Skip to content
View HoangKien1020's full-sized avatar

Highlights

  • Pro

Block or report HoangKien1020

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CVE-2021-23132 CVE-2021-23132 Public

    com_media allowed paths that are not intended for image uploads to RCE

    Python 71 30

  2. CVE-2020-11890 CVE-2020-11890 Public

    CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE

    Python 62 15

  3. CVE-2020-14321 CVE-2020-14321 Public

    Course enrolments allowed privilege escalation from teacher role into manager role to RCE

    Python 40 9

  4. Joomla-SQLinjection Joomla-SQLinjection Public

    Collection about PoC for sql injection on Joomla

    30 9

  5. Moodle_RCE Moodle_RCE Public

    21 7

  6. CVE-2021-21389 CVE-2021-21389 Public

    BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator r…

    Python 17 7