#Github CVE Monitor
Automatic monitor github cve using Github Actions
Last generated : 2026-01-20 03:02:45.954494
| CVE | Name | Description | Language | Date |
|---|---|---|---|---|
| CVE-2525-25748 | huyvo2910/CVE-2525-25748-Cross-Site-Request-Forgery-CSRF-Vulnerability-in-HotelDruid-3.0.7 | Cross-Site Request Forgery (CSRF) Vulnerability in HotelDruid 3.0.7 (CVE-2025-25748) | none | 2025-03-07T12:07:41Z |
| CVE-2025-9998 | balajigund/Research-on-CVE-2025-9998 | vulnerability in CVE 2025-9998 and solution for those vulnerability with help artificial intelligence | none | 2025-09-25T18:52:59Z |
| CVE-2025-9983 | sohaibeb/CVE-2025-9983 | CVE-2025-9983 POC Exploit | Python | 2025-10-25T22:22:36Z |
| CVE-2025-9967 | glitchhawks/CVE-2025-9967 | no description | none | 2025-10-26T12:21:44Z |
| CVE-2025-9961 | yt2w/CVE-2025-9961 | no description | Python | 2025-12-29T16:26:16Z |
| CVE-2025-9816 | monzaviman/CVE-2025-9816 | Proof of Concept for Stored-XSS on Vulnerable WP-Statistics Plugin known as CVE-2025-9816 | Python | 2025-11-13T07:27:07Z |
| CVE-2025-9809 | alexan011/Redemption_Assignment_CVE_2025_9809 | no description | C | 2025-12-16T01:44:31Z |
| CVE-2025-9784 | drackyjr/CVE-2025-9784 | no description | Shell | 2025-09-02T17:21:52Z |
| CVE-2025-9776 | SnailSploit/CVE-2025-9776 | CVE-2025-9776 — CatFolders WordPress Plugin: Authenticated SQL Injection via CSV Import - POC + Walkthrough | none | 2025-09-13T06:24:29Z |
| CVE-2025-9744 | godfatherofexps/CVE-2025-9744-PoC | CVE-2025-9744 PoC. | Python | 2025-10-20T20:48:01Z |
| CVE-2025-9519 | Nimisha17/Poc-CVE-2025-9519 | no description | none | 2025-10-21T19:52:33Z |
| CVE-2025-9491 | Amperclock/CVE-2025-9491_POC | Proof-of-Concept of the CVE-2025-9491 using invisible characters in the arguments of a Windows shortcut file (.lnk) | Python | 2025-11-07T14:52:05Z |
| CVE-2025-9435 | passtheticket/CVE-2025-9435 | ADManager Plus Build < 7230 Elevation of Privilege | none | 2025-11-29T12:52:50Z |
| CVE-2025-9345 | NagisaYumaa/CVE-2025-9345 | CVE-2025-9345 | none | 2025-08-10T07:44:27Z |
| CVE-2025-9286 | Nxploited/CVE-2025-9286 | Appy Pie Connect for WooCommerce <= 1.1.2 - Missing Authorization to Unauthenticated Privilege Escalation | Python | 2025-10-03T13:17:50Z |
| CVE-2025-9267 | Tiger3080/CVE-2025-9267 | Seagate Toolkit for Windows (Installer <2.35.0.6) is vulnerable to insecure DLL loading. The installer loads DLLs from the working directory without validation, allowing attackers to place a malicious DLL alongside the installer and execute arbitrary code. | none | 2025-09-29T03:22:07Z |
| CVE-2025-9242 | watchtowrlabs/watchTowr-vs-WatchGuard-CVE-2025-9242 | no description | Python | 2025-10-01T13:01:22Z |
| CVE-2025-9242 | Ashwesker/Blackash-CVE-2025-9242 | CVE-2025-9242 | none | 2025-11-21T08:12:59Z |
| CVE-2025-9223 | networkkiller/CVE-2025-9223 | POC CVE-2025-9223 | Python | 2025-11-11T15:30:59Z |
| CVE-2025-9216 | d0n601/CVE-2025-9216 | StoreEngine – Powerful WordPress eCommerce Plugin for Payments, Memberships, Affiliates, Sales & More <= 1.4.0 - Authenticated (Subscriber+) Arbitrary File Upload | Python | 2025-08-19T21:05:42Z |
| CVE-2025-9215 | d0n601/CVE-2025-9215 | StoreEngine – Powerful WordPress eCommerce Plugin for Payments, Memberships, Affiliates, Sales & More <= 1.4.0 - Authenticated (Subscriber+) Arbitrary File Download | Python | 2025-08-19T21:04:30Z |
| CVE-2025-9209 | Nxploited/CVE-2025-9209 | RestroPress – Online Food Ordering System 3.0.0 - 3.1.9.2 - Unauthenticated Information Exposure to Authentication Bypass via Forged JWT | Python | 2025-11-05T20:31:42Z |
| CVE-2025-9196 | godfatherofexps/CVE-2025-9196-PoC | no description | none | 2025-10-14T20:15:02Z |
| CVE-2025-9090 | byteReaper77/CVE-2025-9090 | Command Injection in Tenda AC20 16.03.08.12 (/goform/telnet) | C | 2025-08-17T19:22:18Z |
| CVE-2025-9074 | zenzue/CVE-2025-9074 | no description | Python | 2025-08-25T07:36:35Z |
| CVE-2025-9074 | j3r1ch0123/CVE-2025-9074 | New vulnerability found in Docker. Credit for finding the vulnerability goes to Felix Boulet | Python | 2025-09-03T18:46:52Z |
| CVE-2025-9074 | fortihack/CVE-2025-9074 | no description | Python | 2025-09-15T22:05:44Z |
| CVE-2025-9074 | pucagit/CVE-2025-9074 | no description | none | 2025-09-20T03:31:16Z |
| CVE-2025-9074 | OilSeller2001/PoC-for-CVE-2025-9074 | Proof-of-Concept exploit for CVE-2025-9074 - Unauthenticated Docker API exposure allowing arbitrary container creation and host filesystem access. | Python | 2025-10-06T11:42:12Z |
| CVE-2025-9074 | BridgerAlderson/CVE-2025-9074-PoC | A vulnerability has been identified in Docker Desktop. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system. | Shell | 2025-12-06T21:38:19Z |
| CVE-2025-9074 | PtechAmanja/CVE-2025-9074-Docker-Desktop-Container-Escape | Proof of concept exploit for CVE-2025-9074 - Unauthenticated Docker Engine API container escape affecting Docker Desktop < 4.44.3 on Windows and macOS (CVSS 9.3) | Python | 2025-12-09T11:46:54Z |
| CVE-2025-9074 | pppxo/CVE-2025-9074-PoC-Bash | no description | Shell | 2025-12-10T05:25:54Z |
| CVE-2025-9074 | 3rendil/CVE-2025-9074-POC | Proof-of-Concept exploit for CVE-2025-9074 | Shell | 2025-12-10T18:06:02Z |
| CVE-2025-9074 | fsoc-ghost-0x/CVE-2025-9074_DAEMON_KILLER | The Ultimate DAEMON_KILLER. Control is an illusion. This Exploit forces CVE-2025-9074 to break the Docker cage. Advanced Container Escape & Root Escalation toolkit. Verify the vulnerability, take the host, destroy the logs. > We Are Fsociety_ | Shell | 2025-12-14T21:01:03Z |
| CVE-2025-9074 | zaydbf/CVE-2025-9074-Poc | no description | Shell | 2025-12-22T12:54:46Z |
| CVE-2025-9074 | knightwolf01/React2Shell | React2Shell Critical Vulnerability (CVE-2025-55182) | JavaScript | 2025-12-22T12:30:34Z |
| CVE-2025-9074 | Shaoshi17/CVE-2025-9074-Docker-Exploit | 一个功能强大的 Docker 远程 API 漏洞利用工具,用于 CVE-2025-9074 漏洞的安全研究和测试。 | Python | 2025-12-26T09:45:22Z |
| CVE-2025-9074 | x0da6h/POC-for-CVE-2025-9074 | 一个容器逃逸漏洞POC | Shell | 2026-01-04T07:25:50Z |
| CVE-2025-9074 | KvzinNcpx7/kvzinncpx7.github.io | 🛠️ Exploit CVE-2025-9074 using this API exploitation framework designed for Docker environments, enhancing your security assessment capabilities. | none | 2026-01-03T06:24:29Z |
| CVE-2025-8971 | byteReaper77/CVE-2025-8971 | Sql injection in itsourcecode Online Tour and Travel Management System 1.0. | C | 2025-08-15T14:51:51Z |
| CVE-2025-8943 | Ashwesker/Blackash-CVE-2025-8943 | CVE-2025-8943 | none | 2025-11-23T18:01:22Z |
| CVE-2025-8924 | encrypter15/CVE-2025-8924 | no description | none | 2025-12-08T00:16:08Z |
| CVE-2025-8889 | siberkampus/CVE-2025-8889 | no description | none | 2025-08-20T16:57:18Z |
| CVE-2025-8876 | rxerium/CVE-2025-8875-CVE-2025-8876 | Detection for CVE-2025-8875 & CVE-2025-8876 | none | 2025-08-17T17:56:45Z |
| CVE-2025-8760 | born0monday/CVE-2025-8760 | Proof of Concept for CVE-2025-8760 | Python | 2025-10-30T13:03:08Z |
| CVE-2025-8730 | byteReaper77/CVE-2025-8730 | Exploit demonstrating an authentication bypass vulnerability in the web interface of Belkin F9K1009 and F9K1010 routers. | C | 2025-08-08T21:12:35Z |
| CVE-2025-8723 | Nxploited/CVE-2025-8723 | Cloudflare Image Resizing <= 1.5.6 - Unauthenticated Remote Code Execution | Python | 2025-08-19T11:50:01Z |
| CVE-2025-8714 | orderby99/CVE-2025-8714-POC | PoC de RCE en PostgreSQL — CVE-2025-8714 | Shell | 2025-08-31T15:11:47Z |
| CVE-2025-8671 | moften/CVE-2025-8671-MadeYouReset-HTTP-2-DDoS | CVE-2025-25063 MadeYouReset HTTP/2 DDoS | Python | 2025-08-18T19:17:45Z |
| CVE-2025-8671 | mateusm1403/PoC-CVE-2025-8671-MadeYouReset-HTTP-2 | PoC para validar vulnerabilidade MadeYouReset | Python | 2025-08-21T21:20:18Z |
| CVE-2025-8671 | abiyeenzo/CVE-2025-8671 | PoC éducatif pour la vulnérabilité CVE-2025-8671 (DoS HTTP/2 sur lighttpd). À utiliser uniquement en laboratoire local. | Python | 2025-08-23T19:14:08Z |
| CVE-2025-8625 | Nxploited/CVE-2025-8625 | Copypress Rest API 1.1 - 1.2 - Missing Configurable JWT Secret and File-Type Validation to Unauthenticated Remote Code Execution | Python | 2025-10-03T18:07:19Z |
| CVE-2025-8625 | ret0x2A/CVE-2025-8625 | no description | Python | 2025-10-06T15:47:33Z |
