mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/01/26 18:10:12
This commit is contained in:
parent
6ad6147758
commit
686736341d
23 changed files with 108 additions and 108 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,8 +128,8 @@
|
|||
"description": "Anaysis cve-2017-11176 \/ mq_notify issue",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-15T05:01:34Z",
|
||||
"updated_at": "2021-01-25T09:58:25Z",
|
||||
"pushed_at": "2021-01-25T09:58:23Z",
|
||||
"updated_at": "2021-01-26T06:18:56Z",
|
||||
"pushed_at": "2021-01-26T06:18:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -197,8 +197,8 @@
|
|||
"description": "Added Vulnerability Code in Python for Nginx Vulnerability (CVE-2017-7529)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-20T15:24:10Z",
|
||||
"updated_at": "2021-01-23T06:58:01Z",
|
||||
"pushed_at": "2021-01-23T06:57:59Z",
|
||||
"updated_at": "2021-01-26T07:33:28Z",
|
||||
"pushed_at": "2021-01-26T07:33:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-17T17:58:39Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T20:29:10Z",
|
||||
"updated_at": "2021-01-18T16:57:56Z",
|
||||
"updated_at": "2021-01-26T07:07:41Z",
|
||||
"pushed_at": "2018-08-21T20:30:24Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 107,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2021-01-25T18:20:18Z",
|
||||
"updated_at": "2021-01-26T08:52:24Z",
|
||||
"pushed_at": "2020-08-18T00:00:15Z",
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"forks_count": 142,
|
||||
"forks": 142,
|
||||
"watchers": 428,
|
||||
"watchers": 429,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T14:25:39Z",
|
||||
"updated_at": "2020-12-14T17:39:59Z",
|
||||
"updated_at": "2021-01-26T04:21:57Z",
|
||||
"pushed_at": "2019-11-21T15:03:15Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2021-01-23T15:12:00Z",
|
||||
"updated_at": "2021-01-26T04:43:39Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-01-26T02:36:07Z",
|
||||
"updated_at": "2021-01-26T08:13:05Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2294,
|
||||
"watchers_count": 2294,
|
||||
"stargazers_count": 2295,
|
||||
"watchers_count": 2295,
|
||||
"forks_count": 643,
|
||||
"forks": 643,
|
||||
"watchers": 2294,
|
||||
"watchers": 2295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "win32k use-after-free poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T13:11:16Z",
|
||||
"updated_at": "2020-11-04T02:51:39Z",
|
||||
"updated_at": "2021-01-26T07:13:17Z",
|
||||
"pushed_at": "2020-04-22T13:11:27Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 67,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2021-01-23T13:54:53Z",
|
||||
"updated_at": "2021-01-26T09:10:20Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 578,
|
||||
"watchers_count": 578,
|
||||
"forks_count": 191,
|
||||
"forks": 191,
|
||||
"watchers": 576,
|
||||
"watchers": 578,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-01-25T14:53:50Z",
|
||||
"updated_at": "2021-01-26T03:45:18Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1229,
|
||||
"watchers_count": 1229,
|
||||
"forks_count": 287,
|
||||
"forks": 287,
|
||||
"watchers": 1229,
|
||||
"stargazers_count": 1230,
|
||||
"watchers_count": 1230,
|
||||
"forks_count": 288,
|
||||
"forks": 288,
|
||||
"watchers": 1230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-01-25T07:57:35Z",
|
||||
"updated_at": "2021-01-26T04:07:26Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 741,
|
||||
"watchers_count": 741,
|
||||
"forks_count": 217,
|
||||
"forks": 217,
|
||||
"watchers": 741,
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"forks_count": 218,
|
||||
"forks": 218,
|
||||
"watchers": 743,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-01-26T02:36:07Z",
|
||||
"updated_at": "2021-01-26T08:13:05Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2294,
|
||||
"watchers_count": 2294,
|
||||
"stargazers_count": 2295,
|
||||
"watchers_count": 2295,
|
||||
"forks_count": 643,
|
||||
"forks": 643,
|
||||
"watchers": 2294,
|
||||
"watchers": 2295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "Vulmap - Web vulnerability scanning and verification tools,支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp,并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:34:36Z",
|
||||
"updated_at": "2021-01-26T02:05:22Z",
|
||||
"updated_at": "2021-01-26T07:34:52Z",
|
||||
"pushed_at": "2021-01-22T13:23:09Z",
|
||||
"stargazers_count": 820,
|
||||
"watchers_count": 820,
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"forks_count": 147,
|
||||
"forks": 147,
|
||||
"watchers": 820,
|
||||
"watchers": 821,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T16:32:52Z",
|
||||
"updated_at": "2021-01-23T08:11:22Z",
|
||||
"updated_at": "2021-01-26T08:03:16Z",
|
||||
"pushed_at": "2020-02-25T02:04:16Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"forks_count": 95,
|
||||
"forks": 95,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "批量扫描TomcatAJP漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T14:55:40Z",
|
||||
"updated_at": "2020-12-21T09:31:46Z",
|
||||
"updated_at": "2021-01-26T08:06:51Z",
|
||||
"pushed_at": "2020-02-22T01:58:22Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-25T14:53:36Z",
|
||||
"updated_at": "2021-01-26T05:06:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"forks_count": 210,
|
||||
"forks": 210,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T19:07:18Z",
|
||||
"updated_at": "2021-01-26T03:12:27Z",
|
||||
"updated_at": "2021-01-26T07:12:05Z",
|
||||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 24,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -197,13 +197,13 @@
|
|||
"description": "[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-13T08:22:27Z",
|
||||
"updated_at": "2021-01-24T17:06:28Z",
|
||||
"updated_at": "2021-01-26T06:07:07Z",
|
||||
"pushed_at": "2020-09-16T20:50:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T10:49:40Z",
|
||||
"updated_at": "2021-01-26T02:38:20Z",
|
||||
"updated_at": "2021-01-26T08:48:06Z",
|
||||
"pushed_at": "2021-01-15T16:25:19Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 39,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2021-01-26T02:13:30Z",
|
||||
"updated_at": "2021-01-26T07:21:12Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
Loading…
Reference in a new issue