {
"name": "Joomla-3.7.0-SQLI-(CVE-2017-8917).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fafe605909448b32585a0f1358b4abe0": {
"name": "74CMS-Resume.php-Boolean-SQLI.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f49f3abbc2ee2a5177bd62e7372b4d59": {
"name": "D-Link-DAP-2020-File-Read-(CVE-2021-27250).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"cc663aad05505fe90a9c00938b6751eb": {
"name": "ZhongXinJingDun_Information_Security_Management_System_Default_Login.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"88911a6969c74bef4a53efa0c69b4212": {
"name": "Spring-Data-Commons-RCE-(CVE-2018-1273).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"eb6ddd61a3135d2f615d24d2434374a8": {
"name": "QiAnXin-Tianqing-terminal-security-management-system-client_upload_file.json-getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"a5e2536ffbc5c0df9e417c4675635f66": {
"name": "VMware_vCenter_Log4shell_CVE-2021-44228_(1).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7843a26b07e5cec8cd8b89f6513e9a3e": {
"name": "GLPI-9.3.3-sqli-(CVE-2019-10232).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7e5ebed1c012e2fb3ff7403fea069fc8": {
"name": "H3C_HG659_lib_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"edf9ad8cbeedf3ad6113509449b3bafc": {
"name": "Wanhu-ezOFFICE-configuration-file-download-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"21757dc1c89278202fb6c55680cc61a8": {
"name": "ShopXO_Fileread_CNVD_2021_15822.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e31431f87d1a47bc878b293e2ac08be6": {
"name": "DaHua-Login-Bypass-(CVE-2021-33045).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6aa4c5f7a00b057e080baef4543e8eb1": {
"name": "Webgrind_File_read_cve-2018-12909.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dd9a3fc7398e6534b367b2f9ca539131": {
"name": "MobileIron_Log4shell_CVE-2021-44228.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"54e4e171376d9614744c26fbe5f70c98": {
"name": "JingHe_OA_download.asp_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7aea3c869b538c3f2c6b7f8295211034": {
"name": "CouchCMS_Infoleak_CVE-2018-7662.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"48c56e50cb2181375b001d34097033a0": {
"name": "Citrix-XenMobile-Arbitrary-file-read-(CVE-2020-8209).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ee0ed1bf590977e12024c8408d613548": {
"name": "RG_UAC.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f1e2ce3ec0e17b74e2bbd14bc9d95792": {
"name": "Panabit_Panalog_cmdhandle.php_backstage_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"735ec66e14449626af11afae5ef83944": {
"name": "Crocus-default-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f6f05368c94ddf0257ed8aba511fe9d8": {
"name": "F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"01630903b61dab05f61a0f6a3f587024": {
"name": "MCMS-5.2.4-categoryId-sqli.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"efd3e23e345dcde071e3980017cc4814": {
"name": "TOPSEC-Firewall-maincgi-cgi-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6e24202f58ed7c5e3272bcf4ca9e323f": {
"name": "Esafenet-Document-Security-Management-System-SystemService-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"dec0d4f97c92504473016c4719ff06e8": {
"name": "iXCache-has-weak-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7f259c5ee9c027e8630dd0822a6d7167": {
"name": "ESAFENET-DLP-dataimport-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"868b49fc161531c9294caf0c6a2971e9": {
"name": "WangKang-NS-ASG-cert_download.php-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"af307e14f6d9f8e1ec4b93b19b391851": {
"name": "Scrapyd-Unauthorized-Access-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2417f3096f90ea5fd309e60c17bf6d1b": {
"name": "Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4eb7d9b37fe081ebc2da57489b306165": {
"name": "Weblogic-ReflectionExtractor-RCE-(CVE-2020-2555).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c80725df01773205ba498972a9937f4d": {
"name": "Tuchuang-Library-System-Arbitrary-Reading-File-(CNVD-2021-34454).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"71df80c1cf5436c8a3ea5bea011baa73": {
"name": "JingHe_OA_C6_Default_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"5e69f1349e15a94708e42f81f47c4aa9": {
"name": "Netentsec-NS-ASG-index.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2836eaac4fb636280c3355708c1d748d": {
"name": "TP-LINK-TL-ER8820T-Default-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fa8009830e5f8da1d12b3bd6fd3ce024": {
"name": "ZhongQing_naibo_Education_Cloud_Platform_Information_leakage.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c33ec3711470f72b05e21948ff5869a5": {
"name": "Dixell-XWEB500-Arbitrary-File-Write.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bab9577d910ba8e2a257d2ed1ed619f7": {
"name": "FineReport_v8.0_v9.0_Directory_Traversal.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"13929e4fc2332f538dcc01f6d7139e3f": {
"name": "Jellyfin_SSRF_CVE_2021_29490.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"86c2fdb023a9244cd7cabf0208d73ab1": {
"name": "Oracle-WebLogic-Server-Remote-Security-Vulnerability-(CVE-2017-10271&CVE-2017-3506).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"854568e0533b82ff3d068b381ba9c60f": {
"name": "wangyixingyun_waf_Information_leakage.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"eae260ff056bb08f839c24589b9ab9c9": {
"name": "Apache ActiveMQ Console控制台弱口令.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e4c6fba79eea11a02031f5fa53abffb7": {
"name": "weaver-e-cology-oa-system-front-page-sql-injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"68e89e454c3e5c4243bf1bb892c557b9": {
"name": "ECOA-Building-System-multiple-vulnerabilities.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d1a0547585251c6bda1bae5b88ab35f4": {