| CVE-2025-8571 | chimdi2700/CVE-2025-8571 | CVE-2025-8571 | Python | 2025-09-12T14:54:26Z |
| CVE-2025-8570 | Nxploited/CVE-2025-8570 | BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation | Python | 2025-09-11T12:36:23Z |
| CVE-2025-8570 | chimdi2700/CVE-2025-8570 | BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation 🚨 BeyondCart Connector <= 2.1.0 - JWT Privilege Escalation (CVE-2025-8570) | none | 2025-09-12T14:48:18Z |
| CVE-2025-8550 | byteReaper77/CVE-2025-8550 | XSS exploit for CVE-2025-8550 in atjiu pybbs ≤6.0.0 | C | 2025-08-05T19:31:11Z |
| CVE-2025-8518 | maestro-ant/Vvveb-CMS-CVE-2025-8518 | This repository contains a Proof of Concept (PoC) demonstrating a critical vulnerability in givanz Vvveb 1.0.5. The vulnerability allows an authenticated user with template editing privileges to write arbitrary PHP code to server files, leading to Remote Code Execution (RCE). | none | 2025-09-29T16:51:44Z |
| CVE-2025-8471 | byteReaper77/CVE-2025-8471 | Exploit SQL injection in projectworlds Online Admissions System v1.0 | C | 2025-08-03T17:43:53Z |
| CVE-2025-8422 | RandomRobbieBF/CVE-2025-8422 | Propovoice <= 1.7.6.7 - Unauthenticated Arbitrary File Read | Python | 2025-09-26T10:04:32Z |
| CVE-2025-8359 | Nxploited/CVE-2025-8359 | AdForest <= 6.0.9 - Authentication Bypass to Admin | Python | 2025-10-02T16:57:48Z |
| CVE-2025-8191 | byteReaper77/CVE-2025-8191 | A repository containing a PoC exploit for CVE‑2025‑8191 in Swagger UI, leveraging XSS injection to exfiltrate session cookies. | C | 2025-07-28T03:09:02Z |
| CVE-2025-8191 | mayank-s16/Swagger-HTML-Injection-CVE-2025-8191 | XSS Test Swagger 3.14.1 to 3.37.0 | none | 2025-01-10T15:18:26Z |
| CVE-2025-8191 | C00LN3T/React2Shell | ULTIMATE REACT4SHELL EXPLOITATION FRAMEWORK CVE-2025-55182 & CVE-2025-66478 Ready | Python | 2025-12-08T08:21:35Z |
| CVE-2025-8191 | AliAbdollahiii/react2shell_detector | Heuristic security scanner for detecting React Server Components (RSC) vulnerabilities, including React2Shell-style behavior (CVE-2025-55182). Safe, non-exploitative, multi-target capable. | Python | 2025-12-08T15:52:41Z |
| CVE-2025-8191 | YanC1e/CVE-2025-8191 | no description | none | 2025-12-30T13:04:40Z |
| CVE-2025-8110 | Ashwesker/Blackash-CVE-2025-8110 | CVE-2025-8110 | Python | 2025-12-11T19:10:16Z |
| CVE-2025-8110 | rxerium/CVE-2025-8110 | Detection template for CVE-2025-8110 | none | 2025-12-11T10:37:58Z |
| CVE-2025-8110 | 111ddea/goga-cve-2025-8110 | 验证 Gogs 版本 0.13.2 是否存在 CVE-2025-8110 (符号链接文件覆盖) 漏洞。 | Shell | 2025-12-24T01:40:21Z |
| CVE-2025-8110 | zAbuQasem/gogs-CVE-2025-8110 | CVE-2025-8110 PoC | Python | 2025-12-13T04:15:23Z |
| CVE-2025-8110 | tovd-go/CVE-2025-8110 | no description | none | 2025-12-24T02:35:16Z |
| CVE-2025-8088 | jordan922/CVE-2025-8088 | Python tool for safe archive handling, path traversal awareness, and secure extraction. Inspired by CVE-2025-8088. | Python | 2025-08-10T18:45:39Z |
| CVE-2025-8088 | knight0x07/WinRAR-CVE-2025-8088-PoC-RAR | WinRAR 0day CVE-2025-8088 PoC RAR Archive | none | 2025-08-12T13:16:47Z |
| CVE-2025-8088 | travisbgreen/cve-2025-8088 | cve-2025-8088_detection | YARA | 2025-08-11T20:43:36Z |
| CVE-2025-8088 | sxyrxyy/CVE-2025-8088-WinRAR-Proof-of-Concept-PoC-Exploit- | CVE-2025-8088 WinRAR Proof of Concept (PoC-Exploit) | Python | 2025-08-13T11:05:46Z |
| CVE-2025-8088 | 0xAbolfazl/CVE-2025-8088-WinRAR-PathTraversal-PoC | no description | Python | 2025-08-15T20:03:05Z |
| CVE-2025-8088 | pexlexity/WinRAR-CVE-2025-8088-Path-Traversal-PoC | Proof-of-Concept for CVE-2025-8088 vulnerability in WinRAR (path traversal via ADS) | Python | 2025-08-17T06:31:47Z |
| CVE-2025-8088 | pentestfunctions/CVE-2025-8088-Multi-Document | Exploit systems using older WinRAR without knowing their username (unlike other projects) | Python | 2025-08-16T06:12:34Z |
| CVE-2025-8088 | onlytoxi/CVE-2025-8088-Winrar-Tool | Advanced WinRAR Path Traversal Exploit Tool for CVE-2025-8088 | Python | 2025-08-14T00:36:24Z |
| CVE-2025-8088 | Syrins/CVE-2025-8088-Winrar-Tool-Gui | no description | Python | 2025-08-20T10:46:44Z |
| CVE-2025-8088 | AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal | An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist. | none | 2025-08-26T20:37:24Z |
| CVE-2025-8088 | torjan0/xwiki_solrsearch-rce-exploit | Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during process of pwning HTB “Editor” | Python | 2025-08-26T20:12:59Z |
| CVE-2025-8088 | pescada-dev/-CVE-2025-8088 | POWERSHEL script to check if your device is affected or no | PowerShell | 2025-08-26T16:32:43Z |
| CVE-2025-8088 | DeepBlue-dot/CVE-2025-8088-WinRAR-Startup-PoC | no description | Python | 2025-08-26T01:43:33Z |
| CVE-2025-8088 | walidpyh/CVE-2025-8088 | no description | Python | 2025-08-27T18:47:33Z |
| CVE-2025-8088 | nyra-workspace/CVE-2025-8088 | no description | none | 2025-08-27T14:05:13Z |
| CVE-2025-8088 | pentestfunctions/best-CVE-2025-8088 | Winrar CVE exploitation before 7.13 using multiple ADS streams on a single file (Custom PDF implementation) | Python | 2025-08-27T06:32:31Z |
| CVE-2025-8088 | nhattanhh/CVE-2025-8088 | CVE-2025-8088 | Python | 2025-08-19T04:20:37Z |
| CVE-2025-8088 | ghostn4444/CVE-2025-8088 | This PoC is for authorized study and testing. CVE-2025-8088 is actively exploited, and misuse may violate laws or cause harm. Update to WinRAR 7.13+ to avoid suspicious RARs. | Python | 2025-08-21T07:49:53Z |
| CVE-2025-8088 | hexsecteam/CVE-2025-8088-Winrar-Tool | no description | Python | 2025-09-04T13:33:07Z |
| CVE-2025-8088 | techcorp/CVE-2025-8088-Exploit | A proof-of-concept exploit for WinRAR vulnerability (CVE-2025-8088) affecting versions 7.12 and lower. This tool creates a malicious RAR archive that embeds payloads in Alternate Data Streams (ADS) with path traversal, potentially leading to arbitrary code execution. | Python | 2025-09-14T07:02:58Z |
| CVE-2025-8088 | Osinskitito499/CVE-2025-8088 | CVE-2025-8088 path traversal tool | none | 2025-09-17T17:24:50Z |
| CVE-2025-8088 | william31212/CVE-Requests-1896609 | CVE-2025-59376, CVE-2025-59377 | none | 2025-09-15T12:52:30Z |
| CVE-2025-8088 | keymaker-arch/KSMBDrain | CVE-2025-38501, KSMBDrain | Python | 2025-09-15T08:26:20Z |
| CVE-2025-8088 | intbjw/Inspector-xss-poc | CVE-2025–58444 | Python | 2025-09-15T07:49:15Z |
| CVE-2025-8088 | hbesljx/CVE-2025-8088-EXP | WinRAR漏洞CVE-2025-8088的payload一键生成工具 | none | 2025-09-18T06:53:42Z |
| CVE-2025-8088 | amalpvatayam67/day06-foxcms-rce | This tiny lab simulates the core idea behind CVE-2025-29306: unsafe use of unserialize() on attacker-controlled input leading to remote code execution. |
PHP | 2025-09-18T04:53:02Z |
| CVE-2025-8088 | Shinkirou789/Cve-2025-8088-WinRar-vulnerability | no description | Python | 2025-09-17T07:56:18Z |
| CVE-2025-8088 | Fathi-MO/POC-CVE-2025-8088 | no description | none | 2025-09-29T10:18:31Z |
| CVE-2025-8088 | papcaii2004/CVE-2025-8088-WinRAR-builder | A POC exploit for WinRAR vulnerability (CVE-2025-8088) affecting versions 7.12 and lower | Python | 2025-10-21T04:55:23Z |
| CVE-2025-8088 | B1ack4sh/Blackash-CVE-2025-8088 | CVE-2025-8088 | Python | 2025-11-02T19:23:45Z |
| CVE-2025-8088 | nuky-alt/CVE-2025-8088 | no description | none | 2025-11-03T17:35:19Z |
| CVE-2025-8088 | xi0onamdev/WinRAR-CVE-2025-8088-Exploitation-Toolkit | no description | Python | 2025-11-29T17:20:37Z |
| CVE-2025-8088 | 4daysday/cve-2025-8088 | Path traversal tool based on cve-2025-8088 | Python | 2025-11-27T16:24:43Z |
| CVE-2025-8088 | vitalichkaa/CVE-2025-8088 | CVE 2025 8088 | Python | 2026-01-02T18:19:47Z |
| CVE-2025-8081 | LyesH4ck/CVE-2025-8081-Elementor | PoC for CVE-2025-8081 - Elementor Arbitrary File Read Vulnerability | Python | 2025-10-17T12:54:59Z |
| CVE-2025-8067 | born0monday/CVE-2025-8067 | Proof of Concept for CVE-2025-8067 | Python | 2025-09-04T12:57:30Z |
| CVE-2025-8061 | symeonp/Lenovo-CVE-2025-8061 | PoC for popping a system shell against the LnvMSRIO.sys driver | C++ | 2025-10-06T09:33:59Z |
| CVE-2025-8061 | spawn451/CVE-2025-8061-Exploit | Exploit LnvMSRIO.sys vulnerable driver | Pascal | 2025-12-10T10:06:44Z |
