Auto Update 2021/08/02 12:12:50

This commit is contained in:
motikan2010-bot 2021-08-02 12:12:50 +09:00
parent 4f445c3f7c
commit ba1ec0e358
28 changed files with 219 additions and 105 deletions

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-01T05:54:01Z",
"updated_at": "2021-08-02T03:09:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1124,
"watchers_count": 1124,
"stargazers_count": 1125,
"watchers_count": 1125,
"forks_count": 248,
"forks": 248,
"watchers": 1124,
"watchers": 1125,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-01T05:54:01Z",
"updated_at": "2021-08-02T03:09:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1124,
"watchers_count": 1124,
"stargazers_count": 1125,
"watchers_count": 1125,
"forks_count": 248,
"forks": 248,
"watchers": 1124,
"watchers": 1125,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
"fork": false,
"created_at": "2018-08-14T18:51:50Z",
"updated_at": "2021-06-30T04:32:45Z",
"updated_at": "2021-08-02T02:54:41Z",
"pushed_at": "2018-09-27T07:32:19Z",
"stargazers_count": 225,
"watchers_count": 225,
"stargazers_count": 226,
"watchers_count": 226,
"forks_count": 43,
"forks": 43,
"watchers": 225,
"watchers": 226,
"score": 0
},
{

View file

@ -366,5 +366,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 391782512,
"name": "CVE-2018-20250",
"full_name": "zeronohacker\/CVE-2018-20250",
"owner": {
"login": "zeronohacker",
"id": 65578786,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65578786?v=4",
"html_url": "https:\/\/github.com\/zeronohacker"
},
"html_url": "https:\/\/github.com\/zeronohacker\/CVE-2018-20250",
"description": null,
"fork": false,
"created_at": "2021-08-02T01:24:01Z",
"updated_at": "2021-08-02T01:26:24Z",
"pushed_at": "2021-08-02T01:26:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-01T05:54:01Z",
"updated_at": "2021-08-02T03:09:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1124,
"watchers_count": 1124,
"stargazers_count": 1125,
"watchers_count": 1125,
"forks_count": 248,
"forks": 248,
"watchers": 1124,
"watchers": 1125,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2021-07-23T01:51:02Z",
"updated_at": "2021-08-02T01:02:47Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 458,
"watchers_count": 458,
"stargazers_count": 459,
"watchers_count": 459,
"forks_count": 208,
"forks": 208,
"watchers": 458,
"watchers": 459,
"score": 0
},
{

View file

@ -1236,8 +1236,8 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 821,
"watchers_count": 821,
"forks_count": 216,
"forks": 216,
"forks_count": 217,
"forks": 217,
"watchers": 821,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-07-29T16:33:21Z",
"updated_at": "2021-08-02T02:28:14Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1668,
"watchers_count": 1668,
"stargazers_count": 1669,
"watchers_count": 1669,
"forks_count": 250,
"forks": 250,
"watchers": 1668,
"watchers": 1669,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2019-1458 Windows LPE Exploit",
"fork": false,
"created_at": "2020-03-11T08:30:14Z",
"updated_at": "2021-08-01T18:58:57Z",
"updated_at": "2021-08-02T01:10:59Z",
"pushed_at": "2020-03-11T09:59:01Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 34,
"forks": 34,
"watchers": 107,
"watchers": 108,
"score": 0
},
{

View file

@ -36,8 +36,8 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2021-07-26T17:22:47Z",
"pushed_at": "2021-06-29T13:02:31Z",
"updated_at": "2021-08-02T03:02:28Z",
"pushed_at": "2021-08-02T03:02:25Z",
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 57,