"name": "JetLinks-Default-password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4ce128365ad241f2021edb8f46d3e74d": {
"name": "Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__ping_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"be9889ecf31cfe8214de5dd25ec3f1c4": {
"name": "DaHua-Login-Bypass-(CVE-2021-33044).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"acd0edef00fd92612ed60dcbc5b702c7": {
"name": "Leadsec_ACM_infoleak_CNVD-2016-08574.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f1c978a624a14051a0cfa6b36cf2ad6b": {
"name": "JBoss--=-6.x-Unauthenticated-Java-Deserialization-rce.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"523f5d7b0d1cb8071cf12dfe5d5c1a87": {
"name": "LEMS-Power-Management-System-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bd0c226f224b08040915c209a06084b2": {
"name": "Ametys_CMS_infoleak_CVE_2022_26159.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"11aa61fdba1960f299431c47f57ba510": {
"name": "NVS3000-integrated-video-surveillance-platform-is-not-accessible-CNVD-2021-19742.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"10fab2bc5a0a31537b853a80078301dd": {
"name": "Zimbra-XXE-(CVE-2019-9670).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9d01a40799a8c972e65ceec5cba16225": {
"name": "Adobe-ColdFusion-Java-Deserialization-RCE-(CVE-2017-3066).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f93fd9b7fe015d45bae79ed5e3a8ea77": {
"name": "COMMAX-Ruvie-CCTV-Bridge-DVR-Unauthorized-access.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6ab2f5b32be46cfc8d2a02d365da2bfb": {
"name": "Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3c12f705ad96d3278d541915c37ba3fe": {
"name": "Kyan_network_monitoring_device_account_password_leak.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d2d3d98df5b4a205f59fe0123d92c6c0": {
"name": "Harbor-Remote-Privilege-Escalation-Vulnerability-(CVE-2019-16097).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9b3db34df0aa4ddb4fccf55bcedbe410": {
"name": "DedeCMS_InfoLeak_CVE-2018-6910.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7b5e9556ac55b761b119af7e13a7c605": {
"name": "Apache-Struts-CVE-2017-9805-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"188b52b67b6ef63a4f899ab73334fcec": {
"name": "Jira-SSRF-in-the-makeRequest-resource-(CVE-2019-8451).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6f7db272925d9f8345c34ad5d59540ee": {
"name": "ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9c19c52221d5171f52791482eef72c0f": {
"name": "Portainer_Init_Deploy_CVE_2018_19367.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ea47c1e84dccb2e972dd8082950568ca": {
"name": "Struts2_Log4Shell_CVE_2021_44228_3.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"62dd2d41e3975133c3fb6130a05cf2ed": {
"name": "Netsys-online_check.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"79c1a2be2118f5f39e471663beb4c67f": {
"name": "ezEIP-JQueryUploadify.aspx-File-Upload-Getshell.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"74ec93097ceb52922e3a8dc38dcb568d": {
"name": "╠┌┤∩┬╖╙╔╞≈-setusbunload-├ⁿ┴ε╓┤╨╨┬⌐╢┤-ú¿CVE-2020-10987ú⌐.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e314b08e0450690873a5ca8569bed94c": {
"name": "Node-red-UI_base-Arbitrary-File-Read-Vulnerability-CVE-2021-3223.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e563e401866cb514433b069e28d5132f": {
"name": "Gurock-Testrail-7.2-Information-leakage-(CVE-2021-40875).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c86ea117798bf023eabddeb20b6241fd": {
"name": "Holographic-AI-network-operation-and-maintenance-platform-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"204e323a9db4eda37a86cc80573ad838": {
"name": "Longjing-Technology-BEMS-API-1.21-Remote-Arbitrary-File-Download.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f046815b0f0cee372585ed4da03f1804": {
"name": "xiaomi-Mi-wiFi-From-File-Read-To-Login-(CVE-2019-18370).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"34297c9016590e2cb6cb819a99d1e65d": {
"name": "DLINK-rtpd.cgi-Command-Injection-(CVE-2013-1599).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ec57d832de0d0bc7e3c962e25108f1e1": {
"name": "ForgeRock-AM-RCE-(CVE-2021-35464).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"99e4fee30ff9a93b9d9f84eba54bcb2d": {
"name": "Kingsoft_V8_Arbitrary_file_read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7929e2e4682d85b05f78bff9285a72ce": {
"name": "ESAFENET_DLP_dataimport_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"69b7a7be914975cf58097afde5248e64": {
"name": "Node_red_UI_base_Arbitrary_File_Read_Vulnerability_CVE_2021_3223.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"4f446d9884dfe6db5acb9f262b112ef0": {
"name": "Ruijie-EG-update.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"f4f4d63a1270c8723e7206e2c8bdacd1": {
"name": "Struts2-S2-061-RCE-(CVE-2020-17530).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"13359b581547f75c57e795b24346abc6": {
"name": "VMware-vCenter-provider-logo-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0aab598e75db7880f241e5061ae267af": {
"name": "Apache_Cocoon_XML_Injection_CVE_2020_11991.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"513d17c813c9131ec36c7e0df5c857c7": {
"name": "Kyan_run.php_RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"16412f18ad7710d02435839def0f32a0": {
"name": "Grafana-Zabbix-Information-Leakage-(CVE-2022-26148).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9f0ce0d3de65c6b01646a016e4e70532": {
"name": "Shenzhen-West-dieter-Technology-Co-LTD-CPE-WiFi-tracert-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"66cf250def83bc3a70ea0c165ec129b0": {
"name": "Selea-OCR-ANPR-get_file.php-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aded49f69c512ac3916fb47f4dde70c2": {
"name": "Hongdian-H8922-Arbitrary-File-Read-(CVE-2021-28149).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2ccd33d874cf8c2854b14ebdbf679434": {