| CVE-2025-8018 | drackyjr/CVE-2025-8018 | Python exploit script for CVE-2025-8018 a critical SQL injection in the Food Ordering Review System v1.0. This script helps you test, confirm, and exploit the vulnerability using UNION- and time-based SQL injection. Great for CTF practice, ethical hacking, and learning how real-world SQLi works. Educational use only. | Python | 2025-07-23T13:16:44Z |
| CVE-2025-7955 | Nxploited/CVE-2025-7955 | RingCentral Communications 1.5 - 1.6.8 - Missing Server‑Side Verification to Authentication Bypass via ringcentral_admin_login_2fa_verify Function | Python | 2025-08-28T12:18:00Z |
| CVE-2025-7892 | FlyingLemonade/CVE-2025-7892-Proof-of-Concept-Login-Form | CVE-2025-7892 | Kotlin | 2025-11-20T16:12:48Z |
| CVE-2025-7892 | 0xXA/google-poc | This repo contains instructions to reproduce CVE-2025-13425: Null Pointer dereference / Array over-indexing vulnerability that I found in Google's OSV-SCALIBR project. | Shell | 2025-11-06T15:41:42Z |
| CVE-2025-7847 | EricArdiansa/CVE-2025-7847-POC | Wordpress Plugin AI Engine 2.9.3 - 2.9.4 Proof Of Concept | Python | 2025-08-02T09:22:20Z |
| CVE-2025-7840 | byteReaper77/CVE-2025-7840 | Proof‑of‑concept exploit for CVE‑2025‑7840 that injects malicious payloads into the Firstname parameter of a reservation form to trigger XSS | C | 2025-07-20T15:21:51Z |
| CVE-2025-7795 | byteReaper77/CVE-2025-7795 | Proof-of-Concept exploit for CVE-2025-7795 – A buffer overflow vulnerability affecting certain Tenda routers. The exploit sends crafted POST requests to trigger a crash and confirms the impact using ICMP (ping) checks. | C | 2025-07-19T13:47:28Z |
| CVE-2025-7783 | benweissmann/CVE-2025-7783-poc | POC of CVE-2025-7783 | JavaScript | 2025-07-18T16:56:12Z |
| CVE-2025-7775 | hacker-r3volv3r/CVE-2025-7775-PoC | no description | Python | 2025-08-28T07:22:42Z |
| CVE-2025-7775 | Aaqilyousuf/CVE-2025-7775-vulnerable-lab | no description | Python | 2025-08-30T07:53:26Z |
| CVE-2025-7775 | mrk336/ExampleRAT-CVE2025 | A modular, encrypted Remote Access Tool (RAT) built in C# for red team simulation and malware analysis. Demonstrates AES-CBC payload delivery, sandbox evasion, and secure execution flow. | none | 2025-08-30T05:08:05Z |
| CVE-2025-7775 | rxerium/CVE-2025-7775 | Detection for CVE-2025-7775 | none | 2025-08-31T17:05:29Z |
| CVE-2025-7775 | mr-r3b00t/CVE-2025-7775 | Version detection PowerShell | PowerShell | 2025-09-02T15:05:00Z |
| CVE-2025-7771 | Yuri08loveElaina/CVE-2025-7771 | ThrottleStop.sys, a legitimate driver, exposes two IOCTL interfaces that allow arbitrary read and write access to physical memory via the MmMapIoSpace function. This insecure implementation can be exploited by a malicious user-mode application to patch the running Windows kernel and invoke arbitrary kernel functions with ring-0 privileges. | C++ | 2025-08-18T08:24:20Z |
| CVE-2025-7771 | Gabriel-Lacorte/CVE-2025-7771 | A exploit for the ThrottleStop driver. | C++ | 2025-10-03T16:17:11Z |
| CVE-2025-7771 | AmrHuss/throttlestop-exploit-rw | Arbitrary physical memory read/write exploitation using ThrottleStop.sys (CVE-2025-7771) with superfetch address translation - Windows kernel security research | C++ | 2025-11-13T22:26:38Z |
| CVE-2025-7771 | jq6l43d1/proxmox-lxc-docker-fix | Workaround for CVE-2025-52881: Fixes Docker/Podman breakage in Proxmox LXC containers caused by AppArmor incompatibility with runc 1.2.7+. Universal wrapper for community-scripts with automatic AppArmor configuration. | Shell | 2025-11-11T17:40:20Z |
| CVE-2025-7769 | byteReaper77/CVE-2025-7769 | PoC to inject a command via the DEVICE_PING endpoint | C | 2025-08-07T03:48:35Z |
| CVE-2025-7766 | byteReaper77/CVE-2025-7766 | PoC exploit for CVE-2025-7766 – XXE vulnerability leading to potential RCE. | C | 2025-07-23T18:57:46Z |
| CVE-2025-7766 | demining/Digital-Signature-Forgery-Attack | How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX | Jupyter Notebook | 2025-07-23T12:42:15Z |
| CVE-2025-7753 | byteReaper77/CVE-2025-7753 | PoC Exploit for CVE-2025-7753 — Time-Based SQL Injection in Online Appointment Booking System 1.0 via the username parameter. Exploit written in C using libcurl. | C | 2025-07-18T14:22:57Z |
| CVE-2025-7753 | Sam-2805/cve-analysis-2 | Real-world vulnerability analysis of five CVEs (2025) focusing on XSS, CSRF, SQL Injection, File Upload flaws, and Authentication Bypass. Includes markdown reports and supporting presentation slides for practical cybersecurity learning. | none | 2025-07-18T12:28:23Z |
| CVE-2025-7620 | Yuri08loveElaina/cve_2025_7620 | no description | Python | 2025-07-14T05:47:32Z |
| CVE-2025-7606 | sunhuiHi666/CVE-2025-7606 | no description | none | 2025-07-14T01:59:00Z |
| CVE-2025-7605 | sunhuiHi666/CVE-2025-7605 | no description | none | 2025-07-14T01:58:40Z |
| CVE-2025-7558 | rundas-r00t/CVE-2025-7558-PoC | sql injection PoC for CVE-2025-7558. authored by i-Corner | none | 2025-10-03T15:16:45Z |
| CVE-2025-7461 | bx33661/CVE-2025-7461 | no description | none | 2025-07-12T08:17:49Z |
| CVE-2025-7441 | Nxploited/CVE-2025-7441 | StoryChief <= 1.0.42 - Unauthenticated Arbitrary File Upload | Python | 2025-10-07T12:12:29Z |
| CVE-2025-7441 | Pwdnx1337/CVE-2025-7441 | StoryChief <= 1.0.42 - Unauthenticated Arbitrary File Upload | Python | 2025-10-14T17:40:14Z |
| CVE-2025-7441 | 0xBruno/WSUSploit.NET | PoC for CVE-2025-59287 | C# | 2025-10-26T01:39:27Z |
| CVE-2025-7441 | jiangjialiang1019/cveDataMappingYear_2025 | no description | none | 2025-10-31T07:57:00Z |
| CVE-2025-7404 | mind2hex/CVE-2025-7404-CalibreWeb-0.6.24-BlindCommandInjection | CVE-2025-7404 exploit. | Python | 2025-07-27T03:21:03Z |
| CVE-2025-7401 | Nxploited/CVE-2025-7401 | Premium Age Verification / Restriction for WordPress <= 3.0.2 - Unauthenticated Arbitrary File Read and Write | Python | 2025-10-07T20:41:25Z |
| CVE-2025-7340 | Nxploited/CVE-2025-7340 | HT Contact Form Widget For Elementor Page Builder & Gutenberg Blocks & Form Builder. <= 2.2.1 - Unauthenticated Arbitrary File Upload | Python | 2025-07-14T23:27:47Z |
| CVE-2025-7340 | mickhacking/Thank-u-Next | CVE-2025-29927 PoC - Auth Bypass Exploit - Python Tool using httpx - Middleware Vulnerability - Ethical Hacking Toolkit | Python | 2025-07-14T18:57:41Z |
| CVE-2025-7340 | Kai-One001/WordPress-HT-Contact-CVE-2025-7340-RCE | no description | Python | 2025-08-04T14:30:04Z |
| CVE-2025-7338 | r2c-CSE/multer-sca-rule-test_cve-2025-7338 | Test to validate CVE-2025-7338 https://semgrep.dev/orgs/-/advisories?f=CAAQGRoTCg1jdmUtMjAyNS03MzM4GgAiAA%3D%3D | none | 2025-12-04T16:47:17Z |
| CVE-2025-7338 | jctommasi/react2shellVulnApp | Deliberately vulnerable banking app for CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) to learn, detect, and safely exercise React2Shell. Runs unpatched React 19.0.0 and Next.js 15.0.3. | TypeScript | 2025-12-04T15:43:43Z |
| CVE-2025-6998 | mind2hex/CVE-2025-6998-CalibreWeb-0.6.24-ReDoS | Exploit for the redos for CalibreWeb v0.6.24 | Python | 2025-07-27T02:39:52Z |
| CVE-2025-6980 | BishopFox/CVE-2025-6980-check | Safely test Arista NGFW for information disclosure | Python | 2025-12-04T23:31:15Z |
| CVE-2025-6970 | RandomRobbieBF/CVE-2025-6970 | Events Manager <= 7.0.3 - Unauthenticated SQL Injection via orderby Parameter |
none | 2025-07-09T20:44:47Z |
| CVE-2025-6934 | Nxploited/CVE-2025-6934 | Opal Estate Pro <= 1.7.5 - Unauthenticated Privilege Escalation | Python | 2025-07-01T13:05:24Z |
| CVE-2025-6934 | MrjHaxcore/CVE-2025-6934 | CVE-2025-6934 POC | none | 2025-07-02T14:23:48Z |
| CVE-2025-6934 | mbanyamer/mbanyamer-Microsoft-PowerPoint-Use-After-Free-Remote-Code-Execution-RCE | This repository contains a Proof of Concept (PoC) exploit for the CVE-2025-47175 vulnerability found in Microsoft PowerPoint. The vulnerability is a Use-After-Free (UAF) bug that allows an attacker to execute arbitrary code by tricking a user into opening a specially crafted PPTX file. | Python | 2025-07-02T12:17:25Z |
| CVE-2025-6934 | keymaker-arch/NFSundown | PoC for CVE-2025-38089 | Python | 2025-07-02T08:40:57Z |
| CVE-2025-6934 | 0xgh057r3c0n/CVE-2025-6934 | CVE-2025-6934 is a critical vulnerability in the WordPress Opal Estate Pro plugin (<= 1.7.5) that allows unauthenticated attackers to create new administrator accounts through the plugin’s insecure AJAX registration process. | Python | 2025-08-16T12:12:21Z |
