GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Wed Apr 30, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
jsp-webshell-scanner | A simple Bash script to detect malicious JSP webshells, inclu | n/a | n/a | Visit Repo |
CVE-2025-31324-File-Upload | A totally unauthenticated file-upload endpoint in Visual Compo | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-31650 | CVE-2025-31650 PoC | Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame | n/a | Visit Repo |
CVE-2019-0708-POC | n/a | n/a | Visit Repo | |
CVE-2025-21756 | vsock: Keep the binding until socket destruction | n/a | Visit Repo | |
CVE-2024-36401_Geoserver_RCE_POC | 本脚本是针对 GeoServer 的远程代码执行漏洞(CVE | Remote Code Execution (RCE) vulnerability in evaluating property name expressions in Geoserver |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Burp_CVE-2025-31324 | Python-based Burp Suite extension is designed to detect the pr | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
cve-2025-29775 | POCs for CVE-2025-29775 | xml-crypto Vulnerable to XML Signature Verification Bypass via DigestValue Comment |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
|
Visit Repo |
TomcatKiller-CVE-2025-31650 | A tool designed to detect the vulnerability **CVE-2025-31650** | Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame | n/a | Visit Repo |
Tue Apr 29, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-32433_PoC | This script is a custom security tool designed to test for a c | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
TPLink-VN020-DoS | TPLink VN020-F3v Denial of Service (CVE-2024-12342) | n/a | n/a | Visit Repo |
AirBorne-PoC | poc for CVE-2025-24252 & CVE-2025-24132 | n/a | n/a | Visit Repo |
Erlang-OTP-SSH-CVE-2025-32433 | Exploit Erlang/OTP SSH CVE-2025-32433 in a lab setup. | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-32433_Erlang-OTP | This script is a custom security tool designed to test for a c | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-Scanner | CVE-2021-42287/CVE-2021-42278/OTHER Scanner & Exploiter. | n/a | n/a | Visit Repo |
CVE-2025-29927 | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo | |
Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware | In the hushed galleries of the Silent JPG Exploit, a symphony | n/a | n/a | Visit Repo |
Slient-URL-Exploit | URL Contamination Exploit Muted Java Drive-By downloads can tr | n/a | n/a | Visit Repo |
HTA-Exploit | Microsoft Windows HTA (HTML Application) - Pinnacle of Remote | n/a | n/a | Visit Repo |
WinRAR-Exploit-Builder | The WinRAR Exploit Builder is a C# project designed to create | n/a | n/a | Visit Repo |
Discord-Image-Logger-Stealer | Ephemeral discourse is embodied by the likes of Messenger Sess | n/a | n/a | Visit Repo |
spip-cve-2023-27372-rce | SPIP CVE-2023-27372 Unauthenticated RCE Exploit (Web Shell Upl | n/a | n/a | Visit Repo |
PDF-FUD-Exploit | A meticulous scrutiny of the Exploit PDFs innards exposes a ne | n/a | n/a | Visit Repo |
letsdefend-cve2024-3400-case-study | Detection, analysis, and response strategies for CVE-2024-3400 | n/a | n/a | Visit Repo |
CVE-2025-26014 | A Remote Code Execution (RCE) vulnerability in Loggrove v.1.0 | n/a | n/a | Visit Repo |
CVE-2025-29927 | This is a CVE-2025-29927 Scanner. | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
Gombruc | This vulnerability is related to CVE-2025-0401, which affects | n/a | n/a | Visit Repo |
CVE-2025-31324 | Unauthenticated upload in SAP NetWeaver Visual Composer Metada | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2022-25012-POC | Improved PoC of CVE-2022-25012 | n/a | n/a | Visit Repo |
CVE-2025-24091 | n/a | n/a | Visit Repo | |
CVE-2025-46701 | Tomcat CVE | n/a | n/a | Visit Repo |
CVE-2025-31324_PoC_SAP | Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Mon Apr 28, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-31324_PoC | Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
PoC-and-CVE-Reports | This repository is dedicated to Proof of Concept (PoC) exploi | n/a | n/a | Visit Repo |
CVE-2025-32433 | CVE-2025-32433 is a vuln of ssh | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
parquet-canary-exploit-rce-poc-CVE-2025-30065 | Apache Parquet Java: Arbitrary code execution in the parquet-avro module when reading an Avro schema from a Parquet file metadata |
v4.0
CRITICAL
Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
|
Visit Repo | |
CVE-2024-40110 | Exploit para Poultry Farm Management System v1.0 | n/a | n/a | Visit Repo |
SAP-CVE-2025-31324 | SAP NetWeaver Unauthenticated Remote Code Execution | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-29927 | CVE-2025-29927 | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2022-29806 | CVE-2022-29806 POC | n/a | n/a | Visit Repo |
CVE-2025-3971 | PHPGurukul COVID19 Testing Management System add-phlebotomist.php sql injection |
v4.0
MEDIUM
Score: 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
|
Visit Repo | |
cve-cli | A Python CLI that turns natural-language queries into CVE look | n/a | n/a | Visit Repo |
CVE-2024-8418 | Containers/aardvark-dns: tcp query handling flaw in aardvark-dns leading to denial of service |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
Visit Repo | |
CVE-2025-31324-NUCLEI | Nuclei template for cve-2025-31324 (SAP) | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-29927 | Next js middlewareauth Bypass | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2025-31324 | SAP PoC para CVE-2025-31324 | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Sun Apr 27, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
Onapsis_CVE-2025-31324_Scanner_Tools | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload | CVE-2025-3914-PoC | The Aeropage Sync for Airtable WordPress p | Aeropage Sync for Airtable <= 3.2.0 - Authenticated (Subscriber+) Arbitrary File Upload |
v3.1
HIGH
Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Grafana-LFI-exploit | Updated exploit script for the CVE-2021-43798 | n/a | n/a | Visit Repo |
CVE-2025-31324 | Missing Authorization check in SAP NetWeaver (Visual Composer development server) |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.