View file

@ -13,13 +13,13 @@
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
"fork": false,
"created_at": "2021-04-28T16:25:31Z",
"updated_at": "2021-05-10T07:05:15Z",
"updated_at": "2021-08-02T01:12:10Z",
"pushed_at": "2021-04-28T16:31:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-01T05:54:01Z",
"updated_at": "2021-08-02T03:09:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1124,
"watchers_count": 1124,
"stargazers_count": 1125,
"watchers_count": 1125,
"forks_count": 248,
"forks": 248,
"watchers": 1124,
"watchers": 1125,
"score": 0
}
]

View file

@ -864,13 +864,13 @@
"description": "CVE-2020-0796 Local Privilege Escalation POC",
"fork": false,
"created_at": "2020-03-30T16:06:50Z",
"updated_at": "2021-07-13T02:22:58Z",
"updated_at": "2021-08-02T02:52:57Z",
"pushed_at": "2020-04-02T08:01:38Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"forks_count": 87,
"forks": 87,
"watchers": 234,
"watchers": 235,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-31T17:41:40Z",
"updated_at": "2021-08-02T01:06:20Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 829,
"watchers_count": 829,
"forks_count": 257,
"forks": 257,
"watchers": 829,
"stargazers_count": 830,
"watchers_count": 830,
"forks_count": 258,
"forks": 258,
"watchers": 830,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-08-01T16:23:29Z",
"updated_at": "2021-08-02T01:14:15Z",
"pushed_at": "2021-07-31T13:08:23Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 12,
"forks": 12,
"watchers": 43,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 16,
"forks": 16,
"watchers": 45,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-01T05:54:01Z",
"updated_at": "2021-08-02T03:09:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1124,
"watchers_count": 1124,
"stargazers_count": 1125,
"watchers_count": 1125,
"forks_count": 248,
"forks": 248,
"watchers": 1124,
"watchers": 1125,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
"fork": false,
"created_at": "2021-06-28T06:51:26Z",
"updated_at": "2021-07-11T12:14:30Z",
"updated_at": "2021-08-01T23:42:26Z",
"pushed_at": "2021-07-10T12:42:24Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

25
2020/CVE-2020-36287.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 391787530,
"name": "CVE-2020-36287",
"full_name": "f4rber\/CVE-2020-36287",
"owner": {
"login": "f4rber",
"id": 53954664,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53954664?v=4",
"html_url": "https:\/\/github.com\/f4rber"
},
"html_url": "https:\/\/github.com\/f4rber\/CVE-2020-36287",
"description": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.",
"fork": false,
"created_at": "2021-08-02T01:52:39Z",
"updated_at": "2021-08-02T01:56:39Z",
"pushed_at": "2021-08-02T01:53:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-31T21:00:08Z",
"updated_at": "2021-08-02T01:01:52Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1272,
"watchers_count": 1272,
"stargazers_count": 1273,
"watchers_count": 1273,
"forks_count": 458,
"forks": 458,
"watchers": 1272,
"watchers": 1273,
"score": 0
},
{

View file

@ -251,5 +251,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 391801233,
"name": "CVE-2021-21300",
"full_name": "xiaofeihahah\/CVE-2021-21300",
"owner": {
"login": "xiaofeihahah",
"id": 52603645,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52603645?v=4",
"html_url": "https:\/\/github.com\/xiaofeihahah"
},
"html_url": "https:\/\/github.com\/xiaofeihahah\/CVE-2021-21300",
"description": null,
"fork": false,
"created_at": "2021-08-02T03:09:52Z",
"updated_at": "2021-08-02T03:09:55Z",
"pushed_at": "2021-08-02T03:09:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2021/CVE-2021-2394.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 391792707,
"name": "CVE-2021-2394",
"full_name": "lz2y\/CVE-2021-2394",
"owner": {
"login": "lz2y",
"id": 55266300,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55266300?v=4",
"html_url": "https:\/\/github.com\/lz2y"
},
"html_url": "https:\/\/github.com\/lz2y\/CVE-2021-2394",
"description": "POC of CVE-2021-2394",
"fork": false,
"created_at": "2021-08-02T02:22:04Z",
"updated_at": "2021-08-02T02:47:56Z",
"pushed_at": "2021-08-02T02:47:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-31T17:41:40Z",
"updated_at": "2021-08-02T01:06:20Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 829,
"watchers_count": 829,
"forks_count": 257,
"forks": 257,
"watchers": 829,
"stargazers_count": 830,
"watchers_count": 830,
"forks_count": 258,
"forks": 258,
"watchers": 830,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2021-07-14T01:23:45Z",
"updated_at": "2021-08-01T22:04:01Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 3,
"forks": 3,
"watchers": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"forks": 4,
"watchers": 27,
"score": 0
}
]