| CVE-2025-6934 | yukinime/CVE-2025-6934 | no description | Python | 2025-08-27T12:24:15Z |
| CVE-2025-6934 | Pwdnx1337/CVE-2025-6934 | exploit | Python | 2025-09-02T07:49:50Z |
| CVE-2025-6934 | Rosemary1337/CVE-2025-6934 | CVE-2025-6934 - Exploit WordPress Opal Estate Pro | Python | 2025-09-08T12:58:45Z |
| CVE-2025-6934 | Jenderal92/WP-CVE-2025-6934 | WP-CVE-2025-6934 - Opal Estate Pro <= 1.7.5 - Unauthenticated Privilege Escalation | Python | 2025-10-05T02:41:35Z |
| CVE-2025-6934 | Tamilselvan-S-Cyber-Security/CVE-2025-Xss | no description | HTML | 2025-09-28T01:08:25Z |
| CVE-2025-6934 | luxzy28/CVE-2025-6934 | no description | none | 2025-12-25T05:35:50Z |
| CVE-2025-6934 | luxzy28/CVE-2025-6934.yaml | no description | none | 2025-12-25T05:40:10Z |
| CVE-2025-6907 | byteReaper77/cve-2025-6907 | a standalone C-based SQL Injection exploit targeting the CVE‑2025‑6907 vulnerability in the CODE_PROJECT service. | C | 2025-07-04T12:54:16Z |
| CVE-2025-68926 | Chocapikk/CVE-2025-68926 | CVE-2025-68926 - RustFS Hardcoded gRPC Authentication Token Exploit | Go | 2026-01-04T17:19:27Z |
| CVE-2025-68926 | Arcueld/CVE-2025-68926 | CVE-2025-68926 POC | Python | 2026-01-05T16:12:07Z |
| CVE-2025-68860 | Nxploited/CVE-2025-68860 | WordPress Mobile builder Plugin <= 1.4.2 is vulnerable to a high priority Broken Authentication | Python | 2025-12-31T18:31:22Z |
| CVE-2025-68664 | Ak-cybe/CVE-2025-68664-LangGrinch-PoC | A testing framework to identify and demonstrate deserialization vulnerabilities in LangChain Core (<0.3.81). Educational use only | Python | 2025-12-27T06:49:55Z |
| CVE-2025-68645 | Ashwesker/Ashwesker-CVE-2025-68645 | CVE-2025-68645 | none | 2025-12-25T14:14:43Z |
| CVE-2025-68645 | chinaxploiter/CVE-2025-68645-PoC | Academic proof-of-concept demonstrating CVE-2025-68645 for authorized security research. | Python | 2025-12-30T23:09:48Z |
| CVE-2025-68645 | MaxMnMl/zimbramail-CVE-2025-68645-poc | CVE-2025-68645 - A Local File Inclusion (LFI) vulnerability in the Webmail Classic UI of Zimbra Collaboration | none | 2026-01-01T10:29:43Z |
| CVE-2025-68615 | yt2w/CVE-2025-68615 | no description | Python | 2025-12-29T15:59:00Z |
| CVE-2025-68613 | intbjw/CVE-2025-68613-poc-via-copilot | 通过GitHub Copilot 辅助分析CVE-2025-68613漏洞 | none | 2025-12-23T06:45:40Z |
| CVE-2025-68613 | reem-012/poc_CVE-2025-68613 | POC for CVE-2025-68613 | none | 2025-12-23T04:52:59Z |
| CVE-2025-68613 | S3cr3t-SDN/React4Shell | Exploit Code for React2Shell RCE vulnerability (CVE-2025-55182) affecting React Server Components 19.0.0-19.2.0. Exploits unsafe deserialization for unauthenticated remote code execution. | Go | 2025-12-22T22:18:02Z |
| CVE-2025-68613 | rxerium/CVE-2025-68613 | Detection for CVE-2025-68613 | none | 2025-12-22T06:45:56Z |
| CVE-2025-68613 | MoLeft/React2Shell-Toolbox | A CVE-2025-55182(React2Shell) Toolbox Application | JavaScript | 2025-12-13T08:54:42Z |
| CVE-2025-68613 | GnuTLam/POC-CVE-2025-68613 | My poc to exploit this vuln :D | Python | 2025-12-23T18:14:28Z |
| CVE-2025-68613 | nehkark/CVE-2025-68613 | This repository contains a laboratory-grade analysis and a safe Proof-of-Concept for the vulnerability CVE-2025-68613, affecting the workflow automation platform n8n. | Python | 2025-12-23T15:14:52Z |
| CVE-2025-68613 | ali-py3/Exploit-CVE-2025-68613 | no description | none | 2025-12-23T11:57:17Z |
| CVE-2025-68613 | wioui/n8n-CVE-2025-68613-exploit | CVE-2025-68613: n8n RCE vulnerability exploit and documentation | none | 2025-12-22T21:49:36Z |
| CVE-2025-68613 | r4j3sh-com/CVE-2025-68613-n8n-lab | Analysis of CVE-2025-68613 | none | 2025-12-24T13:07:05Z |
| CVE-2025-68613 | guiimoraes/react2shell-evolved | A evolved version of assetnote CVE-2025-55182 scanner | Python | 2025-12-24T21:06:38Z |
| CVE-2025-68613 | manyaigdtuw/CVE-2025-68613_Scanner | GUI Shodan-powered scanner to identify n8n instances exposed to CVE-2025-68613 (version range 0.211.0–1.122.0) | Python | 2025-12-24T17:38:27Z |
| CVE-2025-68613 | secjoker/CVE-2025-68613 | 基于Pocsuite3 框架编写的漏洞验证与利用脚本,用于检测 n8n工作流自动化工具中的认证后远程代码执行漏洞(RCE) | Python | 2025-12-24T10:04:28Z |
| CVE-2025-68613 | mbanyamer/n8n-Authenticated-Expression-Injection-RCE-CVE-2025-68613 | Proof-of-Concept exploit for CVE-2025-68613: Authenticated Remote Code Execution in n8n via Expression Injection | Shell | 2025-12-25T20:01:55Z |
| CVE-2025-68613 | hackersatyamrastogi/n8n-exploit-CVE-2025-68613-n8n-God-Mode-Ultimate | n8n God Mode Ultimate - CVE-2025-68613 Scanner v1.0.0 ║ ║ Workflow Automation Remote Code Execution | Python | 2025-12-25T19:12:04Z |
| CVE-2025-68613 | JohannesLks/CVE-2025-68613-Python-Exploit | Python Exploit for CVE-2025-68613. | Python | 2025-12-25T16:22:33Z |
| CVE-2025-68613 | intelligent-ears/CVE-2025-68613 | no description | none | 2025-12-24T13:19:53Z |
| CVE-2025-68613 | AbdulRKB/n8n-RCE | Remote Code Execution via n8n Workflows (Based on CVE-2025-68613) | Python | 2025-12-25T12:11:37Z |
| CVE-2025-68613 | Ashwesker/Ashwesker-CVE-2025-68613 | CVE-2025-68613 | none | 2025-12-22T12:20:56Z |
| CVE-2025-68613 | Dlanang/homelab-CVE-2025-68613 | no description | Dockerfile | 2025-12-26T08:52:35Z |
| CVE-2025-68613 | releaseown/analysis-and-poc-n8n-CVE-2025-68613 | Technical study of the CVE-2025-68613 vulnerability in n8n, covering affected versions, laboratory exploration scenario, offensive and defensive analysis, and mitigation strategies. | JavaScript | 2025-12-25T23:00:36Z |
| CVE-2025-68613 | SITESDOWN-net/2025-Top-5-CVE-POCs | This repository is POCs for the top 2025 CVEs. Impacting React, Fortinet, GoAnywhere, Oracle and Sharepoint. | none | 2025-12-26T02:38:13Z |
| CVE-2025-68613 | LingerANR/n8n-CVE-2025-68613 | This laboratory provides a controlled environment to analyze and reproduce CVE-2025-68613 in a vulnerable n8n instance. | Python | 2025-12-26T22:59:47Z |
| CVE-2025-68613 | TheStingR/CVE-2025-68613-POC | Public PoC + Scanner and research for CVE-2025-68613: Critical RCE in n8n Workflow Automation via Expression Injection (CVSS 10.0). Includes detection tools, full exploit, and remediation guidance. | Python | 2025-12-22T18:41:05Z |
| CVE-2025-68613 | Ak-cybe/CVE-2025-68613-n8n-rce-analysis | CVE-2025-68613 (n8n) Critical RCE analysis + defensive recommendations (patch validation, detection ideas, and hardening tips) | none | 2025-12-26T19:40:46Z |
| CVE-2025-68613 | J4ck3LSyN-Gen2/n8n-CVE-2025-68613-TryHackMe | The minor methodology for room: https://tryhackme.com/room/n8ncve202568613 | none | 2025-12-26T17:40:42Z |
| CVE-2025-68613 | Khin-96/n8n-cve-2025-68613-thm | no description | none | 2025-12-26T15:40:47Z |
| CVE-2025-68613 | gagaltotal/n8n-cve-2025-68613 | n8n CVE-2025-68613 | Python | 2025-12-28T16:47:13Z |
| CVE-2025-68613 | Black1hp/mongobleed-scanner | MongoDB CVE-2025-14847 Heap Memory Leak Scanner - OP_COMPRESSED zlib Vulnerability - Bug Bounty & Red Team Tool | Python | 2025-12-27T21:57:03Z |
| CVE-2025-68613 | cv-sai-kamesh/n8n-CVE-2025-68613 | no description | HTML | 2025-12-29T09:52:12Z |
| CVE-2025-68613 | TheInterception/n8n_CVE-2025-68613_exploit_payloads | Expression injection payloads for n8n CVE-2025-68613 RCE | none | 2026-01-03T16:37:27Z |
| CVE-2025-68613 | ahmedshamsddin/n8n-RCE-CVE-2025-68613 | n8n RCE (CVE-2025-68613) - Proof of Concept | Python | 2026-01-03T00:02:07Z |
| CVE-2025-68613 | khadafigans/React2Shell | React2Shell - CVE-2025-66478 RCE Exploit | Python | 2025-12-30T09:00:30Z |
| CVE-2025-6860 | byteReaper77/CVE-2025-6860 | A proof‑of‑concept command‑line tool in C for detecting the SQL injection vulnerability . | C | 2025-06-29T22:25:42Z |
| CVE-2025-68461 | rxerium/CVE-2025-68461 | Detection for CVE-2025-68461 | none | 2025-12-19T11:19:16Z |
| CVE-2025-68461 | gotr00t0day/CVE-2025-68461 | A C++ security scanner tool to detect Cross-Site Scripting (XSS) vulnerabilities in Roundcube Webmail installations. | C++ | 2025-12-22T17:32:53Z |
| CVE-2025-68434 | Nixon-H/CVE-2025-68434-OSPOS-CSRF | PoC & Write-up for CVE-2025-68434: Critical CSRF in OpenSourcePOS. Exploits a disabled filter configuration to allow unauthenticated attackers to silently create rogue Administrator accounts, leading to full system takeover. Validated on versions < 3.4.0. | none | 2025-12-17T17:37:18Z |
