{"payload":{"header_redesign_enabled":false,"results":[{"id":"744384595","archived":false,"color":"#3572A5","followers":0,"has_funding_file":false,"hl_name":"Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467","hl_trunc_description":"This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choic…","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":744384595,"name":"Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467","owner_id":60835238,"owner_login":"Praison001","updated_at":"2024-01-25T08:21:44.879Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":79,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253APraison001%252FApache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467/star":{"post":"NzC1jZfJDYmqe13c8xGsFE9KWBRcWjz-v1tyJcEzllI8lc4LpoOtFNrH4dSVjgRLliQWmcNLTBfivFckrJW_jg"},"/Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467/unstar":{"post":"k7bFIq2_M6uemAetErPdfhbC7UIcvw3z87ji1ka9JCNSv9FU4smDUcOtg1ScxWFdetfLLwV1_40aYwE-H5MKUA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"j90Ky2d5Rgpf_bt3vran0NJpQJ3uIdnBjuUxFVknn4NhR-8LrzN39usePyDtTBYEIAdARmsIjVBCDfIsDtMHCg"}}},"title":"Repository search results"}