GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Wed Jul 30, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2023-22809-automated-python-exploits | automatically exploit the sudoedit vulnerability fo CVE-2023-2 | n/a | n/a | Visit Repo |
rConfig_rce | Combined PoCs for rConfig: SQL Injection (CVE-2020-10220) & Co | n/a | n/a | Visit Repo |
Honeypot-Logs-CVE-2025-5777 | CitrixBleed 2 NetScaler honeypot logs | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2025-32463-lab | 本项目基于 Docker 搭建了一个用于复现和测试 su | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025 | n/a | n/a | Visit Repo | |
CVE-2025-48384-2 | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo | |
Detection-struts-cve-2017-5638-detector | Real-time anomaly detection system for Apache Struts CVE-2017- | n/a | n/a | Visit Repo |
CVE-2025-29824-Exploit | Use after free in Windows Common Log File System Driver allows | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
|
Visit Repo |
ecs_checker | EDNS Client Subnet (ECS) Remote Detection Tool - CVE-2025-4076 | n/a | n/a | Visit Repo |
CVE-2025-50460 | Technical Details and Exploit for CVE-2025-50460 | n/a | n/a | Visit Repo |
CVE-2025-50472 | Technical Details and Exploit for CVE-2025-50472 | n/a | n/a | Visit Repo |
bentoml_CVE-2025-54381 | Ai相关 | BentoML is Vulnerable to an SSRF Attack Through File Upload Processing |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L
|
Visit Repo |
Tue Jul 29, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
gerapy-cve-2021-43857 | Proof of Concept exploit for CVE‑2021‑43857: Authenticated | Gerapy may contain remote code execution vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
PoC-CVE-2025-29927 | → poc for CVE-2025-29927 | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
VLC-2.2.6-ActiveX-VOB-Stack-Overflow-RCE | CVE-2017-XXXX-VLC-Media-Player-2.2.6-IE-ActiveX-Exploit | n/a | n/a | Visit Repo |
cve-2001-1473 | cve 2001 1473 poc | n/a | n/a | Visit Repo |
CVE-2025-52289 | n/a | n/a | Visit Repo | |
Vulnerability-Research | CVEs & PoCs | n/a | n/a | Visit Repo |
CVE-2025-32463 | CVE-2025-32463 - Sudo Chroot Privilege Escalation Exploit | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Blackash-CVE-2025-47227 | CVE-2025-47227 | n/a | n/a | Visit Repo |
CVE-2025-54352 | CVE-2025-54352 PoC | n/a |
v3.1
LOW
Score: 3.7
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
|
Visit Repo |
SharePoint-CVE-2025-53770-POC | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
CVE-2025-53770-Scanner | Vulnerability scanner for SharePoint servers affected by CVE- | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Mon Jul 28, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-34077 | Poc for Unauthenticated Admin Session Hijack - Pie Register Pl | WordPress Pie Register Plugin ≤ 3.7.1.4 Authentication Bypass RCE |
v4.0
CRITICAL
Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
|
Visit Repo |
CVE-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
CVE-2025-50866 | Cross Site Scripting (XSS) | n/a | n/a | Visit Repo |
CVE-2025-24813 | Apache Tomcat PUT JSP RCE - CVE-2025-24813 - Exploit & PoC | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
CVE-2025-48384 | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo | |
rpc-rce.py | Exploit for CVE-2022-35411 — Unauthenticated RCE in rpc.py ( | n/a | n/a | Visit Repo |
dheat_dos_attack_poc | POC for Testing the Existence of D(HE)at DOS Attack for (CVE-2 | n/a | n/a | Visit Repo |
CVE-2025-32429-Checker | XWiki Platform vulnerable to SQL injection through getdeleteddocuments.vm template sort parameter |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
|
Visit Repo | |
CVE-2025-8191 | A repository containing a PoC exploit for CVE‑2025‑8191 in | macrozheng mall Swagger UI index.html cross site scripting |
v4.0
MEDIUM
Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
|
Visit Repo |
CVE-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
OJS-Scanner | File Upload Path Scanner in Open Journal System | n/a | n/a | Visit Repo |
CVE-2025-32462 | The vulnerability was found by Rich Mirch. More details on it | n/a |
v3.1
LOW
Score: 2.8
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
|
Visit Repo |
CVE-2025-53770 | CVE-2025-53770 Mass Scanner | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-2294 | Kubio AI Page Builder <= 2.5.1 - Unauthenticated Local File Inclusion |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Sun Jul 27, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-29927 | The POC for m6.fr website | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2024-43018 | n/a | n/a | Visit Repo | |
CVE-2025-47812 | n/a |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2023-42931 | The exploit targets a LPE works on macOS 14.0-14.1.2, 13.0-13. | n/a | n/a | Visit Repo |
-SOC342---CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-and-RCE | An activity to train analysis skills and reporting | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
ZeroScanX | ZeroScanX is a cutting-edge vulnerability and service fingerpr | n/a | n/a | Visit Repo |
CVE-2025-7404-CalibreWeb-0.6.24-BlindCommandInjection | CVE-2025-7404 exploit. | n/a | n/a | Visit Repo |
scavenger_scanner | Detect CVE-2025-54313 eslint-config-prettier supply chain atta | n/a | n/a | Visit Repo |
engeman-web-language-combobox-sqli | Proof of concept for exploitation of the vulnerability describ | n/a | n/a | Visit Repo |
CVE-2025-6998-CalibreWeb-0.6.24-ReDoS | Exploit for the redos for CalibreWeb v0.6.24 | n/a | n/a | Visit Repo |
Sat Jul 26, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2024-27499-Bagisto-XSS-FileUpload | n/a | n/a | Visit Repo | |
CVE-2025-54309-EXPLOIT | CrushFTP Unauthenticated Remote Command Execution Exploit | n/a |
v3.1
CRITICAL
Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-33676 | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.