| CVE-2025-68325 | n132/CVE-2025-68325 | PoC CVE-2025-68325 | Shell | 2025-12-20T21:45:48Z |
| CVE-2025-68325 | shubham-01-star/OpsGuard-simulation | OpsGuard eliminates the "3 AM PagerDuty" nightmare, specifically protecting against threats like the recent CVE-2025-55184 (Next.js DoS) | TypeScript | 2025-12-19T17:55:09Z |
| CVE-2025-68147 | Nixon-H/CVE-2025-68147-OSPOS-Stored-XSS | PoC repository for CVE-2025-68147: Stored Cross-Site Scripting (XSS) in OpenSourcePOS. Vulnerability allows privilege escalation via malicious JavaScript injection in the Store Config module. Includes payload details and patch verification (v3.4.0). Security Researcher: Aditya Singh (Nixon-H). | none | 2025-12-17T17:30:02Z |
| CVE-2025-68116 | x0root/CVE-2025-68116 | A Documentation of CVE-2025-68116 | none | 2025-12-16T01:38:10Z |
| CVE-2025-68055 | Nosiume/CVE-2025-68055-poc | Exploit POC for CVE-2025-68055 SQL injection in WP Hydra Booking Plugin <= 1.1.32 | Python | 2025-12-19T10:01:48Z |
| CVE-2025-67888 | reewardius/CVE-2025-67888 | Control Web Panel <= 0.9.8.1208 (admin/index.php) OS Command Injection Vulnerability • Software Link: | none | 2025-12-18T09:04:23Z |
| CVE-2025-67887 | reewardius/CVE-2025-67887 | 1C-Bitrix <= 25.100.500 (Translate Module) Remote Code Execution Vulnerability | PHP | 2025-12-18T09:00:12Z |
| CVE-2025-67887 | cyberok-org/CVE-2025-67887 | no description | PHP | 2025-12-18T13:07:46Z |
| CVE-2025-67887 | StasonJatham/cisco-sa-sma-attack-N9bf4 | Script to detect CVE-2025-20393 for Cisco Secure Email Gateway And Cisco Secure Email and Web Manager | Python | 2025-12-18T12:55:00Z |
| CVE-2025-67886 | reewardius/CVE-2025-67886 | Bitrix24 <= 25.100.300 (Translate Module) Remote Code Execution Vulnerability | PHP | 2025-12-18T09:02:48Z |
| CVE-2025-67780 | SteveAkawLabs/MARMALADE-2-CVE-2025-67780-Exploit | Exploit PoCs for MARMALDE 2 (CVE-2025-67780) vulnerability in Starlink Dishes | HTML | 2025-12-16T10:21:49Z |
| CVE-2025-67730 | Dharan10/CVE-2025-67730 | A public disclourse of CVE-2025-67730 in Frape lms By dharan ragunathan | none | 2026-01-01T04:49:39Z |
| CVE-2025-6758 | Nxploited/CVE-2025-6758 | Real Spaces - WordPress Properties Directory Theme <= 3.6 - Unauthenticated Privilege Escalation to Administrator | Python | 2025-10-22T20:18:56Z |
| CVE-2025-67494 | Chocapikk/CVE-2025-67494 | no description | Python | 2025-12-10T13:13:57Z |
| CVE-2025-67435 | RajChowdhury240/CVE-2025-67435 | A critical Remote Code Execution (RCE) vulnerability has been identified in PluXML CMS version 5.8.22. This vulnerability allows authenticated administrators to execute arbitrary PHP code on the web server by uploading malicious PHP web shells through the theme editor functionality. | none | 2025-12-20T21:22:55Z |
| CVE-2025-67315 | r-pradyun/CVE-2025-67315 | no description | none | 2026-01-02T18:27:31Z |
| CVE-2025-67294 | 0xthem7/CVE-2025-67294 | no description | none | 2025-12-18T11:34:17Z |
| CVE-2025-67159 | Remenis/CVE-2025-67159 | Vatilon-based IP camera firmware allows authentication bypass and plaintext credential exposure via web.cgi API requests. | none | 2026-01-01T10:19:17Z |
| CVE-2025-67158 | Remenis/CVE-2025-67158 | Revotech I6032W-FHW IP camera firmware fails to validate authentication fields in API requests, allowing attackers to bypass authentication and retrieve administrative information. | none | 2026-01-01T10:05:31Z |
| CVE-2025-6713 | c137req/CVE-2025-6713 | craft aggregation pipeline to access data without proper authorisation due to improper handling of $mergeCursors in MongoDB >v8.0 <8.0.7, >v7.0 <7.0.19, >v6.0 <6.0.22 | Python | 2025-08-23T16:20:02Z |
| CVE-2025-66947 | kabir0104k/CVE-2025-66947 | SQL Injection in krishanmuraiji SMS v1.0 (CVE-2025-66947) | none | 2025-12-13T04:50:32Z |
| CVE-2025-66723 | audiopump/cve-2025-66723 | CVE-2025-66723: inMusic Brands Engine DJ >=3.0.0 through <4.3.4 exposes local and network files to external parties | none | 2025-12-29T01:21:07Z |
| CVE-2025-666666 | anderruiz/CVE-2025-666666 | Successful exploit for D | Python | 2025-04-04T05:06:22Z |
| CVE-2025-66644 | Ashwesker/Blackash-CVE-2025-66644 | CVE-2025-66644 | none | 2025-12-09T13:37:40Z |
| CVE-2025-66628 | Sumitshah00/CVE-2025-66628 | no description | none | 2025-12-11T05:45:07Z |
| CVE-2025-66628 | raivenLockdown/RCE_React2Shell_ButCooler-SomeUselessUsefulThingsLMAO- | simple Proof-of-Concept (PoC) exploit for CVE-2025-55182 | Python | 2025-12-12T09:30:51Z |
| CVE-2025-66516 | Ashwesker/Blackash-CVE-2025-66516 | CVE-2025-66516 | Python | 2025-12-08T10:50:08Z |
| CVE-2025-66516 | hamm0nz/react2shell-audit | A lightweight, recursive Bash script to detect Next.js and React Server DOM versions vulnerable to CVE-2025-55182 (React2Shell) in local projects. | Shell | 2025-12-08T10:38:57Z |
| CVE-2025-66516 | chasingimpact/CVE-2025-66516-Writeup-POC | CVE-2025-66516 working exploit, scanner, explanation. | Python | 2025-12-12T04:28:19Z |
| CVE-2025-66516 | sid6224/CVE-2025-66516-POC | A POC for the CVE-2025-66516 Apache Tika Vulnerability for educational purposes only | Python | 2025-12-17T07:35:58Z |
| CVE-2025-66516 | intSheep/Tika-CVE-2025-66516-Lab | no description | Java | 2025-12-19T07:26:42Z |
| CVE-2025-66489 | Ashwesker/Ashwesker-CVE-2025-66489 | CVE-2025-66489 | Python | 2025-12-21T10:40:57Z |
| CVE-2025-66478 | abtonc/next-cve-2025-66478 | no description | Shell | 2025-12-03T18:38:53Z |
| CVE-2025-66478 | NVIDIA/product-security | Starting October 1, 2025, NVIDIA PSIRT will publish an initial set of security bulletins on GitHub in Markdown, CSAF, and CVE formats. Coverage will expand over time, while all bulletins remain available on the Product Security website. | none | 2024-06-18T21:11:50Z |
| CVE-2025-66478 | rooootdev/evilnotify | iOS app that does stuff with CVE-2025-24091 | Swift | 2025-12-03T17:48:46Z |
| CVE-2025-66478 | BankkRoll/Quickcheck-CVE-2025-55182-React-and-CVE-2025-66478-Next.js | Script to quick check CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) - Critical unauthenticated RCE vulnerabilities in the React Server Components (RSC) “Flight” protocol. | JavaScript | 2025-12-03T17:21:52Z |
| CVE-2025-66478 | Security-Phoenix-demo/react2shell-scanner-rce-react-next-CVE-2025-55182-CVE-2025-66478 | Scanner for CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) - Track and remediate a critical React Server Components (RSC) / Flight protocol vulnerability campaign impacting react-server-dom-webpack, react-server-dom-parcel, react-server-dom-turbopack, and RSC-enabled frameworks like Next.js. | Python | 2025-12-04T12:22:26Z |
| CVE-2025-66478 | wangxso/CVE-2025-66478-POC | CVE-2025-66478 Proof of Concept | JavaScript | 2025-12-04T07:44:47Z |
| CVE-2025-66478 | mattcbarrett/check-cve-2025-66478 | Checks if your NextJS server is vulnerable to CVE-2025-66478 | Shell | 2025-12-04T20:50:51Z |
| CVE-2025-66478 | imbas007/POC-CVE-2025-66478 | no description | none | 2025-12-05T14:18:34Z |
| CVE-2025-66478 | onlylovetx/CVE-2025-55182-CVE-2025-66478-Exploit-GUI | no description | Python | 2025-12-05T05:07:52Z |
| CVE-2025-66478 | AlexisSaysana/CVE_Explorer_2025 | Défi de la Nuit de l'Info 2025 | JavaScript | 2025-12-04T17:00:09Z |
| CVE-2025-66478 | vyvivekyadav04/RSC-Infra-Scanner | This is a fast, asynchronous Python tool that fingerprints domains for likely Next.js App Router / React Server Components (RSC) infrastructure. (I made it to find the applications possibly vulnerable to CVE-2025-55182 and CVE-2025-66478) | Python | 2025-12-06T23:36:01Z |
| CVE-2025-66478 | Rhyru9/CVE-2025-66478 | no description | none | 2025-12-07T00:32:06Z |
| CVE-2025-66478 | Jibaru/CVE-2025-66478-github-patcher | no description | Go | 2025-12-07T02:39:22Z |
| CVE-2025-66478 | aiexz/CVE-2025-66478-kinda-waf | Let's help websites stay safe until they are properly patched! | Python | 2025-12-06T23:52:07Z |
| CVE-2025-66478 | Malayke/Next.js-RSC-RCE-Scanner-CVE-2025-66478 | A command-line scanner for batch detection of Next.js application versions and determining if they are affected by CVE-2025-66478 vulnerability. | Go | 2025-12-04T13:13:33Z |
