GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Mon Jul 14, 2025

Repository Description CVE Metrics Action
fortiweb_rce_toolkit A powerful and modular PoC tool for CVE‑2025‑25257 in Fort n/a n/a Visit Repo
CVE-2025-44137 n/a n/a Visit Repo
generate_cve_stats_debian_2024 n/a n/a Visit Repo
CVE-2025-44136 n/a n/a Visit Repo
Exploit-CVE-2025-1974-Lab ingress-nginx admission controller RCE escalation
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-27415-PoC Nuxt3 Acceptance of Extraneous Untrusted Data With Trusted Dat Nuxt allows DOS via cache poisoning with payload rendering response
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Visit Repo
CVE-2025-25257 Explore the CVE-2025-25257 exploit for FortiWeb. This repo inc n/a n/a Visit Repo
cve_2025_7620 n/a n/a Visit Repo
CVE-2025-7605 code-projects AVL Rooms profile.php sql injection
v4.0 MEDIUM Score: 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
Visit Repo
Wazuh-RCE Wazuh 8.4 CVE-2025-24016 n/a n/a Visit Repo
CVE-2025-48827 This repository contains a proof-of-concept exploit for CVE-20 n/a
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-7606 n/a n/a Visit Repo
CVE-2025-52488 This exploit targets a vulnerability in DNN (formerly DotNetNu n/a n/a Visit Repo
CVE-2025-49493 This is a Python-based exploit for **CVE-2025-49493**, which a n/a
v3.1 MEDIUM Score: 5.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
Visit Repo

Sun Jul 13, 2025

Repository Description CVE Metrics Action
HML-CVE-2025-49113 n/a
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE_2020_35848 CVE-2020-35848 impacts Cockpit-CMS v1.7 due to unsafe handling n/a n/a Visit Repo
joomla-1.5-3.4.5-rce Modified PoC exploit demonstrating remote code execution via o n/a n/a Visit Repo
Path-Transversal-CVE-2025-31125- Vite is a frontend tooling framework for javascript. Vite expo Vite has a `server.fs.deny` bypassed for `inline` and `raw` with `?import` query
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
Visit Repo
TryHackMe-Room-Walkthrough-Billing A detailed semi-professional walkthrough of TryHackMe's Billin n/a n/a Visit Repo
overwrite Proof-of-concept app to overwrite fonts on iOS using CVE-2022- n/a n/a Visit Repo
Blackash-CVE-2025-22457 CVE-2025-22457 n/a
v3.1 CRITICAL Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-4593 WP Register Profile With Shortcode <= 3.6.2 - Authenticated (Contributor+) Sensitive Information Exposure
v3.1 MEDIUM Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Visit Repo
CVE-2025-27591-PoC CVE-2025-27591 is a privilege escalation vulnerability that af n/a n/a Visit Repo
CVE-2025-47981-POC SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
Scan-CVE-2025-6058 WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-34085-Multi-target Multi-target unauthenticated RCE scanner for CVE-2025-34085 af WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo

Sat Jul 12, 2025

Repository Description CVE Metrics Action
CVE-2025-27591 CVE-2025-27591 n/a n/a Visit Repo
CVE-2025-27591 Below v0.8.1 - Local Privilege Escalation (CVE-2025-27591) - P n/a n/a Visit Repo
CVE-2025-24201-WebKit-Vulnerability-Detector-PoC- CVE-2025-24201 WebKit Vulnerability Detector (PoC) n/a n/a Visit Repo
Detecting-and-Analyzing-CVE-2024-24919-Exploitation Information disclosure
v3.1 HIGH Score: 8.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Visit Repo
CVE-2024-1212 LoadMaster Pre-Authenticated OS Command Injection
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-25257 n/a n/a Visit Repo
CVE-2025-6058 WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Student-Result-Management-System CVE-2025-7534 n/a n/a Visit Repo
CVE-2025-25257-Exploit-Tool Tool for detecting and exploiting CVE-2025-25257 in Fortinet F n/a n/a Visit Repo
Blackash-CVE-2025-25257 CVE-2025-25257 n/a n/a Visit Repo
CVE-2011-2523 Python exploit for vsftpd 2.3.4 - Backdoor Command Execution n/a n/a Visit Repo
CVE-2025-24813-Apache-Tomcat-RCE-PoC Proof of Concept for CVE-2025-24813, a Remote Code Execution v Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo

Fri Jul 11, 2025

Repository Description CVE Metrics Action
CVE-2025-38001 Linux HFSC Eltree Use-After-Free - Debian 12 PoC net_sched: hfsc: Address reentrant enqueue adding class to eltree twice n/a Visit Repo
CVE-2025-52097 Public Disclosure of CVE-2025-52097 n/a n/a Visit Repo
CVE-2025-0133-exploit PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in GlobalProtect Gateway and Portal
v4.0 MEDIUM Score: 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/S:N/AU:N/R:U/V:D/RE:M/U:Amber
Visit Repo
vinieger-CVE-2025-48384-Dockerfile PoC dockerfile image for CVE-2025-48384 Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-6514 Documentation for CVE-2025-6514. MCP-Remote RCE. OS command injection in mcp-remote when connecting to untrusted MCP servers
v3.1 CRITICAL Score: 9.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Visit Repo
sudo-chroot-CVE-2025-32463 Rust PoC for CVE-2025-32463 (Sudo chroot Local PrivEsc) n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
PHP-CGI-INTERNAL-RCE Delivering PHP RCE (CVE-2024-4577) to the Local Network Server n/a n/a Visit Repo
CVE-2025-25257 FortiWeb CVE-2025-25257 exploit n/a n/a Visit Repo
cve-default-exploitability Data about Known Exploited Vulnerabilities with a focus on exp n/a n/a Visit Repo
CVE-2025-48799 This PoC for CVE-2025-48799 demonstrates an elevation of privi Windows Update Service Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-5777 Explore the CVE-2025-5777 vulnerability in Citrix NetScaler. T NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
Visit Repo
CVE CVE's POC n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.