"name": "Kingsoft_V8_Default_weak_password.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d9b730ede18cbdaf7129e720dcca7456": {
"name": "Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7a29fbc17c100d7888ac4fe28e18e38e": {
"name": "Dell-DARC-Default-Credentials.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"15196bbe6b894dbe4998f49acd8a8034": {
"name": "Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"0f097effb32c3c385d0135614154525f": {
"name": "WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"72142dfc952d9d4fc61d9ae55ee659ec": {
"name": "Bitbucket-Data-Center-Unauthenticated-Remote-Code-Execution-Vulnerability-(CVE-2022-26133).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"793a7e234cefd142e10a398ceed5d17e": {
"name": "Apache-APISIX-Dashboard-Unauthorized-Access-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c604830423724558bca01ff6a4c0c938": {
"name": "DedeCMS_InfoLeak_CVE_2018_6910.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"7a9244ec8f485491042467f54c96f68b": {
"name": "mongo-express-rce(CVE-2019-10758).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fa697ccffb40372d69f681acc8e62f6e": {
"name": "Logbase-Bastionhost-SQL-Injection.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8aa032fbe679e2c3638266ed98ef4087": {
"name": "H3C-SECPATH-Operations-and-Maintenance-Audit-System-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"549189e8193447c6cf1997621ca510b6": {
"name": "Eyou_Mail_System_RCE_CNVD_2021_26422.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b8b827be9919280601e3dec7c4e8855d": {
"name": "Byzoro-smart-importhtml.php-RCE-(CNVD-2021-40201).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ba6b6fd0f9fac2b2d4c223a37cfc7a1b": {
"name": "MFC-L2710DW-default-password-vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"8676404e4f4a891f2543d24507ee305d": {
"name": "SECWORLD-Next-generation-firewall-pki_file_download-File-read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"33793e0dfa0ecc46851dd6684b74d660": {
"name": "LanhaiZuoyue_system_debug.php_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"598b69a246ff4240cdf4442e731ecc89": {
"name": "Elasticsearch-Remote-Code-Execution-CVE-2015-1427.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2846d2f1481f3bd2c83b06e656bde4d0": {
"name": "H3C_Next_generation_firewall_File_read.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"11615cfb8c814311b18a61a3c85e350f": {
"name": "Webmin-RCE-(CVE-2019-15107).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ffc452902c0860535eba171da63deec8": {
"name": "Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"58d549e3b16d01c413fcccba092b3f1a": {
"name": "JQuery_1.7.2_Filedownload.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b2b9003543130499639f33abe3d37568": {
"name": "WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"e09f252be6271ff1bba265dcc35e5798": {
"name": "Jenkins-Multiple-Security-Vulnerabilities.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"9eaf0ebe7b04525db4b48c9bbe2d5f6e": {
"name": "Panabit-Panalog-sy_addmount.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"fbaa916519c11359ea2f2c6908ba9617": {
"name": "Topsec-TopAppLB-enable-tool-debug.php-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"49c76ecb03d596d2cbc764e912521aff": {
"name": "TerraMaster-TOS-RCE-(CVE-2020-28188).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c21ddefe5b47d677a54353bdcf0d0e3a": {
"name": "Mobinat-Wireless-Router-system_log.cgi-RCE.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"b8f0ca3fc5651a0e018bdc272e2be3eb": {
"name": "Hipcam-User-Credential-Disclosure.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bb69298af156286f7b524dddd6d639fd": {
"name": "ZhongYuan_iAudit_get_luser_by_sshport.php_RCE.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"69eb7c8c9641464a5ca8597fd844869a": {
"name": "Pulse-Secure-SSL-VPN-Arbitrary-File-Read-(CVE-2019-11510).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"98628023a241cf080dfb9ad3c25b7b63": {
"name": "Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"6b7939579b99b960141ef9acd5699c00": {
"name": "Jellyfin_Audio_File_read_CVE_2021_21402.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"3a05f1d3b693ae95a8643adda02b492d": {
"name": "nsfocus_resourse.php_arbitrary_file_upload_vulnerability.go",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"d43c807a0c610e5a32c6e671b9009db8": {
"name": "shtermQiZhi_Fortress_Arbitrary_User_Login.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"ea68a6f16e86674911540cf0107626cb": {
"name": "TopSec-Reporter-Arbitrary-file-download-CNVD-2021-41972.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"433f6f4f6455f6a288db2cdcb0146c15": {
"name": "GitLab-information-leak-(CVE-2020-26413).json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"c91b7e47f20ee5eab82504ee38a4abee": {
"name": "Struts2-032-Apache-Struts-CVE-2016-3081-Remote-Code-Execution-Vulnerability.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"2eccb03b42f968d4a911e0a37065237e": {
"name": "Gerapy-0.9.6-Arbitrary-File-Read.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"aa21934ab66363b52ce9c40986fcbd94": {
"name": "D-Link_Info_Leak_CVE-2019-17506.json",
"from": "https://github.com/cqr-cryeye-forks/goby-pocs",
"up_time": "2022-12-16 05:10:33"
},
"bcde3e1b3f71ad2622094dbfbadfd378": {
"name": "showDocJson.json",
"from": "https://github.com/cvedb/goscan",
"up_time": "2023-02-16 05:11:19"
},
"371deaed3d550c14e0f3e7329b8982e5": {
"name": "Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__tracert_RCE.json",
"from": "https://github.com/cvedb/goscan",
"up_time": "2023-02-16 05:11:19"
},
"c67c69a61cb2d0a2116338add2b80fe6": {
"name": "zentao_bypass_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"8f541145c9ec2ccc33b5dc3ff7a319de": {
