fuelcms-rce VS CVE-2021-40444

Compare fuelcms-rce vs CVE-2021-40444 and see what are their differences.

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit (by klezVirus)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fuelcms-rce CVE-2021-40444
1 16
6 781
- -
0.0 2.9
over 2 years ago 7 months ago
Ruby HTML
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fuelcms-rce

Posts with mentions or reviews of fuelcms-rce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-02.

CVE-2021-40444

Posts with mentions or reviews of CVE-2021-40444. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing fuelcms-rce and CVE-2021-40444 you can also consider the following projects:

tryhackme-writeups - Write-Ups for TryHackMe

PHPWord - A pure PHP library for reading and writing word processing documents

DogWalk-rce-poc - 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)

hackerone-reports - Top disclosed reports from HackerOne

ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Egyscan - Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

CVE-2022-26134 - CVE-2022-26134 - Atlassian Confluence unauthenticated OGNL injection vulnerability (RCE).

log4j2-rce-poc - A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

Joeffice - Java Office Suite - Word processor - Spreadsheet - Presentation - Database - Drawing - Main Libraries: NetBeans Platform and Apache POI - Apache License

scan4all - Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...