GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Thu Sep 11, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
Blackash-CVE-2025-53690 | CVE-2025-53690 | n/a | n/a | Visit Repo |
CVE-2025-24893 | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
Roundcube-1.6.10-Post-Auth-RCE-CVE-2025-49113- | n/a |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-10046 | exploit SQL injection ELEX WooCommerce Google Shopping | n/a | n/a | Visit Repo |
CVE-2025-24799 | CVE-2025-24799 Exploit: GLPI - Unauthenticated SQL Injection | GLPI allows unauthenticated SQL injection through the inventory endpoint |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
Visit Repo |
CVEs-Foresight | An AI-powered CVE dashboard that provides foresight by integra | n/a | n/a | Visit Repo |
Remote-Code-Execution-CVE-2024-28397-pyload-ng-js2py- | PoC exploit for CVE-2024-28397 – Remote Code Execution in py | n/a | n/a | Visit Repo |
CVE-2025-32433-Erlang-OTP-SSH-Unauthenticated-RCE | PoC showing unauthenticated remote code execution in Erlang/OT | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-57520-Stored-XSS-in-Decap-CMS-3.8.3- | A stored cross-site scripting (XSS) vulnerability exists in De | n/a | n/a | Visit Repo |
CVE-2025-56605 | XSS (Cross-Site Scripting Vulnerability) | n/a | n/a | Visit Repo |
day04-nexus-4956 | Nexus Repository 3 Path Traversal (CVE-2024-4956) | n/a | n/a | Visit Repo |
CVE-2025-2502 | CVE-2025-2502 / CNVD-2025-16450 联想电脑管家权限提升 | n/a | n/a | Visit Repo |
ThrottleStop | CVE-2025-7771 ThrottleStop.sys privilege escalation exploit - | n/a | n/a | Visit Repo |
Daily-CVE-Exploit-Report | n/a | n/a | Visit Repo | |
CVE-2018-16763_FuelCMS-1.4.1_RCE | FuelCMS 1.4.1 Command Injection/Remote Code Execution. | n/a | n/a | Visit Repo |
CVE-2025-55232-Exploit | Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
CVE-2025-53690-Analysis | This is CVE-2025-53690 Analysis Documents. | n/a | n/a | Visit Repo |
CVE-2025-54309__Enhanced_exploit | n/a |
v3.1
CRITICAL
Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-52970 | CVE-2025-52970 - FortiWeb Authentication Bypass to Remote Cod | n/a | n/a | Visit Repo |
CVE-2025-42957-SAP-S-4HANA-Under-Siege | CVE‑2025‑42957 exposes an RFC‑enabled SAP S/4HANA module | Code Injection vulnerability in SAP S/4HANA (Private Cloud or On-Premise) |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2018-6574 | Ptlabs exploit | n/a | n/a | Visit Repo |
CVE-2025-24071 | Python script to execute CVE-2025-24071 | Microsoft Windows File Explorer Spoofing Vulnerability |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Visit Repo |
cve-2025-33073 | Windows SMB Client Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
|
Visit Repo | |
Azure-Networking-Privilege-Escalation-Exploit-CVE-2025-54914 | CVE-2025-54914 exposes a critical flaw in Azure Networking tha | Azure Networking Elevation of Privilege Vulnerability |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2023-46818 | CVE-2023-46818 | PoC | ISPConfig 3.2.11p1 | n/a | n/a | Visit Repo |
CVE-2025-23266 | CVE-2025-23266 targets FastAPI’s parse_request() function, w | n/a | n/a | Visit Repo |
CVE-2025-53772 | n/a | n/a | Visit Repo | |
goform | ️ A museum of GoAhead and goform forks. Dead webservers-live | n/a | n/a | Visit Repo |
POC-CVE-2021-42013-EXPLOIT | Una herramienta avanzada de escaneo, explotación e interacci� | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) | n/a | Visit Repo |
CVE-2025-32433 | Explore a working PoC for CVE-2025-32433, demonstrating its i | Erlang/OTP SSH Vulnerable to Pre-Authentication RCE |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-32019-Netdata-ndsudo-Privilege-Escalation-PoC | Netdata ndsudo Privilege Escalation PoC | ndsudo: local privilege escalation via untrusted search path |
v3.1
HIGH
Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-58780 | SQLi in ScienceLogic | n/a | n/a | Visit Repo |
xwiki-15.10.8-reverse-shell-cve-2025-24893 | CVE-2025-24893 RCE exploit for XWiki with reverse shell capabi | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-30208-EXP | ️ Detect and exploit the Vite development server's arbitrary | Vite bypasses server.fs.deny when using `?raw??` |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Visit Repo |
CVE-2025-5095-POC | Python POC for CVE-2025-5095 | n/a | n/a | Visit Repo |
dockerCVE-2024-835 | n/a | n/a | Visit Repo | |
regreSSHion-CVE-2024-6387 | CVE-2024-6387 | Openssh: regresshion - race condition in ssh allows rce/dos |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-58180 | In OctoPrint version <=1.11.2, an attacker with file upload ac | n/a | n/a | Visit Repo |
day01-sessionreaper-lab | This is a tiny lab that simulates the core idea reported for C | n/a | n/a | Visit Repo |
decrypted | Decrypt FairPlay-protected iOS apps on macOS (SIP-enabled) us | n/a | n/a | Visit Repo |
CVE-2025-48384-Scanner | CVE-2025-48384 Scanner | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2022-22077 | CVE-2022-22077 is a high-severity vulnerability (CVSS score 7. | n/a |
v3.1
HIGH
Score: 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-32463_PoC | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
cve-poc-authlib-algnone | n/a | n/a | Visit Repo | |
POC-CVE-2025-24813-Apache-Tomcat-Remote-Code-Execution | Este repositorio contiene un exploit automatizado desarrollado | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
cve-poc | n/a | n/a | Visit Repo | |
CVE-2025-49388 | Miraculous Core (kamleshyadav) ≤ 2.0.7 — Unauthenticated P | n/a | n/a | Visit Repo |
CVE-2025-42957 | Code Injection vulnerability in SAP S/4HANA (Private Cloud or On-Premise) |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-43300 | CVE-2025-43300: iOS/macOS DNG Image Processing Memory Corrupti | n/a | n/a | Visit Repo |
CVE-2024-28397 | This repository contains a python exploit code for CVE-2024-28 | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.