"name": "Citrix_XenMobile_file_read_CVE_2020_8209.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"13cc55fe18fee91fc4b2fe80aaabed07": {
"name": "Kyan_Network_Monitoring_Device_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1ff32c9ddb8a8edd0435d9f11715db4c": {
"name": "Apache_Cocoon_XML_injection_CVE_2020_11991.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"30c05b3ee668e8ab0de91bd3fba309ee": {
"name": "jindie_OA_Apusic_dir_list.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"fe220ed4b3d2082f9d4d2b7a0b248212": {
"name": "maipu_ISG1000_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"f76adc2ffd792c7e6a9cd41b686b330f": {
"name": "Apache_ShenYu_dashboardUser_password_Disclosure_CVE_2021_37580.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"05dec5dacde1c0d1d9be55d72b851cf3": {
"name": "Zoho_ManageEngine_SAML_rce_CVE_2022_47966.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a2948ea63830b875df9b78878e4910c2": {
"name": "Selea_OCR_ANPR_get_file.php_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"95ced8aef7f3ed7353c00da37ee62da7": {
"name": "Roxy_Wi_rce_CVE_2022_31137.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e94907fd120ffe4a2d4837b3b970cd28": {
"name": "Atlassian_Confluence_OGNL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"f780cf0233c44832117ef617a87fab18": {
"name": "imo_get_file_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c136c670b09efd4a4471694699167e42": {
"name": "Jiuqi_Financial_Statements_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"48e124a185dac6ed8489493715ead7f1": {
"name": "D_Link_DCS_password_disclosure_CVE_2020_25078.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e46f1cd96192f7bd0f99eb0617f8aa97": {
"name": "Casdoor_get_organizations_SQL_injection_CVE_2022_24124.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c181ef0fc248ef1ee958aa44031abfb9": {
"name": "Selea_OCR_ANPR_SeleaCamera_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"dfe111615c8d2d3ff3652c68e4019e24": {
"name": "tongda_OA_v11.9_getdata_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"dc0d13586ce5cdecd9810d6db41d1560": {
"name": "NetMizer_logsystem_cmd.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"86ea6660858410dde0a442dc7541a2ca": {
"name": "CMA_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"bde00b63eeec7d7a637eec1cf0e560e0": {
"name": "NS_ASG_cert_download.php_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"601e06d2b419118ac4696e242f4980e5": {
"name": "Atlassian_Confluence_file_read_CVE_2019_3396.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1a046ba4b06198b7541f8e388c9531e7": {
"name": "yonyou_FE_dir_list.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a3eee0fbed82cd9be1ce4a86c52022d1": {
"name": "MinIO_information_disclosure_CVE_2023_28432_.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7eeb504508d5e148ab87e7d9d6c1d67c": {
"name": "wanhu_OA_download_old.jsp_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"86fe9c32a583392b151dfda2adf33a36": {
"name": "Thinkphp5_Remote_Code_Execution_Vulnerability.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4a4009e87353459dc94e5fa8276c1962": {
"name": "xidite_Wi_Fi_Web_Unauthorized_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4254d4bd142b134a874e05b7b0e01612": {
"name": "H3C_IMC_rce_CNVD_2021_39067.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"15a44e7834b7f94be2439e4347e6e53b": {
"name": "AspCMS_commentList.asp_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ce6e0358e443029c5e220d9928a07615": {
"name": "zhiyuan_OA_wpsAssistServlet_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"07e97b679836ed1f4a6b064b0ba42f8f": {
"name": "xiaomi_route_file_read_CVE_2019_18371.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"aec754b01029d6c20c7e2f43aee02b34": {
"name": "ezOFFICE_OA_DownloadServlet_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"044021fef63e8b9d8288745c6afbba8c": {
"name": "IceWarp_WebClient_basic_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"5a907e33abeebd3c08e57de066065b4e": {
"name": "Evolucare_Ecsimaging_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"153675d54134a47313314300d69c80ae": {
"name": "Jeecg_boot_unauthorized_SQL_Injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3c3d691a29c2e87619fa2387da3769cf": {
"name": "TDengine_Management_Default_Password.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a2bb4a79ae449afe285d81851f522631": {
"name": "shiziyu_CMS_image_upload.php_file_upload.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"8b1194594b4442fe9ac20b4c1b73fc40": {
"name": "ZeroVision_Technology_H5S_video_platform_GetUserInfo_CNVD_2020_67113.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"180c46d8db9978dcdbf467fc3262af8c": {
"name": "SonarQube_Information_leakage_CVE_2020_27986.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a9b0d1f34823d6730a9f3d403c9ab0b3": {
"name": "ioffice_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"cbdeee8c347adb1bfbbdf1489c14ccdb": {
"name": "CmsEasy_crossall_act.php_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0bea634405d736e303901c0669679e94": {
"name": "Joomla_Rest_API__Unauthorized.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"b0e5851d68013e5f984170fdf0054016": {
"name": "ezOFFICE_OA_downloadhttp.jsp_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"b323bec48e02ad741ab7120b9acb4134": {
"name": "HTDL_OA8000_WorkFlowService_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"00a7b440837303bb66f0911d5a2579a8": {
"name": "zhiyuan_OA_webmail.do_download_file_CNVD_2020_62422.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0533c2635247d078034e4aa9f138cccd": {
"name": "DocCMS_keyword_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"438926323a022bbaee04c4faa9f42058": {
"name": "Huiwen_Library_System_Information_Leakage.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a480708d7c140c526c3798964b2e7226": {
