GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Mon May 05, 2025

Repository Description CVE Metrics Action
CVE-202428187 Command Injection n/a n/a Visit Repo
CVE-2025-28062 proof of concept n/a n/a Visit Repo
CVE-2025-24893-EXP Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
analyze-Exploit-CVE-2023-22518-Confluence n/a
v3.0 CRITICAL Score: 10
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2024-21546 This Python exploit script targets a vulnerable Laravel Filema n/a
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P
Visit Repo
CVE-2025-3969-Exploit CVE-2025-3969: Exploit PoC (OS CMD injection, Web Shell, Inter codeprojects News Publishing Site Dashboard Edit Category Page edit-category.php unrestricted upload
v4.0 MEDIUM Score: 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Visit Repo

Sun May 04, 2025

Repository Description CVE Metrics Action
SOC335-CVE-2024-49138-Exploitation-Detected Windows Common Log File System Driver Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2021-1931-BBRY-KEY2 proof of concept CVE-2021-1931 exploit for the blackberry key2 n/a
v3.1 MEDIUM Score: 6.7
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Visit Repo
cve-2024-36401-poc A poc for cve-2024-36401 for applications using GeoTools for W Remote Code Execution (RCE) vulnerability in evaluating property name expressions in Geoserver
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-Analysis n/a n/a Visit Repo

Sat May 03, 2025

Repository Description CVE Metrics Action
cve-2025-1323 WP-Recall Plugin SQL Injection WP-Recall – Registration, Profile, Commerce & More <= 16.26.10 - Unauthenticated SQL Injection
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Visit Repo
fastify-cve-2025-47240 PoC and write-up for CVE-2025-47240 — RCE in @fastify/view v n/a n/a Visit Repo
UNISA_CVE-2025-26529 This repository contains a comprehensive Proof-of-Concept (PoC Stored XSS risk in admin live log
v3.1 HIGH Score: 8.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-47226 This CVE - PoC about information on the CVEs I found. n/a
v3.1 MEDIUM Score: 5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Visit Repo
CVE-2025-32375 This repository includes everything needed to run a PoC exploi Insecure Deserialization leads to RCE in BentoML's runner server
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-29927_scanner Authorization Bypass in Next.js Middleware
v3.1 CRITICAL Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Visit Repo
CVE-2025-32433 A critical flaw has been discovered in Erlang/OTP's SSH server Erlang/OTP SSH Vulnerable to Pre-Authentication RCE
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
wpstorecart-exploit Simple PoC of wpstorecart before 2.5.30 plugin exploit (CVE-20 n/a n/a Visit Repo
CVE-2025-24054 NTLM Hash Disclosure Spoofing Vulnerability
v3.1 MEDIUM Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
Visit Repo
CVE-2025-3928 Commvault Web Server unspecified vulnerability
v4.0 HIGH Score: 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Visit Repo
Zero-Day-Vulnerability-Exploitation-Detection-Tool An AI-powered tool to predict and prevent zero-day attacks on n/a n/a Visit Repo
Anydesk-Exploit-CVE-2025-12654-RCE-Builder Exploit development targets vulnerabilities using tools like e n/a n/a Visit Repo
redteam-walkthroughs A practical cybersecurity portfolio showcasing real-world CVE n/a n/a Visit Repo
Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud Exploit development targets vulnerabilities like CVE-2025-4422 n/a n/a Visit Repo
Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame n/a Visit Repo
CVE-2024-31317-PoC-Deployer n/a n/a Visit Repo
Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk Exploit development involves tools like exploitation framework n/a n/a Visit Repo
CVE-2025-1304 WordPress NewsBlogger Theme <= 0.2.5.1 is vulnerable to Arbit NewsBlogger <= 0.2.5.1 - Authenticated (Subscriber+) Arbitrary File Upload
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection Exploit development uses tools like exploitation frameworks an n/a n/a Visit Repo
CVE-2024-23113 This python scripts searches a client list to see if their For n/a
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C
Visit Repo
CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE- n/a n/a Visit Repo
CP-XR-DE21-S--4G-Router-Vulnerabilities This report is for CVE-2025-44039 reserved for Router UART vul n/a n/a Visit Repo
Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment CVE-2025-31324 vulnerability and compromise assessment tool Missing Authorization check in SAP NetWeaver (Visual Composer development server)
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Anydesk-Exploit-CVE-2025-12654-RCE-Builder Exploit development targets vulnerabilities using tools like e n/a n/a Visit Repo
CVE-POCs POCs I have created for CVEs n/a n/a Visit Repo
Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce Exploit development involves tools like exploitation framework n/a n/a Visit Repo
CVE-2023-46818 CVE-2023-46818 - ISPConfig PHP Code Injection PoC Exploit (Bas n/a n/a Visit Repo
CVE-2025-31161 CVE-2025-31161, a critical authentication bypass vulnerability n/a
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection Exploit development uses tools like exploitation frameworks an n/a n/a Visit Repo
Erlang-OTP-SSH-CVE-2025-32433 CVE-2025-32433 – Erlang/OTP SSH vulnerability allowing pre-a Erlang/OTP SSH Vulnerable to Pre-Authentication RCE
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2016-5195 CVE-2016-5195 linux kernel exploit n/a n/a Visit Repo
CVE-2024-27956 CVE-2024-27956 - WP Automatic SQL Injection Exploit Tool WordPress Automatic plugin <= 3.92.0 - Unauthenticated Arbitrary SQL Execution vulnerability
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L
Visit Repo

Thu May 01, 2025

Repository Description CVE Metrics Action
temp-cve-poc NOthing much some files here n/a n/a Visit Repo
CVE-2025-20029-simulation Simulated environment for CVE-2025-20029 using Docker. Include BIG-IP iControl REST and tmsh vulnerability
v4.0 HIGH Score: 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Visit Repo
CVE-2025-31324 A Python-based security scanner for identifying the CVE-2025-3 Missing Authorization check in SAP NetWeaver (Visual Composer development server)
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-42599 n/a
v3.0 CRITICAL Score: 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Wed Apr 30, 2025

Repository Description CVE Metrics Action
CVE-2024-40635_POC Proof of Concept code for proving CVE-2024-40635 vulnerability containerd has an integer overflow in User ID handling
v3.1 MEDIUM Score: 4.6
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
Visit Repo
CVE-2025-39538 WordPress WP-Advanced-Search <= 3.3.9.3 - Arbitrary File Uploa WordPress WP-Advanced-Search <= 3.3.9.3 - Arbitrary File Upload Vulnerability
v3.1 MEDIUM Score: 6.6
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
Visit Repo
CVE-2025-24271 Vulnerabilidad en AirPlay expone información sensible en disp n/a n/a Visit Repo
CVE-2025-30392 Azure AI bot Elevation of Privilege Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.