GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Mon Jun 23, 2025

Repository Description CVE Metrics Action
CVE-2025-3248 CVE-2025-3248 Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-48976_CVE-2025-48988 CVE-2025-48976_CVE-2025-48988 n/a n/a Visit Repo
langflow-rce-exploit Remote Code Execution Exploit for Langflow (CVE-2025-3248) - [ n/a n/a Visit Repo
CVE-2025-49132 Check a list of Pterodactyl panels for vulnerabilities from a n/a n/a Visit Repo

Sun Jun 22, 2025

Repository Description CVE Metrics Action
CVE-2023-33538 Python Exploit for TP-Link TL-WR940N/TL-WR841N Command Injecti n/a n/a Visit Repo
CVE-2025-3515 CVE‑2025‑3515 — Drag and Drop Multiple File Upload for C Drag and Drop Multiple File Upload for Contact Form 7 <= 1.3.8.9 - Unauthenticated Arbitrary File Upload via Insufficient Blacklist Checks
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Anydesk-Exploit-CVE-2025-12654-RCE-Builder Exploit development targets vulnerabilities using tools like e n/a n/a Visit Repo
Blackash-CVE-2025-3248 CVE-2025-3248 – Unauthenticated Remote Code Execution in Lan Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-1562 Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit <= 3.5.3 - Missing Authorization to Unauthenticated Arbitrary Plugin Installation
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-49132 A script that gives you the credentials of a Pterodactyl panel n/a n/a Visit Repo
CVE-2025-49113-Scanner A powerful Python scanner to detect CVE-2025-49113 vulnerabili n/a
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-26909-Scanner Advanced scanner and PoC for CVE-2025-26909 in Hide My WP Ghos WordPress Hide My WP Ghost plugin <= 5.4.01 - Local File Inclusion to RCE vulnerability
v3.1 CRITICAL Score: 9.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-30401 n/a n/a Visit Repo
CVE-2025-3248-Scanner Powerful unauthenticated RCE scanner for CVE-2025-3248 affecti Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Sat Jun 21, 2025

Repository Description CVE Metrics Action
TryHack CVE-2024-3094 n/a n/a Visit Repo
AutoPwn-Titanic.htb This is an automated exploitation script for the Hack The Box n/a n/a Visit Repo
CVE-2011-0762 Script que corrigi o exploit da CVE que foi publicado no explo n/a n/a Visit Repo
CVE-2017-12615-PoC PoC environment and exploit for the Apache Tomcat on Windows R n/a n/a Visit Repo
CVE-2025-24813 tomcat CVE-2025-24813 反序列化RCE环境 Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo
Grafana-cve-2025-4123 n/a
v3.1 HIGH Score: 7.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L
Visit Repo
CVE-2021-30047 Exploit CVE-2021-30047. n/a n/a Visit Repo
CVE-2025-2539 File Away <= 3.9.9.0.1 - Missing Authorization to Unauthenticated Arbitrary File Read
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Visit Repo
PX4-Military-UAV-Autopilot-1.12.3-Stack-Buffer-Overflow-Exploit-CVE-2025-5640- n/a n/a Visit Repo
CVE-2023-24249-PoC n/a n/a Visit Repo

Fri Jun 20, 2025

Repository Description CVE Metrics Action
CVE-2025-49132-PoC n/a n/a Visit Repo
CVE-2024-9796 CVE-2024-9796 poc WP-Advanced-Search < 3.3.9.2 - Unauthenticated SQL Injection n/a Visit Repo
fortinet-cve-2024-50562 CVE-2024-50562 is a session management vulnerability in Fortin n/a n/a Visit Repo
CVE-2025-6019-exploit exploit Libblockdev: lpe from allow_active to root in libblockdev via udisks
v3.1 HIGH Score: 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
POC-CVE-2025-48988-CVE-2025-48976 n/a n/a Visit Repo
CVE-2015-1578-PoC-Metasploit This is a proof-of-concept Metasploit module exploit for CVE-2 n/a n/a Visit Repo

Thu Jun 19, 2025

Repository Description CVE Metrics Action
SMB-PenTest-Exploiting-CVE-2007-2447-on-Metasploitable-2 n/a n/a Visit Repo
cheese CVE-2025-21479 proof-of-concept, I think n/a n/a Visit Repo
CVE-Exploitation n/a n/a Visit Repo
CVE-2025-36041 Exploit (C) of the CVE-2025-36041 vulnerability in IBM MQ IBM MQ improper certificate validation
v3.1 MEDIUM Score: 4.7
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:N
Visit Repo
ManagedProvisioning-A10_r33_CVE-2025-26443 n/a n/a Visit Repo
threat-intel-cve-2024-3094 Threat intelligence report analyzing the xz-utils backdoor vul Xz: malicious code in distributed source
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-6335 cve报告 DedeCMS Template dedetag.class.php command injection
v4.0 MEDIUM Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
Visit Repo
CVE-2025-23121-RCE n/a
v3.0 CRITICAL Score: 9.9
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Blackash-CVE-2025-0108 CVE-2025-0108 PAN-OS: Authentication Bypass in the Management Web Interface
v4.0 MEDIUM Score: 5.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/AU:N/R:U/V:C/RE:M/U:Green
Visit Repo
vsftpd234-exploit Exploit for CVE-2011-2523. n/a n/a Visit Repo
CVE-2019-11043- exploit for CVE-2019-11043 Underflow in PHP-FPM can lead to RCE
v3.1 HIGH Score: 8.7
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
Visit Repo
CVE-2019-15107 exploit for CVE-2019-15107 n/a n/a Visit Repo
CVE-2025-3248 CVE-2025-3248 — Langflow RCE Exploit Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-26199 Public Disclosure n/a n/a Visit Repo
CVE-2015-1578-PoC This is a proof-of-concept exploit for CVE-2015-1578, a buffer n/a n/a Visit Repo
CVE-2025-6019 Libblockdev: lpe from allow_active to root in libblockdev via udisks
v3.1 HIGH Score: 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Wed Jun 18, 2025

Repository Description CVE Metrics Action
CVE-2023-6401 CVE-2023-6401 is a DLL hijacking vulnerability that allows att NotePad++ dbghelp.exe uncontrolled search path
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Visit Repo
CVE-2025-44203 CVE-2025-44203 - HotelDruid 3.0.0/3.0.7 - Sensitive Informatio n/a n/a Visit Repo
CVE-2025-33053-WebDAV-RCE-PoC-and-C2-Concept Proof-of-Concept for CVE-2025-33053 Exploiting WebDAV with .u Internet Shortcut Files Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
CVE-2025-3248 Exploit for Langflow AI Remote Code Execution (Unauthenticated Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.