"name": "VoIPmonitor_rce_CVE_2021_30461.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"95d4627cb5b719a3624c8df2fe485afc": {
"name": "tongda_OA_v11.8_getway.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"9e0118e13012a45b552ee87735f419e4": {
"name": "SANGFOR_AD_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3889af2757369dc0a715d59615dc8cce": {
"name": "Lvmeng_UTS_comprehensive_threat_probe_information_leakage_login_bypass.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"6b0a975321823b9108429fab1501ae56": {
"name": "kkFileView_getCorsFile_file_read_CVE_2021_43734.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"372542d638c72a63be4209d4dd0e49a6": {
"name": "zentao_16.5_router.class.php_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"10f31a555cf768d4e8d675a6129dcd53": {
"name": "tongda_OA_v11.6_report_bi.func.php_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"22275fc425e51f67d72aae2d4cd07cad": {
"name": "JX_OA_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"9e4e18b5921f6d934a79cf5c9366b3b6": {
"name": "Sapido_Routers_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"6b02fcd740df92a1994942d8b2f96d81": {
"name": "TOTOLink_download.cgi_rce_CVE_2022_25084.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"72b907bf624740116110c1da51b26a29": {
"name": "WeiPHP5.0_bind_follow_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ae8870ef962238395ef57ff0131bd602": {
"name": "HIKVISION_Video_Coding_Device_Access_Gateway_Arbitrary_File_Download.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"39149ef68b5ca356a9c1276e4969d0b8": {
"name": "Alibaba_Canal_config_Information_leakage.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3d04e6fc576825a73c72fddfb155f25d": {
"name": "LotWan_static_arp_del.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"27da27d3cfd58c8f97bf39bc584804af": {
"name": "xionghai_cms_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"622121c9743e709b6c13b5cf4b126fe2": {
"name": "ThinkPHP5_SQL_Injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e503f5a3b72afb990d2b3ee19896b80d": {
"name": "Kingdee_EAS_dir_list.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ce59e6f7ea744539509b28a801e7070e": {
"name": "WordPress_Duplicator_file_read_CVE_2020_11738.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"020915d1beec32e71b559a868326ad94": {
"name": "Atlassian_Confluence_doenterpagevariables.action_rce_CVE_2021_26084.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a9e429ca4569aadf3b4b145758f24de0": {
"name": "apache_Tomcat_Default_Password.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"8f0c4cf1dc090c726f6999fe475e8f7e": {
"name": "Teleport_Fortress_Do_login_Arbitrary_User_Login_Vulnerability.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"5b21a43c00f7825590db8791b1933671": {
"name": "zentao_11.6_api_getModel_api_getMethod_filePath_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"dac1892b965518c493e1374381d918bf": {
"name": "RabbitMQ_Management_Default_Password.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"33f174c050f18cbe3dd2ec3d19a3526d": {
"name": "Telos_Alliance_Omnia_MPX_Node_Information_disclosure_CVE_2022_36642_.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"d57f3eecb922bd44f3e28ffc4929321d": {
"name": "SmartOA_EmailDownload.ashx_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4265766217c48447c44dea677e36d659": {
"name": "zhiyuan_OA_A6_setextno.jsp_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1b0a2fa35e8ea43dfab8f7f72e31cade": {
"name": "Tenda_W15E_RouterCfm.cfg_config_Disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"51f6cc6a271fba3141dd761a50f8904d": {
"name": "WiseGiga_NAS_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"d57557d8473707fa91b89847629412f3": {
"name": "PbootCMS_search_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1d39d1f1368002c322433e84e906bb34": {
"name": "iAudit_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0d316d7cb4d5f80fabeb3c8f8853a0da": {
"name": "PbootCMS_ext_price_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ef16dd72282c9b8b3dce87329a25541e": {
"name": "Apache_Kylin_config_Unauthorized_Configuration_Disclosure_CVE_2020_13937.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"783d4b81c10f1143013748cfb12dbef7": {
"name": "C_Lodop_print_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"927e7f9dcccc18a4c13d65f3099a67ae": {
"name": "HIKVISION_Streaming_Media_Management_Server_user.xml_password_disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a5071936afe3ba492b2a9ad957fd400f": {
"name": "Huawei_HG659_lib_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"89e6893d685cee2e64910adca088fe7a": {
"name": "Dogtag_PKI_XML_injection_CVE_2022_2414.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1db4decf3d07ba40dde3459b000f0de4": {
"name": "Fumasoft_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"86ac2887493f8798b19410a105f8095d": {
"name": "BSPHP_Unauthorized.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"307d4733c84c429dffa3f88e0fbe1ec6": {
"name": "dbappsecurity_WEB_Application_Firewall_report.php_Arbitrary_User_Login_Vulnerability.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"2cb83b302f8517dc0c7080d1c797c680": {
"name": "TamronOS_IPTV_create_user.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"2cedc5e0bb3691d0285bc1610dc6fed9": {
"name": "qianxin_wangkang_NGFW_router_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"19fed2127a142616d8f9bf025437c69e": {
"name": "Metabase_geojson_file_read_CVE_2021_41277.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ec63745cd3d72621370294bdaff58fa6": {
"name": "Franklin_Fueling_Systems_file_read_CVE_2021_46417.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"93f77917eb6bdccfa59ebf813711fb94": {
"name": "bohuawanglong_FW_cmd.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"112d3cb04f3fb0f274182f5ab5608939": {
