GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Wed May 28, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
cve-auto-exploit-agent | n/a | n/a | Visit Repo | |
AISA-Scanner | AISA-Scanner is an AI-powered autonomous vulnerability scanner | n/a | n/a | Visit Repo |
CVE-2025-22252 | CVE-2025-22252 – Authentication Bypass in Fortinet Products | n/a | n/a | Visit Repo |
CVE-2024-28995 | SolarWinds Serv-U Directory Traversal | SolarWinds Serv-U L Directory Transversal Vulnerability |
v3.1
HIGH
Score: 8.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
|
Visit Repo |
CVE-2018-8097-PoC | POC for CVE-2018-8097 This script exploits CVE-2018-8097 and c | n/a | n/a | Visit Repo |
CVE-2024-32462 | CVE-2024-32462 code exec sbx escape | Flatpak vulnerable to a sandbox escape via RequestBackground portal due to bad argument parsing |
v3.1
HIGH
Score: 8.4
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
|
Visit Repo |
CVE-2025-5287 | WordPress Likes and Dislikes Plugin <= 1.0.0 is vulnerable to | n/a | n/a | Visit Repo |
SMB_CVE-2025-24071 | Exploited CVE-2025-24071 via SMB by hosting a .library-ms file | Microsoft Windows File Explorer Spoofing Vulnerability |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Visit Repo |
cve-2024-4577 | Argument Injection in PHP-CGI |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-2539 | File Away <= 3.9.9.0.1 - Missing Authorization to Unauthentica | File Away <= 3.9.9.0.1 - Missing Authorization to Unauthenticated Arbitrary File Read |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
Visit Repo |
Tue May 27, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
ICMP-Timestamp-POC | A reconnaissance tool to detect CVE-1999-0524 (ICMP Timestamp | n/a | n/a | Visit Repo |
CVE-2025-24071-PoC | A simple proof of concept for CVE-2025-24071 | Microsoft Windows File Explorer Spoofing Vulnerability |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2023-40130 | PoC of CVE-2023-40130 | n/a | n/a | Visit Repo |
CVE-2024-8682 | JNews - WordPress Newspaper Magazine Blog AMP Theme <= 11.6.6 - Unauthorized User Registration |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
|
Visit Repo | |
dockout | Red-team oriented CVE exploitation framework for container esc | n/a | n/a | Visit Repo |
log4shell-homework9 | Log4Shell (CVE-2021-44228) exploit demo for SEAS 8405. Include | n/a | n/a | Visit Repo |
CVE-2025-3248 | Perform Remote Code Execution using vulnerable API endpoint. | Langflow Unauth RCE |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
Mon May 26, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-4389 | Crawlomatic Multipage Scraper Post Generator <= 2.6.8.1 - Unau | n/a | n/a | Visit Repo |
DLL-for-2024-38014 | The DLL for CVE-2024-38014 | n/a | n/a | Visit Repo |
CVE-2024-38014 | Windows Installer Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
|
Visit Repo | |
Go_vuln_scan | 用于快速匹配库中url的cms,读取出使用的cms与� | n/a | n/a | Visit Repo |
Wing-FTP-Server-7.4.4-RCE-Authenticated | Wing FTP Server provides an administrative Lua scripting conso | n/a | n/a | Visit Repo |
CVE-POC-JAGAT | n/a | n/a | Visit Repo | |
ChromSploit-Framework | Advanced AI-Powered Exploitation Framework | CVE-2025-4664 & | n/a | n/a | Visit Repo |
CVE-2025-32421 | n/a | n/a | Visit Repo | |
CVE-2024-55591-POC | n/a |
v3.1
CRITICAL
Score: 9.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:W/RC:C
|
Visit Repo | |
CVE-2025-29927 | Python-based smart scanner for CVE-2025-29927 — Next.js mid | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2025-27363 | n/a |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H
|
Visit Repo | |
CVE-2025-46173 | poc for the CVE-2025-46173 | n/a | n/a | Visit Repo |
unlimted-cve | collect cve and exploit | n/a | n/a | Visit Repo |
CVE-2025-24071 | Windows File Explorer Spoofing Vulnerability - CVE-2025-24071 | Microsoft Windows File Explorer Spoofing Vulnerability |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2020-11097-POC | POC TO CRASH FREERDP USING CVE-2020-11097 | OOB read in ntlm_av_pair_get in FreeRDP |
v3.1
LOW
Score: 3.5
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
|
Visit Repo |
CVE-2025-2907 | Order Delivery Date Pro for WooCommerce < 12.3.1 - Unauthentic | Order Delivery Date Pro for WooCommerce < 12.3.1 - Unauthenticated Arbitrary Option Update | n/a | Visit Repo |
CVE-2024-42008-9-exploit | The scripts in this repository are made to abuse CVE-2024-4200 | n/a | n/a | Visit Repo |
CVE-2025-22457 | PoC CVE-2025-22457 | n/a |
v3.1
CRITICAL
Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Sun May 25, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-4664- | n/a | n/a | Visit Repo | |
CVE-2025-4322 | n/a | n/a | Visit Repo | |
PoC-crash-CVE-2020-13398- | CVE-2020-13398 PoC | n/a | n/a | Visit Repo |
CVE-2025-4664 | CVE-2025-4664 – Remote Code Execution via Chrome Loader Refe | n/a | n/a | Visit Repo |
CVE-2024-0204 | CVE-2024-0204 was discovered in January 2024 and affects all G | Authentication Bypass in GoAnywhere MFT |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
When-Servers-Overshare-Information-disclosure-in-error-messages | Exploited verbose error messages to leak Apache Struts version | n/a | n/a | Visit Repo |
iDevice_ZH | CVE-2025-24203漏洞 | n/a | n/a | Visit Repo |
BadParcel | CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic m | n/a | n/a | Visit Repo |
-Pymatgen-2024.1---Remote-Code-Execution-RCE- | Pymatgen 2024.1 - Remote Code Execution (RCE) CVE: 2024-2334 | n/a | n/a | Visit Repo |
CVE-2025-48708 | CVE-2025-48708 Ghostscript PDF lack of argument sanitization l | n/a |
v3.1
MEDIUM
Score: 4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
Visit Repo |
CVE-2025-0868 | Remote Code Execution in DocsGPT |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
|
Visit Repo | |
CVE-2025-36535 | CVE-2025-36535 – AutomationDirect MB-Gateway Unauthenticated | n/a | n/a | Visit Repo |
Apache-Tomcat---Remote-Code-Execution-via-Session-Deserialization-CVE-2025-24813- | Apache Tomcat - Remote Code Execution via Session Deserializat | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
Sat May 24, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2024-42009-PoC | CVE-2024-42009 Proof of Concept | n/a | n/a | Visit Repo |
CVE-2025-25014 | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.