GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Tue Jul 08, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-48799 | Windows Update Service Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
CVE-2025-32463_Sudo_PoC | PoC for CVE-2025-32463: Local privilege escalation in sudo via | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
cloudpulse-api-metrics-dashboard | Offensive security lab with reconnaissance, exploitation, priv | n/a | n/a | Visit Repo |
CVE-2025-32463-sudo-poc | CVE-2025-32463 - Sudo Privilege Escalation Exploit POC (2025) | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-48903-discord-poc | CVE-2025-48903 - Discord IP exposure via cache metadata poison | n/a | n/a | Visit Repo |
ble-cve2025-attack-new-version | # android-ble-cve-2025-4866 **PoC za CVE-2025-4866 — Andro | n/a | n/a | Visit Repo |
CVE-2025-32463_sudo_chroot | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
-SmartCamAuditorPro | Herramienta profesional de auditoría de seguridad para dispos | n/a | n/a | Visit Repo |
cve-2025-32463 | cve-2025-32463's demo | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-5777 | CitrixBleed 2 (CVE-2025-5777) | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2025-5777 | CVE-2025-5777 (CitrixBleed 2) - Critical memory leak vulnerabi | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2024-9014 | OAuth2 client id and secret exposed through the web browser in pgAdmin 4 |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2024-7954 | SPIP porte_plume Plugin Arbitrary PHP Execution |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Mon Jul 07, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
POC-Bash-CVE-2021-3560 | POC Bash -- CVE-2021-3560 | n/a | n/a | Visit Repo |
CVE_2024_5243 | TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability |
v3.0
HIGH
Score: 7.5
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
allCVEandPoc | n/a | n/a | Visit Repo | |
PoC-CVE-2019-10743 | n/a | n/a | Visit Repo | |
CVE-2024-9264 | Authenticated RCE in Grafana (v11.0) via SQL Expressions - PoC | Grafana SQL Expressions allow for remote code execution |
v4.0
CRITICAL
Score: 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
|
Visit Repo |
CVE_POC | description and POC of CVEs | n/a | n/a | Visit Repo |
CVE-2024-47773 | Anonymous cache poisoning via XHR requests in Discourse |
v3.1
HIGH
Score: 8.2
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L
|
Visit Repo | |
CVE-2025-48703 | A PoC for CVE-2025-48703 (CWP RCE) with intelligent user dicti | n/a | n/a | Visit Repo |
CVE-2025-47812 | Exploit for CVE-2025-47812 with custom psudo shell and robust | n/a | n/a | Visit Repo |
CVE-2025-32462_32463-Lab | Docker PoC for CVE-2025-32462 & CVE-2025-32463 (sudo), based o | n/a |
v3.1
LOW
Score: 2.8
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
|
Visit Repo |
CVE-2025-24813 | POC | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
OpenCVE202507 | n/a | n/a | Visit Repo | |
CVE-2024-4577 | Argument Injection in PHP-CGI |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Sun Jul 06, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-32463-EXPLOIT | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-32023 | PoC & Exploit for CVE-2025-32023 / PlaidCTF 2025 "Zerodeo" | n/a | n/a | Visit Repo |
CVE-2024-31964 | CVE-2024-31964 PoC: Mitel 6900w Series SIP Phone - Temporary A | n/a | n/a | Visit Repo |
citrix_bleed_2 | Citrix Bleed 2 PoC Scanner (CVE-2025-5777) | n/a | n/a | Visit Repo |
CitrixBleed-2-CVE-2025-5777 | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo | |
Blackash-CVE-2025-20281 | CVE-2025-20281 | Cisco ISE API Unauthenticated Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-32463-PoC | Proof of Concept for CVE-2025-32463 Local privilege escalation | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-32463-lab | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2015-3224 | Ruby on Rails Web Console Exploit (CVE-2015-3224) | n/a | n/a | Visit Repo |
Blackash-CVE-2025-4403 | CVE-2025-4403 | n/a | n/a | Visit Repo |
Apache-Druid-CVE-2021-25646-Exploit | Exploit for Apache Druid Embedded Javascript Remote Code Execu | Authenticated users can override system configurations in their requests which allows them to execute arbitrary code. | n/a | Visit Repo |
CVE-2024-36991 | Exploit for CVE-2024-36991 , written by me, enumerates a handf | Path Traversal on the “/modules/messaging/“ endpoint in Splunk Enterprise on Windows |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
Visit Repo |
penetration-test-lab | Offensive security lab with reconnaissance, exploitation, priv | n/a | n/a | Visit Repo |
cve-2025-5777 | memory disclosure vulnerability in Citrix NetScaler ADC and Ga | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2024-9264 | Grafana RCE | Grafana SQL Expressions allow for remote code execution |
v4.0
CRITICAL
Score: 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
|
Visit Repo |
CVE-2025-3248 | Langflow Unauth RCE |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
CVE-2024-55963 | CVE-2024-55963, allows unauthenticated remote code execution o | n/a | n/a | Visit Repo |
poctracker | Collect various available vulnerability exploit tools | n/a | n/a | Visit Repo |
Sat Jul 05, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-32463 | Linux distributions: Affects Ubuntu, Debian, Fedora, CentOS, S | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-42364 | homepage DNS rebinding vulnerability (GHSL-2024-096) |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Visit Repo | |
CVE-2024-35198 | TorchServe bypass allowed_urls configuration |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
CVE-2024-28084 | n/a | n/a | Visit Repo | |
cve-ledger | Collaboratively developed a tool that aggregates CVE data from | n/a | n/a | Visit Repo |
CVE-2025-6554-2 | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.