"name": "eGroupWare_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"63f998b9fe017211a27b7a28c657965d": {
"name": "MKdocs_file_read_CVE_2021_40978.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"69c748932034b0cc3a45b1924995362f": {
"name": "Intelbras_Wireless_Password_Disclosure_CVE_2021_3017.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"770b462b865ba7eb4c8d5d21884c1165": {
"name": "Evolucare_Ecsimaging_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"9663344f643252a72a92bb75ae13f5de": {
"name": "Feng_Office_3.7.0.5_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7cd4bad9d5cd890a7aa22e15d5de4592": {
"name": "LotWan_static_arp.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4df41d81a0733b75717a247c9a7e7959": {
"name": "yimi_OA_getfile.jsp_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"6238f76483c95bdd51b068b5dea2b6d6": {
"name": "Yeastar_TG400_GSM_dir_list_CVE_2021_27328.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3311d4fe98d150c8f48be5588824f0c6": {
"name": "OpenSNS_Application_ShareController.class.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4c2371503c2f8228ceacc4bfc2f8dc8a": {
"name": "Kyan_Network_Monitoring_Device_time.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ffad55b1f65b71f1950933e88f9c5891": {
"name": "JT_EWEBS_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"32cde68063481ca393474c8d9990d0e3": {
"name": "Zyxel_NBG2105_Authentication_Bypass_CVE_2021_3297.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"be31ffaabdfd7822f0cd2e5ceec25a73": {
"name": "Adobe_ColdFusion_upload.cfm_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a9de2063574e63580f1a6c558a794e4c": {
"name": "KYAN_Network_Monitoring_Device_Hosts_Account_Password_Disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"73b80c931a5d9cfeb45fd75281f72d8a": {
"name": "Apache_Solr_File_Read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ce92568615504b37630f26b488c04aef": {
"name": "Spring_Cloud_Gateway_RCE_CVE_2022_22947.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"60f5e7b2a5319fdca7dbcdd7943ed322": {
"name": "tongda_OA_v11.8_api.ali.php_file_upload.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"2fe708db1b96e8afc2850647c0020ced": {
"name": "Webgrind_file_read_CVE_2018_12909.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a2c0048bf0be6094b0b77122e14aa2f4": {
"name": "MagicFlow_FW_main.xp_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ca02ee0c1deaff6659ed1ff6e3e870d4": {
"name": "zhiyuan_OA_A6_createMysql.jsp_Database_information_disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"cae3fdccd7747ce62855cf61e888f60a": {
"name": "ShowDoc_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7856d0d834550386a3f95a03d4559720": {
"name": "bohuawanglong_FW_users.xml_Unauthorized.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"367b05dcf90e2e601c21d675555f440c": {
"name": "TopSec_LB_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"d40bdef6d5bb48b63ddcf6d298e80f11": {
"name": "Node_RED_ui_base_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"72ee2ac5b82f1b8e84e43b43c1a30b2f": {
"name": "D_Link_ShareCenter_DNS_320_system_mgr.cgi_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"5a5eaddc1e3bf6a84e8eba66092dcbd2": {
"name": "qibo_CMS_V7_job.php_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1b82b58ba1edc290eebd106f0207b389": {
"name": "Feishimei_Video_system_Struts2_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"cf7f956de5ded1566779677b839450a9": {
"name": "Landray_OA_treexml_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"fc2d48fc307c6072e56bc3133ba454b5": {
"name": "wanhu_OA_download_ftp.jsp_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1bc1bc875c1480a0270fa3e4269f4dd9": {
"name": "WordPress_All_in_One_Video_Gallery_file_read_CVE_2022_2633.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"b4b325a5ba71f3e96215f99f7b625c2e": {
"name": "Kyan_Network_Monitoring_Device_run.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"95062281045dabcd60259aeb2702039a": {
"name": "abiz_Smart_importhtml.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"f035bf57db6d8028cd9571f185f919f2": {
"name": "CJ_CRM_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"397f386e4817406802227f3aec8cda49": {
"name": "MSA_Internet_Management_Gateway_msa_Arbitrary_File_Download.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"06bc1f3e342fe09229a35449ad8d728f": {
"name": "jinhe_OA_C6_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"d3dee7faba0c97a8fa7c2438108f3961": {
"name": "H3C_SecPath_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3e33b006723b85e42ffc93bed073f3c3": {
"name": "tide_ClusterEngineV4_sysShell_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ca6213bd6ce11582174ac166b0605df6": {
"name": "Grafana_plugins_file_read_CVE_2021_43798.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0ad3a973c3c94281e10e1edd25cdb9b9": {
"name": "ZZZCMS_parserSearch_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"f407508c9eb11a57e60cf74674d7698b": {
"name": "Apache_Druid_LoadData_file_read_CVE_2021_36749.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"38398a3e7eee78422f7b413c3c314501": {
"name": "D_Link_DAP_2020_webproc_file_read_CVE_2021_27250.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"cd2743d16e6541cd935352764168b3f3": {
"name": "SANGFOR_AD_Account_password_disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"4e1a2777cf04183e60300e0e66217263": {
"name": "thinkphp_lang_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e910bdc52014cf8301f528203d4b54bf": {
"name": "shiziyu_CMS_ApiController.class.php_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c296fb68b27a86af818ead147ddf1a9d": {
"name": "zhiyuan_OA_ajax.do_upload_file_CNVD_2021_01627.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7fb7362533c1a09485573297e10c2f38": {
