GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Sun May 18, 2025

Repository Description CVE Metrics Action
CVE-2025-4664 CVE-2025-4664 n/a n/a Visit Repo
wp-ulike-cve-2025-32259-poc In affected versions of the WP ULike plugin, there is no prope WordPress WP ULike plugin <= 4.7.9.1 - Content Spoofing Vulnerability
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Visit Repo
CVE-2025-4921 CVE-2025-4921 n/a n/a Visit Repo
POC-CVE-2024-44258-Py n/a n/a Visit Repo
CVE-2025-47539 Eventin <= 4.0.26 - Missing Authorization to Unauthenticated P n/a n/a Visit Repo
CVE-2025-31200-iOS-AudioConverter-RCE Public disclosure of CVE-2025-31200 – Zero-click RCE in iOS n/a n/a Visit Repo

Sat May 17, 2025

Repository Description CVE Metrics Action
cve-scanner CVE漏洞信息查询工具,支持单个CVE查询、批量 n/a n/a Visit Repo
PDF-FUD-Exploit A meticulous scrutiny of the Exploit PDFs innards exposes a ne n/a n/a Visit Repo
Discord-Image-Logger-Stealer Ephemeral discourse is embodied by the likes of Messenger Sess n/a n/a Visit Repo
CVE-2025-4427 CVE-2025-4427 Authentication Bypass
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Visit Repo
HTA-Exploit Microsoft Windows HTA (HTML Application) - Pinnacle of Remote n/a n/a Visit Repo
Slient-URL-Exploit URL Contamination Exploit Muted Java Drive-By downloads can tr n/a n/a Visit Repo
Anydesk-Exploit-CVE-2025-12654-RCE-Builder Exploit development targets vulnerabilities using tools like e n/a n/a Visit Repo
Pwnkit-CVE-2021-4034 Automation Exploit n/a n/a Visit Repo
reproduce-cve-2024-2887 n/a n/a Visit Repo

Fri May 16, 2025

Repository Description CVE Metrics Action
CVE-2024-3661 CVE-2024-3661 TunnelVision Testing DHCP routing options can manipulate interface-based VPN traffic
v3.1 HIGH Score: 7.6
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
Visit Repo
CVE-2025-4427 CVE-2025-4427 Authentication Bypass
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Visit Repo
LetsDefend-CVE-2022-41082-Exploitation-Attempt Microsoft Exchange Server Remote Code Execution Vulnerability
v3.1 HIGH Score: 8
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Visit Repo
CVE-2025-32583 WordPress PDF 2 Post Plugin <= 2.4.0 - Remote Code Execution (RCE) vulnerability
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
tmux-fuzzing Software Security Lab: Enhanced fuzzing for tmux using OSS-Fuz n/a n/a Visit Repo
CVE-2025-4822 USOM Tarafından resmi yayın beklenmektedir. n/a n/a Visit Repo
PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034- Software Vulnerabilities and mitigation university course, to n/a n/a Visit Repo
CVE-2025-47646 WordPress PSW Front-end Login &amp; Registration Plugin <= 1. n/a n/a Visit Repo
CVE-2025-4428 Ivanti EPMM Pre-Auth RCE Chain Remote Code Execution
v3.1 HIGH Score: 7.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-4784 USOM Tarafından resmi yayın beklenmektedir. n/a n/a Visit Repo
qub-network-security-cve-2023-20198 Analysis, detection, and mitigation of CVE-2023-20198 exploita n/a
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-4686 USOM Tarafından resmi yayın beklenmektedir. n/a n/a Visit Repo
CVE-2024-51793 (CVE-2024-51793) Wordpress Plugin: Computer Repair Shop <= 3.8 WordPress RepairBuddy plugin <= 3.8115 - Arbitrary File Upload vulnerability
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-3605 n/a n/a Visit Repo
CVE-2025-4190 CSV Mass Importer <= 1.2 - Admin+ Arbitrary File Upload n/a Visit Repo
CVE-2025-4688 USOM Tarafından resmi yayın beklenmektedir. n/a n/a Visit Repo

Thu May 15, 2025

Repository Description CVE Metrics Action
PoC-CVE-2025-24813 PoC para o CVE-2025-24813 Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo
CVE-2025-4094-POC WordPress Plugin Digits < 8.4.6.1 - OTP Auth Bypass via Brutef n/a n/a Visit Repo
CVE-2025-30397-RCE Scripting Engine Memory Corruption Vulnerability
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428 Authentication Bypass
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Visit Repo
CVE-2025-32756-RCE-PoC CVE-2025-32756 — Fortinet FortiVoice Unauthenticated RCE (Po n/a n/a Visit Repo
CVE-2025-4094 CVE-2025-4094 – WordPress Digits Plugin < 8.4.6.1 - OTP Auth n/a n/a Visit Repo
CVE-2025-31258-PoC 1day practice - Escape macOS sandbox (partial) using RemoteVie n/a n/a Visit Repo

Wed May 14, 2025

Repository Description CVE Metrics Action
CVE-2025-32407 CVE-2025-32407 PoC n/a n/a Visit Repo
CVE-2025-27636-Practical-Lab Apache Camel: Camel Message Header Injection via Improper Filtering n/a Visit Repo
CVE-2024-37010 Exploit for the CVE-2024-37010: access other user's external s n/a n/a Visit Repo
CVE-2025-27636-Pratctical-Lab Apache Camel: Camel Message Header Injection via Improper Filtering n/a Visit Repo
CVE-2025-24132-Scanner n/a n/a Visit Repo
CVE-2015-3306 This contains single-file exploit for ProFTPd 1.3.5 mod_copy ( n/a n/a Visit Repo
railsecure AI-powered cybersecurity awareness platform, a proof-of-concep n/a n/a Visit Repo
CVE-2021-4034 This contains single-file exploit for cve-2021-4034 which is a n/a n/a Visit Repo
CVE-2025-29824 Windows Common Log File System Driver Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo

Tue May 13, 2025

Repository Description CVE Metrics Action
CVE-2025-2294 Kubio AI Page Builder <= 2.5.1 - Unauthenticated Local File In Kubio AI Page Builder <= 2.5.1 - Unauthenticated Local File Inclusion
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
HTA-Exploit Microsoft Windows HTA (HTML Application) - Pinnacle of Remote n/a n/a Visit Repo
Slient-URL-Exploit URL Contamination Exploit Muted Java Drive-By downloads can tr n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.