| CVE-2025-66478 | cypholab/evilact | Fast scanner for detecting and confirming Next.js RCE vulnerabilities (CVE-2025-55182 & CVE-2025-66478). | Go | 2025-12-06T07:32:46Z |
| CVE-2025-66478 | namest504/CVE-2025-66478-Exploit-Poc | no description | Python | 2025-12-06T07:12:45Z |
| CVE-2025-66478 | grp-ops/react2shell | Lightweight scanner and Nuclei templates for identifying React and Next.js deserialization RCEs (CVE-2025-55182 / CVE-2025-66478). | Python | 2025-12-05T13:31:14Z |
| CVE-2025-66478 | hackersatyamrastogi/react2shell-ultimate | React2Shell Ultimate - The most comprehensive CVE-2025-66478 Scanner for Next.js RSC RCE vulnerability. Multi-mode detection, WAF bypass, local scanning. | Python | 2025-12-05T22:20:14Z |
| CVE-2025-66478 | Letalandroid/cve-2025-66478_rce_vulnerable | IMPORTANTE: Proyecto de Next JS VULNERABLE creado solo para fines educativos, de pruebas y explotación, NO SE RECOMIENDA INSTALACIÓN EN PRODUCCION, SÓLO PARA ÁMBITO LOCAL O ENTORNO CONTROLADO | TypeScript | 2025-12-08T13:34:49Z |
| CVE-2025-66478 | abhirajranjan/cve-2025-66478 | no description | JavaScript | 2025-12-08T05:59:27Z |
| CVE-2025-66478 | lincemorado97/CVE-2025-55182_CVE-2025-66478 | CVE-2025-55182 + CVE-2025-66478 - Next.js/React Server Components Remote Code Execution | Python | 2025-12-08T05:15:05Z |
| CVE-2025-66478 | arashiyans/CVE-2025-55182-CVE-2025-66478 | scanner testing | Python | 2025-12-08T03:58:28Z |
| CVE-2025-66478 | ExpTechTW/CVE-2025-66478 | no description | Shell | 2025-12-08T03:30:20Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-npm-nested-versions | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:54Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-rsc-webpack | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:40Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-npm-workspaces | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:40:26Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-pnpm | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:05:44Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-yarn-berry | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:04Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-yarn | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:59Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-bun | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:40:16Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-v-prefix | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:52Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-transitive | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:05:54Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-tilde | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:44Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-tag-latest | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:39Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-shrinkwrap | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:50Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-range | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:31Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-peer-conflict | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:29Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-patch-package | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:23Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-packagemanager-field | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:18Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-overrides | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:12Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-optional-deps | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:07Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-no-lockfile | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:42:01Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-lockfile-mismatch | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:45Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-git-dep | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:41:53Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-devdeps | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:05:59Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-caret | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:05:49Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-canary-16x | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:41:43Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-canary-15x | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T08:40:21Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-canary-14x | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:41:36Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-build-metadata | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:41:31Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm-alias | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:21:36Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-npm | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T04:30:18Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-realworld-supabase-pnpm-monorepo | Test case for CVE-2025-66478 | TypeScript | 2025-12-09T14:44:35Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-realworld-dub-pnpm-monorepo | Test case for CVE-2025-66478 | TypeScript | 2025-12-09T14:44:12Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-realworld-calcom-yarn-monorepo | Test case for CVE-2025-66478 | TypeScript | 2025-12-09T14:44:00Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-yarn-workspaces | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:49Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-turborepo | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:43Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-pnpm-symlinks | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:38Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-monorepo-nextjs-npm-hoisting | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:30Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-pnpm-overrides | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:24Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-pnpm-catalog | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:19Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-yarn-zero-installs | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:22:05Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-yarn-resolutions | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T14:43:11Z |
| CVE-2025-66478 | react2shell-repo-menagerie/CVE-2025-66478-single-nextjs-yarn-pnp | Test case for CVE-2025-66478 | JavaScript | 2025-12-09T09:22:00Z |
| CVE-2025-66478 | changgun-lee/Next.js-RSC-RCE-Scanner-CVE-2025-66478 | no description | Python | 2025-12-11T01:49:52Z |
| CVE-2025-66478 | Code42Cate/nexts-cve-2025-66478-exploit | no description | TypeScript | 2025-12-11T16:57:40Z |
| CVE-2025-66478 | mounta11n/CHECK-CVE-2025-55182-AND-CVE-2025-66478 | Check if your server is affected by CVE-2025-55182 & CVE-2025-66478 | Shell | 2025-12-13T18:28:21Z |
| CVE-2025-66478 | DavionGowie/-vercel-application-is-vulnerable-to-CVE-2025-66478. | bug bounty | none | 2025-12-14T18:32:44Z |
| CVE-2025-66478 | DavionGowie/-vercel-prod.yml-application-is-vulnerable-to-CVE-2025-66478. | bug bounty | none | 2025-12-14T18:25:36Z |
| CVE-2025-66478 | Mustafa1p/Next.js-RCE-Scanner---CVE-2025-55182-CVE-2025-66478 | An advanced vulnerability scanner for detecting CVE-2025-55182 and CVE-2025-66478 - critical Remote Code Execution (RCE) vulnerabilities in Next.js applications using React Server Components (RSC). | Python | 2025-12-16T16:13:12Z |
| CVE-2025-66478 | zhixiangyao/CVE-2025-66478-Exploit-PoC | Proof-of-concept exploit demo for CVE-2025-66478 using Node.js | JavaScript | 2025-12-15T02:27:02Z |
| CVE-2025-66478 | thedarckpassenger/Next.js-RSC-RCE-Scanner-CVE-2025-66478 | 🔍 Scan Next.js apps for CVE-2025-66478 vulnerability detection with this command-line tool, ensuring your applications remain secure and unaffected. | none | 2025-12-25T19:01:50Z |
| CVE-2025-66478 | NAYLINNU/CVE-2025-66478 | no description | none | 2025-12-31T06:32:36Z |