"name": "imo_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"978b0416a6cf55a19d8b7a13bd3a0ea7": {
"name": "Crestron_aj.html_password_disclosure_CVE_2022_23178.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"069b73c71165fe27fab57f28f6065e92": {
"name": "ezOFFICE_OA_smartUpload.jsp_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"d4d6b8c3d57846bfe2b58a7c56a1c8a1": {
"name": "TG8_FW_RCE_and_Password_Disclosure.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"18d6d97aa2460706cabce8f77ea3baf4": {
"name": "unidoc_SQL_Injection_CNVD_2021_41638.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ad77bf4e7dfaba21214bf7c4aceb3fc0": {
"name": "vesystem_NGD_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"683200bdd6dd9e103bf747ee8725b000": {
"name": "SolarView_rce_CVE_2022_29303.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"865e7c6446f19fe7318d56eeb34743b2": {
"name": "yonyou_NC_BeanShell_RCE.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"8134b20e7fe3870bf36c50dd2e0d7184": {
"name": "JS_V8_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0fed74a76bf01e58c7e3af4958f23b70": {
"name": "Centos_Web_Panel_7_Unauthenticated_Remote_Code_Execution___CVE_2022_44877.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"30f5ed9a09e8a57e97ff726fa398efb9": {
"name": "CxCMS_Resource.ashx_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"2f1de47838e83230b38a2544ef0a2c83": {
"name": "JS_v8_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ffea18f25aecd8baf59fdc93d14f08f0": {
"name": "Kodak_Network_Keyboard_Console_Arbitrary_File_Reading.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7353a3960f6aadce7ba4433f82f2de8b": {
"name": "zhiyuan_OA_A6_test.jsp_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c0a89395b03321a84ab3bfe0eb3d565e": {
"name": "ACTI_images_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"ab3765b53e4f597d3292d27fe9c626ac": {
"name": "AMTT_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c1ee9b37cbf0ed1ed36d555cdc2be0ec": {
"name": "D_Link_DAR_8000_importhtml.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"457e5474ca01398700d2b33a83ecbc39": {
"name": "Alibaba_AnyProxy_fetchBody_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e860e493206f5e709fe343f07cb54549": {
"name": "shiziyu_CMS_wxapp.php_file_upload.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"302d95f09cda8548d1de9664f75cf555": {
"name": "enjoyscm_UploadFile.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"05b4e1ec509b54ecaad23961009649e7": {
"name": "imo_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c1eb11ecc897706ca27ff91a965a72f8": {
"name": "ezOFFICE_OA_OfficeServer.jsp_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"e401e400365dad890c0e1dfef67156d3": {
"name": "SANGFOR_Behavioral_Awareness_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0f6224d885f7c67a5779b3583b592a26": {
"name": "Kyan_Network_Monitoring_Device_module.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"30d1285a67fb659bcb73719fc18c764a": {
"name": "TVT_NVMS_1000_dir_list.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"7348aadb4c406651a114d066b66873e6": {
"name": "jizhi_CMS_alipay_return_pay_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"245f560ee1f65b0de24475126145f40a": {
"name": "D_Link_Dir_645_getcfg.php_password_disclosure_CVE_2019_17506.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"1819e3af5b7e4b9fdb355a747299c0b7": {
"name": "zhiyuan_OA_A6_config.jsp_Information_leakage.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"87779be4fedccee84fd65f6eed7d7ba2": {
"name": "GLPI_htmLawedTest.php_rce_CVE_2022_35914.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"80bbf603aa77968b61f45f90c9ebffbb": {
"name": "Sanhui_SMG_gateway_management_software_arbitrary_file_reading.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"8b0ef4349971457db2b44ce4a805ec07": {
"name": "LotWan_check_instance_state.php_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"359b7510c199c8aad57f053278a1ce6b": {
"name": "tongda_OA_v11.6_insert_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"f32b993fffec90346a15905eed3965a6": {
"name": "Fhem_FileLog_logWrapper_file_read_CVE_2020_19360.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"87fc9e76f671635a9fa5d84cdc54a631": {
"name": "ThinkPHP_5.0.1_Remote_Code_Execution.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"0ab613fe27b2eb2a5bf3dbbcdf19b46d": {
"name": "Casbin_get_users.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"3e5bed40db93b9f9e4687187b703c9ac": {
"name": "Alibaba_Nacos_Default_password.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"747823bd70c0e2fda90f05630a267604": {
"name": "WordPress_Simple_File_List_file_read_CVE_2022_1119.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"9226e325e1fa2d544258dcbea07fc709": {
"name": "ezOFFICE_OA_fileUpload.controller_upload_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"a6ca8cf44434e76fe029eac03691cb1b": {
"name": "TamronOS_IPTV_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"744145b6a9f0c1bdca45f6502e7bd125": {
"name": "thinkphp3_rce.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"46f05c04a032a303e934be1d9716f4f2": {
"name": "dahua_Urban_security_monitoring_system_attachment_downloadByUrlAtt.action_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"5a541c64159bec3f3fe83d37048320ef": {
"name": "e_cology9_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"6eb38273670ab90cfc86bff89905da5e": {
"name": "FLIR_AX8_download.php_download_file.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"13839bd1d517ac407f909cccb1af0747": {
"name": "Weaver_OA_XmlRpcServlet_file_read.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"15c827ffec9a13f21618184a6f6fc689": {
"name": "qilai_OA_treelist.aspx_SQL_injection.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"c05d52f9c2a7b0105227b92689ab41f3": {
