CVE-2021-40444 VS fuelcms-rce

Compare CVE-2021-40444 vs fuelcms-rce and see what are their differences.

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit (by klezVirus)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CVE-2021-40444 fuelcms-rce
16 1
781 6
- -
2.9 0.0
7 months ago over 2 years ago
HTML Ruby
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-40444

Posts with mentions or reviews of CVE-2021-40444. We have used some of these posts to build our list of alternatives and similar projects.

fuelcms-rce

Posts with mentions or reviews of fuelcms-rce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-02.

What are some alternatives?

When comparing CVE-2021-40444 and fuelcms-rce you can also consider the following projects:

PHPWord - A pure PHP library for reading and writing word processing documents

tryhackme-writeups - Write-Ups for TryHackMe

hackerone-reports - Top disclosed reports from HackerOne

DogWalk-rce-poc - 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)

Egyscan - Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

CVE-2022-26134 - CVE-2022-26134 - Atlassian Confluence unauthenticated OGNL injection vulnerability (RCE).

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

Joeffice - Java Office Suite - Word processor - Spreadsheet - Presentation - Database - Drawing - Main Libraries: NetBeans Platform and Apache POI - Apache License

log4j2-rce-poc - A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

scan4all - Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...