View file

@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-08-01T19:54:35Z",
"updated_at": "2021-08-01T23:38:57Z",
"pushed_at": "2021-07-09T15:49:23Z",
"stargazers_count": 595,
"watchers_count": 595,
"stargazers_count": 596,
"watchers_count": 596,
"forks_count": 76,
"forks": 76,
"watchers": 595,
"watchers": 596,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-08-01T16:22:22Z",
"updated_at": "2021-08-02T03:05:03Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 20,
"forks": 20,
"watchers": 87,
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 21,
"forks": 21,
"watchers": 91,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
"fork": false,
"created_at": "2021-06-28T09:43:31Z",
"updated_at": "2021-07-26T03:12:43Z",
"updated_at": "2021-08-01T22:07:37Z",
"pushed_at": "2021-06-28T09:55:57Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 1,
"forks": 1,
"watchers": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 2,
"forks": 2,
"watchers": 16,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false,
"created_at": "2021-07-20T22:16:49Z",
"updated_at": "2021-08-01T18:01:06Z",
"pushed_at": "2021-07-25T15:56:26Z",
"stargazers_count": 152,
"watchers_count": 152,
"forks_count": 30,
"forks": 30,
"watchers": 152,
"updated_at": "2021-08-01T23:58:42Z",
"pushed_at": "2021-08-01T22:22:15Z",
"stargazers_count": 153,
"watchers_count": 153,
"forks_count": 31,
"forks": 31,
"watchers": 153,
"score": 0
},
{

View file

@ -141,6 +141,14 @@ Vulnerability in the Recovery component of Oracle Database Server. Supported ver
- [emad-almousa/CVE-2021-2173](https://github.com/emad-almousa/CVE-2021-2173)
### CVE-2021-2394 (2021-07-20)
<code>
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [lz2y/CVE-2021-2394](https://github.com/lz2y/CVE-2021-2394)
### CVE-2021-3007 (2021-01-03)
<code>
@ -528,6 +536,7 @@ Git is an open-source distributed revision control system. In affected versions
- [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300)
- [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300)
- [tao-sun2/CVE-2021-21300](https://github.com/tao-sun2/CVE-2021-21300)
- [xiaofeihahah/CVE-2021-21300](https://github.com/xiaofeihahah/CVE-2021-21300)
### CVE-2021-21315 (2021-02-16)
@ -6180,6 +6189,14 @@ FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction betwee
- [Al1ex/CVE-2020-36188](https://github.com/Al1ex/CVE-2020-36188)
### CVE-2020-36287 (2021-04-08)
<code>
The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.
</code>
- [f4rber/CVE-2020-36287](https://github.com/f4rber/CVE-2020-36287)
### CVE-2020-72381
- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381)
@ -13024,6 +13041,7 @@ In WinRAR versions prior to and including 5.61, There is path traversal vulnerab
- [likescam/CVE-2018-20250](https://github.com/likescam/CVE-2018-20250)
- [eastmountyxz/CVE-2018-20250-WinRAR](https://github.com/eastmountyxz/CVE-2018-20250-WinRAR)
- [lxg5763/cve-2018-20250](https://github.com/lxg5763/cve-2018-20250)
- [zeronohacker/CVE-2018-20250](https://github.com/zeronohacker/CVE-2018-20250)
### CVE-2018-20343 (2020-03-02)