"name": "JD_download_file_CNVD_2021_57336.go",
"from": "https://github.com/qingchenhh/qc_poc",
"up_time": "2023-04-04 05:10:07"
},
"40ec7ddac778e073a60eaf2a4d33c09e": {
"name": "Joomla_unauthorized_CVE_2023_23752.go",
"from": "https://github.com/luck-ying/Goby2.0-POC",
"up_time": "2023-04-11 05:12:20"
},
"54c6e47a29c641449334ad4b0c54b145": {
"name": "Samsung_WLAN_AP_wea453e_router_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-04-20 05:12:18"
},
"da1a7f5225ca9b868b9ea5269a69be2d": {
"name": "Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-04-20 05:12:18"
},
"edb31dd24a040d5c4c1a6edd1d817ea5": {
"name": "poc.go",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-04-20 05:12:18"
},
"db406159976a18c09450d5e134706387": {
"name": "Samsung_WLAN_AP_WEA453e_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:41"
},
"513fef84b397b9714253b3b368179e20": {
"name": "DedeCMS_Carbuyaction_FileInclude.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:41"
},
"919d80e8c84e30fd9638679cdee90caa": {
"name": "fahuo100_sql_injection_CNVD_2021_30193.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:41"
},
"1afa191a8421b3c5bc7c4da97b6235bc": {
"name": "360_Tianqing_database_information_disclosure.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"55ad80db239956a843223438a850ac04": {
"name": "VENGD_Arbitrary_File_Upload.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"566c622e106572be52c49ea3fc279874": {
"name": "Discuz_Wechat_Plugins_Unauth.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"cd97b511ed98de73cc7b9c89e9f48218": {
"name": "H3C_IMC_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"f01ced36d8b3caefb829354bd6fd7fc1": {
"name": "SonarQube_unauth_CVE_2020_27986.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"41237e0d7696201d59664dd219abd3cb": {
"name": "IceWarp_WebClient_basic_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"1386b44e85f2afe55acb33cdc6dd26e5": {
"name": "Jitong_EWEBS_phpinfo_leak.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"c07ba5da657d52f1ee2bf6104750c3f4": {
"name": "Active_UC_index.action_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"fcbf0d616b0057f605aec56bedf7f368": {
"name": "Security_Devices_Hardcoded_Password.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"1114c43aff54e07c9c7bc5511f86a154": {
"name": "GitLab_SSRF_CVE_2021_22214.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"698f8ae7a4aff0669896491d060b9d0f": {
"name": "VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"0adbc3de8b02a58343f6a3fc5eabda45": {
"name": "Discuz_RCE_WOOYUN_2010_080723.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"5862dcc3f7516a20a57490e6fa4d7690": {
"name": "Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"5a1f57f97b1337ac13f038768b9c46e5": {
"name": "alibaba_canal_default_password.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"68ba57a4bd670c0c42c35d21e4f5dc26": {
"name": "IRDM4000_Smart_station_Unauthorized_access.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"d50c1b89c61b3b68b5d1181a6841af52": {
"name": "Fastmeeting_Arbitrary_File_Read.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"f4b060111ff19956236844be0e0d0eef": {
"name": "YAPI_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"fed516d8fa1974abb4ac2f1fd3d80800": {
"name": "Consul_Rexec_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"00e57ee9b2dd0e50d2d41464d79b05f1": {
"name": "Apache_Airflow_Unauthorized.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"3b1db00d2d2247346b3f1d417569b8ce": {
"name": "VMware_vCenter_v7.0.2_Arbitrary_File_Read.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"96d085787d489b574554b16d4faa9882": {
"name": "Discuz_v72_SQLI.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"5fcf6c18ba2d72c0c7ae722c9e76a517": {
"name": "FineReport_v9_Arbitrary_File_Overwrite.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"d6bad5f70686858fd05c9e312dfabdb6": {
"name": "Apache_Kylin_Unauthorized_configuration_disclosure.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"c667250e8ec2a946aaaee7879a88a541": {
"name": "360_TianQing_ccid_SQL_injectable.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"52266baa33db1cf175f371903e5a1aa9": {
"name": "Datang_AC_Default_Password.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"9f64f2d8bf3a124e1ebf2d4395870ca0": {
"name": "Docker_Registry_API_Unauth.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"8211bdcd16f68a1fb2549e5df9e4f3c7": {
"name": "Konga_Default_JWT_KEY.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"85c8494e7b893bc0b65badffbc549556": {
"name": "Aspcms_Backend_Leak.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"4d77792cc7287d63774faee7f1395bef": {
"name": "ClickHouse_SQLI.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"c53bd0683e3ae4a6181040f5952445dd": {
"name": "Apache_Kylin_Console_Default_password.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"4c4cbf98683b8bfadc80ee4231dbb779": {
"name": "Weaver_OA_8_SQL_injection.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"9e734128624dc8dd76a46831a7e9721a": {
"name": "Lanproxy_Directory_traversal_CVE_2021_3019.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"8b236a6f58657465085590d4b5c1e244": {
"name": "Cacti_Weathermap_File_Write.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"937d584fb24d1ab86aea5cfbe2300af8": {
"name": "Alibaba_Nacos_Add_user_not_authorized.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"01f0fb1ab3f35ddf53969011a3553c07": {
"name": "RuoYi_Druid_Unauthorized_access.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"bdd884a8409510102c311e67bf8fbf35": {
"name": "Alibaba_Nacos_Default_password.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
},
"ddaeaa89570178bc8ac021dee5c446a2": {
"name": "OpenSNS_RCE.json",
"from": "https://github.com/hanc00l/pocGoby2Xray",
"up_time": "2023-05-12 05:10:42"
}
}