GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Tue Jul 22, 2025

Repository Description CVE Metrics Action
CVE-2025-6965- SQLite Memory Corruption Exploit Integer Truncation on SQLite
v4.0 HIGH Score: 7.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/S:N/AU:N/R:U/V:D/RE:L/U:Green
Visit Repo
CVE-2023-51385---OpenSSH-ProxyCommand-Injection-PoC This repository contains a proof-of-concept (PoC) for exploiti n/a n/a Visit Repo
CVE-2025-2825-CrushFTP-AuthBypass Authentication Bypass PoC for CVE-2025-2825 – Exploiting Cru n/a n/a Visit Repo
CVE-2025-34085 WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2023-51385---OpenSSH-ProxyCommand-Injection-PoC This repository contains a proof-of-concept (PoC) for exploiti n/a n/a Visit Repo
CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE A critical zero-auth RCE vulnerability in SharePoint (CVE-2025 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2022-1386-FusionBuilder-SSRF Unauthenticated SSRF PoC in WordPress Fusion Builder <3.6.2 (C Fusion Builder < 3.6.2 - Unauthenticated SSRF n/a Visit Repo
sudo_exploit CVE-2025-32463 n/a n/a Visit Repo
cve-2024-3552 Web Directory Free < 1.7.0 - Unauthenticated SQL Injection n/a Visit Repo
CVE-2024-4947 A in-the-wild V8 type confusion bug. n/a n/a Visit Repo
CVE-2025-47917 PoC exploit for CVE-2025-47917: Use-After-Free in mbedTLS lead n/a n/a Visit Repo
cve-2025-5025 n/a n/a Visit Repo
Magento-CVE-2019-7139-SQLi-PoC Proof-of-Concept (PoC) exploit for CVE-2019-7139, an unauthent n/a n/a Visit Repo
CVE-2025-53770-scanner Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2024-3121 Remote Code Execution in create_conda_env function in parisneo Remote Code Execution in create_conda_env function in parisneo/lollms
v3.0 MEDIUM Score: 6.8
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
fuzzy cve-2024-32002 n/a n/a Visit Repo

Mon Jul 21, 2025

Repository Description CVE Metrics Action
Exploit-CVE-2024-36401 Python exploit for GeoServer (CVE-2024-36401) with JSP web she Remote Code Execution (RCE) vulnerability in evaluating property name expressions in Geoserver
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-Exploitation-and-Vulnerability-Assessment Semester project for Cybersecurity course Vulnerability Assess n/a n/a Visit Repo
Network-Security-Attacks-and-CVE-Analysis Simulation of DoS, DDoS, and Port Scanning attacks with CVE-ba n/a n/a Visit Repo
Blackash-CVE-2025-25014 CVE-2025-25014 n/a n/a Visit Repo
CVE-2025-53770-Checker Comprueba si un servidor SharePoint on-premises es vulnerable Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-53770-Hunting Hunting for Critical SharePoint Vulnerability CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2023-7028 This FORK of repository presents a proof-of-concept of CVE-202 Weak Password Recovery Mechanism for Forgotten Password in GitLab
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
Visit Repo
grafana-CVE-2024-9264 Grafana image with DuckDB binary present vulnerable to exploit Grafana SQL Expressions allow for remote code execution
v4.0 CRITICAL Score: 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2025-53770-Exploit SharePoint WebPart Injection Exploit Tool Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-53770 Scanner for the SharePoint CVE-2025-53770 RCE zero day vulnera Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
Sudo-Privilege-Escalation-Linux-CVE-2025-32463-and-CVE-2025-32462 A deep dive into two critical Sudo vulnerabilities (CVE‑2025 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
SharePointSecurityMonitor A comprehensive security monitoring solution for SharePoint Se n/a n/a Visit Repo
CVE-2025-53770-Scanner Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-53770 POC Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
Bootstrap-with-XSS A poc for Bootstrap XSS(CVE-2024-6485、CVE-2016-10735、CVE-2 n/a n/a Visit Repo
POC-CVE-2024-8118 Berikut untuk POC grafana CVE-2024-8118 Grafana alerting wrong permission on datasource rule write endpoint
v4.0 MEDIUM Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Visit Repo
bluefire-sharepoint-cve-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
ZeroPoint This PowerShell script detects indicators of compromise for CV n/a n/a Visit Repo
CVE-2025-53770 A critical zero-day vulnerability CVE‑2025‑53770 has been Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVEScannerX Scans IPs, domains, or local systems for known CVEs using NVD, n/a n/a Visit Repo
CVE-exploit It scans for the particular ip address and gives the result in n/a n/a Visit Repo

Sun Jul 20, 2025

Repository Description CVE Metrics Action
CVE-2025-4380 n/a n/a Visit Repo
Blackash-CVE-2025-53770 CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
ai-detects-if-cve-was-zero-day Multi-agent AI system using GPT-4o, DeepSeek v3, and Llama 3 n/a n/a Visit Repo
cve_2022_0492 PoC for CVE-2022-0492 n/a n/a Visit Repo
CVE-2025-49706-SharePoint-Spoofing-Vulnerability-Under-Active-Exploitation A deep dive into CVE-2025-49706 — the SharePoint spoofing fl Microsoft SharePoint Server Spoofing Vulnerability
v3.1 MEDIUM Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:F/RL:O/RC:C
Visit Repo
CVE-2025-32463 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-7840 Proof‑of‑concept exploit for CVE‑2025‑7840 that inject Campcodes Online Movie Theater Seat Reservation System Reserve Your Seat Page index.php cross site scripting
v4.0 MEDIUM Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
Visit Repo
CVE-2025-48384 CVE-2025-48384 PoC Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-34085 WordPress Simple File List Unauthenticated RCE Exploit WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2025-51396 LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via n/a n/a Visit Repo
CVE-2025-51970 SQL Injection in Online Shopping System Advanced (CVE-2025-519 n/a n/a Visit Repo
CVE-2025-49721_part1 Research error with cache manager error in fastfat Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-51398 LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.