| CVE-2025-66470 | Jmehta10/CVE-2025-66470 | A fast, simple scanner for detecting CVE-2025-66470 - XSS vulnerability in NiceGUI's ui.interactive_image component. | Python | 2025-12-11T14:33:09Z |
| CVE-2025-66470 | trilogy-group/react2shell-scan | React2Shell (CVE-2025-55182) scanner | none | 2025-12-11T14:57:52Z |
| CVE-2025-66429 | baseng1337/CVE-2025-66429 | no description | PHP | 2025-12-29T03:01:18Z |
| CVE-2025-66224 | richard-natan/PoC-CVE-2025-66224 | no description | Python | 2025-12-17T04:40:34Z |
| CVE-2025-66209 | 0xrakan/coolify-cve-2025-66209-66213 | Public security advisory for CVE-2025-66209, CVE-2025-66210, CVE-2025-66211, CVE-2025-66212, and CVE-2025-66213 | none | 2025-12-23T02:04:48Z |
| CVE-2025-66039 | rxerium/FreePBX-Vulns-December-25 | Detection for CVE-2025-61675, CVE-2025-61678 & CVE-2025-66039 | none | 2025-12-15T20:51:34Z |
| CVE-2025-66022 | wasfyelbaz/CVE-2025-66022 | FACTION versions before 1.7.1 allowed unauthenticated RCE. A missing auth check on /portal/AppStoreDashboard let attackers upload malicious extensions, which executed system commands through lifecycle hooks. | none | 2025-11-28T12:07:38Z |
| CVE-2025-65964 | Anthony558238/CVE-2025-65964-poc | CVE-2025-65964-poc | Shell | 2025-12-09T11:13:04Z |
| CVE-2025-65964 | notkittenn/poc_react2shell | py script proof of concept new CVE-2025-55182 based in lachlan2k script | none | 2025-12-10T02:47:53Z |
| CVE-2025-65964 | Geekby/n8n-CVE-2025-65964 | CVE-2025-65964 | Shell | 2025-12-10T02:09:21Z |
| CVE-2025-65964 | Syzygy-K/CVE-2025-65964-Exploit | CVE-2025-65964复现 | Shell | 2025-12-09T23:54:00Z |
| CVE-2025-65964 | enesbuyuk/react2shell-security-tool | Security toolkit for detecting and exploiting Next.js/RSC vulnerabilities, with built‑in modules for CVE‑2025‑55182 and CVE‑2025‑66478. | Python | 2025-12-08T10:57:37Z |
| CVE-2025-65964 | Ashwesker/Blackash-CVE-2025-65964 | CVE-2025-65964 | Python | 2025-12-10T12:54:32Z |
| CVE-2025-65964 | Saboor-Hakimi-23/CVE-2025-65964 | no description | Shell | 2025-12-13T06:04:59Z |
| CVE-2025-65964 | sho-luv/React2Shell | CVE-2025-55182 security test kit: CLI scanner + Chrome extension + Nuclei templates + Docker lab. | Python | 2025-12-12T18:33:29Z |
| CVE-2025-65964 | Pinus97/CVE-2025-65964-POC | CVE-2025-65964-POC | Shell | 2025-12-23T06:57:34Z |
| CVE-2025-65945 | jedisct1/CVE-2025-65945-poc | PoC for CVE-2025-65945 (Improper Verification of Cryptographic Signature in node-jws) | JavaScript | 2025-12-17T15:52:03Z |
| CVE-2025-65900 | Noxurge/CVE-2025-65900 | DifuseHQ Kalmia CMS version 0.2.0 contains an Incorrect Access Control vulnerability in the /kal-api/auth/users API endpoint. Due to insufficient permission validation and excessive data exposure in the backend, an authenticated user with basic read permissions can retrieve sensitive information for all platform user. | Python | 2025-11-30T02:07:06Z |
| CVE-2025-65899 | Noxurge/CVE-2025-65899 | DifuseHQ Kalmia CMS version 0.2.0 is vulnerable to user enumeration through distinguishable error responses in the /kal-api/auth/jwt/create authentication endpoint. | Python | 2025-11-29T21:40:17Z |
| CVE-2025-65881 | MMAKINGDOM/CVE-2025-65881 | Sourcecodester Zoo Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /classes/Login.php Due to invalid Content-Type | none | 2025-11-28T10:50:46Z |
| CVE-2025-65881 | mrk336/Silent-WebStorm-Fortinet-s-Hidden-Exploits | Fortinet’s FortiWeb flaws CVE‑2025‑64446 and CVE‑2025‑58034 expose critical path traversal and command injection risks. Actively exploited in the wild, they enable admin impersonation and OS command execution. Patching to v8.0.2+ is urgent to prevent compromise. | none | 2025-11-28T06:15:06Z |
| CVE-2025-6586 | d0n601/CVE-2025-6586 | Download Plugin <= 2.2.8 - Authenticated (Administrator+) Arbitrary File Upload | Python | 2025-06-25T05:13:08Z |
| CVE-2025-65858 | KhanhDuy155/calibre-web-CVE-2025-65858 | no description | none | 2025-11-14T09:36:45Z |
| CVE-2025-65857 | LuisMirandaAcebedo/CVE-2025-65857 | Xiongmai XM530 IP Camera Hardcoded RTSP Credentials Exposure | none | 2025-12-17T15:40:32Z |
| CVE-2025-65856 | LuisMirandaAcebedo/CVE-2025-65856 | Xiongmai XM530 IP Camera ONVIF Complete Authentication Bypass | none | 2025-12-17T15:41:32Z |
| CVE-2025-65855 | LuisMirandaAcebedo/CVE-2025-65855 | Security advisory for CVE-2025-65855 - Multiple vulnerabilities in HelpFlash IoT OTA update mechanism | none | 2025-12-15T23:33:48Z |
| CVE-2025-65817 | Istaarkk/CVE-2025-65817 | Here is the CVE-2025-65817 | none | 2025-12-19T18:54:42Z |
| CVE-2025-65806 | Bidon47/CVE-2025-65806 | Advisory for CVE-2025-65806 – nested ZIP file upload validation bypass in E-POINT CMS | none | 2025-12-02T11:39:44Z |
| CVE-2025-65790 | hunterxxx/FuguHub-8.1-Reflected-SVG-XSS-CVE-2025-65790 | Reflected Cross-Site Scripting (XSS) via SVG Rendering in FuguHub | none | 2025-12-21T18:31:59Z |
| CVE-2025-65754 | Bnyt7/CVE-2025-65754 | Algernon v1.17.4 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into a filename. | none | 2025-12-09T16:36:00Z |
| CVE-2025-65742 | CBx216/CVE-2025-65742-Newgen-OmniDocs-LDAP-BFLA | Advisory for CVE-2025-65742 — Newgen OmniDocs LDAP Admin BFLA | none | 2025-12-10T14:17:16Z |
| CVE-2025-65741 | vinicius-batistella/CVE-2025-65741 | no description | none | 2025-12-08T18:57:20Z |
| CVE-2025-65741 | xiaopeng-ye/react2shell-detector | A Chrome extension for detecting React2Shell vulnerabilities (CVE-2025-55182 & CVE-2025-66478) in web applications | TypeScript | 2025-12-08T18:25:26Z |
| CVE-2025-65681 | Rivek619/CVE-2025-65681 | An issue was discoverd in Overhang.IO (tutor-open-edx) (overhangio/tutor) 20.0.2 allowing local unauthorized attackers to gain access to sensitive information due to the absence of proper cache-control HTTP headers and client-side session checks. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T17:04:52Z |
| CVE-2025-65676 | Rivek619/CVE-2025-65676 | Stored Cross site scripting (XSS) vulnerability in Classroomio LMS 0.1.13 allows authenticated attackers to execute arbitrary code via crafted SVG cover images. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T16:39:43Z |
| CVE-2025-65675 | Rivek619/CVE-2025-65675 | Stored Cross site scripting (XSS) vulnerability in Classroomio LMS 0.1.13 allows authenticated attackers to execute arbitrary code via crafted SVG profile pictures. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T16:31:58Z |
| CVE-2025-65672 | Rivek619/CVE-2025-65672 | Insecure Direct Object Reference (IDOR) in classroomio 0.1.13 allows unauthorized share and invite access to course settings. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T15:40:33Z |
| CVE-2025-65670 | Rivek619/CVE-2025-65670 | An (IDOR) in classroomio 0.1.13 allows students to access sensitive admin/teacher endpoints. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T17:24:50Z |
| CVE-2025-65669 | Rivek619/CVE-2025-65669 | An issue was discovered in classroomio 0.1.13. Student accounts are able to delete courses from the Explore page without any authorization or authentication checks, bypassing the expected admin-only deletion restriction. Discovered by - Rivek Raj Tamang (RivuDon), Sikkim, India. | none | 2025-11-24T17:14:16Z |
| CVE-2025-6558 | gmh5225/CVE-2025-6558-exp | no description | none | 2025-07-22T10:43:25Z |
| CVE-2025-6558 | GeovaniNeumann/CvEsposa2025 | no description | HTML | 2025-07-17T21:14:09Z |
| CVE-2025-6558 | DevBuiHieu/CVE-2025-6558-Proof-Of-Concept | no description | HTML | 2025-07-24T01:32:45Z |
| CVE-2025-6554 | gmh5225/CVE-2025-6554-2 | no description | none | 2025-07-05T04:10:06Z |
| CVE-2025-6554 | PwnToday/CVE-2025-6554 | no description | none | 2025-07-07T09:10:31Z |
| CVE-2025-6554 | windz3r0day/CVE-2025-6554 | no description | JavaScript | 2025-07-04T11:42:42Z |
| CVE-2025-6554 | ghostn4444/POC-CVE-2025-6554 | no description | JavaScript | 2025-07-09T04:20:12Z |
| CVE-2025-6554 | 9Insomnie/CVE-2025-6554 | CVE-2025-6554 漏洞概念验证 | JavaScript | 2025-07-10T03:56:55Z |
| CVE-2025-6554 | mistymntncop/CVE-2025-6554 | no description | JavaScript | 2025-10-05T02:01:19Z |
| CVE-2025-6554 | jopraveen/CVE-2025-6554 | poc for CVE-2025-6554 | JavaScript | 2025-10-14T07:29:51Z |
