GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Thu Aug 07, 2025

Repository Description CVE Metrics Action
CVE-2025-34152 Shenzhen Aitemi M300 Wi-Fi Repeater Unauthenticated RCE (CVE-2 n/a n/a Visit Repo
CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-XXXX FastCGI PHP-FPM local privilege escalation exploit targeting n/a n/a Visit Repo
CVE-2025-54948 n/a n/a Visit Repo
CVE-2025-24893-XWiki-unauthenticated-RCE-via-SolrSearch CVE-2025-24893 is a critical unauthenticated remote code execu Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-24893-XWiki-Platform-Remote-Code-Execution This vulnerability could allow a malicious user to execute rem Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-7769 PoC to inject a command via the DEVICE_PING endpoint n/a n/a Visit Repo
cve-simple-webapp-poc n/a n/a Visit Repo
CVE-2025-54253-e n/a n/a Visit Repo
test-mcp A repo for CVE-2025-54135 reproduction n/a n/a Visit Repo
cve-2022-0847-poc n/a n/a Visit Repo
cve-2025-48384 Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2024-32167 n/a n/a Visit Repo
CVE-2025-4126 smart contract reentrancy attack vulnerability POC n/a n/a Visit Repo
CVE-2024-32019-poc Netdata ndsudo PoC ndsudo: local privilege escalation via untrusted search path
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-30406 Explore the CVE-2025-30406 ViewState exploit PoC for ASP.NET a n/a
v3.1 CRITICAL Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo

Wed Aug 06, 2025

Repository Description CVE Metrics Action
security-research My security research lab — CVEs, PoCs, and hardware/software n/a n/a Visit Repo
CVE-2021-3544_RemoteMouse-3.008-RCE POC for CVE-2021-3544 based on https://www.exploit-db.com/expl n/a n/a Visit Repo
CVE-2025-54253-Exploit-Demo Simulated PoC for CVE-2025-54253: Adobe AEM OGNL Injection Vul n/a n/a Visit Repo
xwiki-cve-2025-24893-poc PoC for CVE-2025-24893 Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
firewall Spring4Shell Firewall Defense — Cybersecurity Incident Simu n/a n/a Visit Repo
Blackash-CVE-2025-54253 CVE-2025-54253 n/a n/a Visit Repo
POC-CVE-2025-48621 reentrancy attack vulnerability 概念验证 n/a n/a Visit Repo
threatDemos Comprehensive Android security vulnerability demonstrations fe n/a n/a Visit Repo
DoS-PoC-for-CVE-2020-0796-SMBGhost- n/a n/a Visit Repo
CVE-2025-54794-Hijacking-Claude-AI-with-a-Prompt-Injection-The-Jailbreak-That-Talked-Back A high-severity prompt injection flaw in Claude AI proves that Claude Code Research Preview has a Path Restriction Bypass which could allow unauthorized file access
v4.0 HIGH Score: 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Visit Repo
firewall. Spring4Shell Firewall Defense — Cybersecurity Incident Simu n/a n/a Visit Repo
CVE-2025-24813 Automated scanner + exploit for CVE-2025-24813 Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo

Tue Aug 05, 2025

Repository Description CVE Metrics Action
Exploiting-GitLab-CVE-2023-7028 Penetration test targeting CVE-2023-7028 Weak Password Recovery Mechanism for Forgotten Password in GitLab
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
Visit Repo
CVE-2024-32019-POC Netdata ndsudo vulnerability workflow and POC ( CVE-2024-3201 ndsudo: local privilege escalation via untrusted search path
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
cve-2025-24893-poc Proof-of-Concept exploit for CVE-2025-24893, an unauthenticat Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
heartbleed-poc Proof of concept for CVE-2014-0160 (OpenSSL 1.0.1 - Heartbleed n/a n/a Visit Repo
CVE-2025-32463 Questo script è un proof of concept (PoC) che dimostra una te n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-8550 XSS exploit for CVE-2025-8550 in atjiu pybbs ≤6.0.0 n/a n/a Visit Repo
CVE-2025-32463 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-50675-GPMAW-Permissions CVE-2025-50675: Insecure install folder permissions in GPMAW b n/a n/a Visit Repo
CVE-2025-24893 PoC | XWiki Platform 15.10.10 - Remote Code Execution Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Webmin-CVE-2022-0824-Enhanced-Exploit Webmin CVE-2022-0824 增强版漏洞利用工具 - 支持命� Improper Access Control to Remote Code Execution in webmin/webmin
v3.0 HIGH Score: 8.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
Visit Repo
CVE-2024-32019-Netdata-ndsudo-PATH-Vulnerability-Privilege-Escalation CVE-2024-32019 is a high-severity local privilege escalation v ndsudo: local privilege escalation via untrusted search path
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-50286 n/a n/a Visit Repo
cve-2024-4577-scanner Argument Injection in PHP-CGI
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Mon Aug 04, 2025

Repository Description CVE Metrics Action
CVE-2025-24893-XWiki-Unauthenticated-RCE-Exploit-POC CVE-2025-24893 is a critical unauthenticated remote code execu Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Blackash-CVE-2025-54574 CVE-2025-54574 n/a n/a Visit Repo
Blackash-CVE-2025-54381 CVE-2025-54381 BentoML is Vulnerable to an SSRF Attack Through File Upload Processing
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L
Visit Repo
CVE-2025-50592 n/a n/a Visit Repo
CVE-2025-54424 CVE-2025-54424:1Panel 客户端证书绕过RCE漏洞 一体� n/a n/a Visit Repo
WordPress-HT-Contact-CVE-2025-7340-RCE HT Contact Form Widget For Elementor Page Builder & Gutenberg Blocks & Form Builder. <= 2.2.1 - Unauthenticated Arbitrary File Upload
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-54962 Authenticated users can upload arbitrary files (e.g. .html, .s n/a
v3.1 MEDIUM Score: 6.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.