| CVE-2025-6554 | aklnjakln/CVE-2025-6554 | no description | JavaScript | 2025-11-25T07:03:00Z |
| CVE-2025-65518 | Jainil-89/CVE-2025-65518 | Denial of Service Vulnerability in Plesk Obsidian via get_password.php |
none | 2025-12-16T12:40:35Z |
| CVE-2025-65518 | Geekujin/React2-PowerShell-CVE-Checker | PowerShell script to see if a website is affected by the 'React2Shell' vulnerability (CVE 2025-55182/CVE2025-66478) | PowerShell | 2025-12-16T11:17:53Z |
| CVE-2025-65482 | AT190510-Cuong/CVE-2025-65482-XXE- | CVE-2025-65482 (XXE) | none | 2025-11-23T03:08:15Z |
| CVE-2025-65442 | zero-day348/CVE-2025-65442-DOM-based-Cross-Site-Scripting-XSS-Vulnerability-in-novel-V3.5.0-CWE-79- | DOM-based Cross-Site Scripting (XSS) Vulnerability in novel V3.5.0 (CWE-79) | none | 2025-11-02T02:36:35Z |
| CVE-2025-6543 | grupooruss/Citrix-cve-2025-6543 | Script para determinar si Citrix es vulnerable al CVE-2025-6543 | Python | 2025-06-26T15:05:43Z |
| CVE-2025-6543 | assad12341/notepad-v8.8.1-LPE-CVE- | CVE-2025-49144 * Notepad++ v8.8.1 * SYSTEM-level POC | none | 2025-06-26T18:17:23Z |
| CVE-2025-6543 | seabed-atavism/CVE-2025-6543 | Citrix Bleed 2 PoC | Python | 2025-06-30T07:47:12Z |
| CVE-2025-6543 | KuanKuanQAQ/cve-testing | Reproduce CVE-2022-32250 and CVE-2025-21756 by tampering with modprobe_path and hijacking control flow, respectively. | C | 2025-06-19T02:20:31Z |
| CVE-2025-6543 | abrewer251/CVE-2025-6543_CitrixNetScaler_PoC | Multi-host, multi-port scanner and auditor for CVE-2025-6543-affected NetScaler devices. Supports SNMP and SSH enumeration with optional CSV reporting and exploit stubs. | Python | 2025-07-03T20:02:39Z |
| CVE-2025-65427 | kirubel-cve/CVE-2025-65427 | CVE-2025-65427: Missing rate limiting in Dbit N300 T1 Pro router login API allows brute-force attacks | none | 2025-12-16T04:29:58Z |
| CVE-2025-65354 | amaansiddd787/CVE-2025-65354 | Public disclosure and technical details for CVE-2025-65354 (SQL Injection) | none | 2025-12-23T16:42:47Z |
| CVE-2025-65346 | Theethat-Thamwasin/CVE-2025-65346 | A Path Traversal vulnerability in the unzip/extract functionality of the affected application allows an attacker to write files to arbitrary filesystem locations during archive extraction. Because the extraction routine fails to sanitize destination paths inside ZIP entries, an attacker can craft ZIP archives containing traversal sequences (e.g., . | none | 2025-10-25T15:36:05Z |
| CVE-2025-65345 | tlekrean/CVE-2025-65345 | An authenticated Directory Traversal vulnerability in laravel-file-manager v3.3.1 and below allows attackers with access to the file manager interface to use zip/archiving function to create archives containing files and directories outside the intended scope due to improper path validation. | none | 2025-12-01T09:58:26Z |
| CVE-2025-65321 | Smarttfoxx/CVE-2025-65321 | Language Sloth Sloth Bot 1.0 is vulnerable to Directory Traversal in the gif() and png() functions. The functions build file paths using unsanitized user input for the 'name' parameter, allowing attackers to reference files outside the intended resource directories. | none | 2025-12-02T03:43:21Z |
| CVE-2025-65319 | bbaboha/CVE-2025-65318-and-CVE-2025-65319 | Insecure attachment handling when using Canary Mail or Blue mail | none | 2025-12-15T20:18:51Z |
| CVE-2025-65300 | garux-sec/CVE-2025-65300 | Security Advisory – CVE-2025-65300 | none | 2025-12-06T07:51:31Z |
| CVE-2025-65271 | 1337Skid/CVE-2025-65271 | PoC for CVE-2025-65271 - Found by me | JavaScript | 2025-12-07T11:50:55Z |
| CVE-2025-65270 | xh4vm/CVE-2025-65270 | Reflected XSS in ClinCapture EDC | none | 2025-12-16T04:22:30Z |
| CVE-2025-65270 | ckex/test-vuln | a controlled environment to test CVE-2025-55182. | none | 2025-12-23T05:21:46Z |
| CVE-2025-6514 | ChaseHCS/CVE-2025-6514 | Documentation for CVE-2025-6514. MCP-Remote RCE. | none | 2025-07-11T15:46:24Z |
| CVE-2025-6514 | Cyberency/CVE-2025-6514 | mcp-remote exposed to OS command injection | TypeScript | 2025-10-26T08:57:42Z |
| CVE-2025-65099 | b-faller/cve-2025-65099 | no description | JavaScript | 2025-06-29T20:46:18Z |
| CVE-2025-65018 | Neo-Neo6/CVE-2025-65018-Heap-buffer-overflow-in-libpng-ps4-ps5- | no description | Python | 2025-11-23T18:34:22Z |
| CVE-2025-65018 | bohemian-miser/CVE-2025-65018_Exploit_Challenge | no description | Python | 2025-12-09T02:22:18Z |
| CVE-2025-65018 | ancs21/react2shell-scanner-rust | Detect CVE-2025-55182 & CVE-2025-66478 in Next.js/RSC applications (Rust) | Rust | 2025-12-09T04:25:56Z |
| CVE-2025-64720 | truediogo/CVE-2025-64720-PoC | no description | C | 2025-11-25T16:53:04Z |
| CVE-2025-64720 | dantsco/CVE-2025-64720-PoC | no description | C | 2025-12-14T18:41:21Z |
| CVE-2025-64516 | lem0naids/CVE-2025-64516-POC | POC SQLi CVE-2025-64516 | none | 2025-12-11T09:19:32Z |
| CVE-2025-64513 | B1ack4sh/Blackash-CVE-2025-64513 | CVE-2025-64513 | Python | 2025-11-13T10:00:41Z |
| CVE-2025-64513 | shinyseam/CVE-2025-64513 | PoC for CVE-2025-64513 — Milvus Proxy Authentication Bypass Vulnerability Batch scanner to verify unauthorized access and gather Milvus version, health, and database info. For security research and defensive validation only. | none | 2025-11-14T08:12:51Z |
| CVE-2025-64512 | luigigubello/CVE-2025-64512-Polyglot-PoC | A Proof-of-Concept for CVE-2025-64512 using a polyglot file. | Python | 2025-12-11T22:21:42Z |
| CVE-2025-64500 | B1ack4sh/Blackash-CVE-2025-64500 | CVE-2025-64500 | none | 2025-11-13T15:30:37Z |
| CVE-2025-64495 | B1ack4sh/Blackash-CVE-2025-64495 | CVE-2025-64495 | none | 2025-11-10T19:40:12Z |
| CVE-2025-64495 | AlphabugX/CVE-2025-64495-POC | Open WebUI vulnerable to Stored DOM XSS via prompts when 'Insert Prompt as Rich Text' is enabled resulting in ATO/RCE | none | 2025-11-10T09:26:30Z |
| CVE-2025-64484 | Ashwesker/Blackash-CVE-2025-64484 | CVE-2025-64484 | Python | 2025-11-16T14:05:56Z |
| CVE-2025-64459 | rockmelodies/django_sqli_target_CVE-2025-64459 | no description | none | 2025-11-06T08:21:39Z |
| CVE-2025-64459 | nunpa/CVE-2025-64459 | check if vulnerable python-django version to CVE-2025-64459 bug | Shell | 2025-11-10T13:08:57Z |
| CVE-2025-64459 | Ashwesker/Blackash-CVE-2025-64459 | CVE-2025-64459 | none | 2025-11-18T10:20:02Z |
| CVE-2025-64459 | omarkurt/django-connector-CVE-2025-64459-testbed | A self-contained testbed for Django CVE-2025-64459. Demonstrates QuerySet.filter() parameter injection via dictionary expansion using Docker. | none | 2025-11-21T22:13:56Z |
| CVE-2025-64459 | stanly363/CVE-2025-64459-Poc | Vulnerability: SQL Injection via QuerySet and Q() keyword argument unpacking. CVE ID: CVE-2025-64459 Severity: Critical (CVSS 9.1) Affected Versions: Django 5.1 < 5.1.14, 4.2 < 4.2.26, and 5.2 < 5.2.8. Researcher: Cyberstan (University of Warwick) | Python | 2025-12-01T03:34:47Z |
| CVE-2025-64459 | ZeYrOXxXxXxX/CVE-2025-64459 | no description | HTML | 2025-12-05T03:38:19Z |
| CVE-2025-64458 | ch4n3-yoon/CVE-2025-64458-Demo | A PoC script for demonstrating CVE 2025-64458, found in Django, potential DoS in HttpResponseRedirect/HttpResponsePermanentRedirect on Windows. |
Python | 2025-11-06T01:30:25Z |
| CVE-2025-64446 | sxyrxyy/CVE-2025-64446-FortiWeb-CGI-Bypass-PoC | no description | Python | 2025-11-14T19:49:47Z |
| CVE-2025-64446 | fevar54/CVE-2025-64446-PoC---FortiWeb-Path-Traversal | # CVE-2025-64446 PoC - FortiWeb Path Traversal Proof of Concept para la vulnerabilidad de path traversal en Fortinet FortiWeb que permite ejecución remota de comandos. Incluye herramienta de detección para fines educativos. |
Python | 2025-11-14T18:10:24Z |
| CVE-2025-64446 | horizon3ai/n-able_n-central_xxe_file_read | Proof of concept exploit for N-able N-central to chain CVE-2025-9316 and CVE-2025-11700 to read files | Python | 2025-11-14T17:43:55Z |
| CVE-2025-64446 | soltanali0/CVE-2025-64446-Exploit | no description | Python | 2025-11-15T18:01:08Z |
| CVE-2025-64446 | D3crypT0r/CVE-2025-64446 | FortiWeb Unauthenticated RCE via Path Traversal & CGI Auth Bypass | Python | 2025-11-17T15:20:22Z |
| CVE-2025-64446 | sensepost/CVE-2025-64446 | A scanner for the FortiNet vulnerability CVE-2025-64446 | Python | 2025-11-17T11:58:18Z |
| CVE-2025-64446 | AN5I/cve-2025-64446-fortiweb-exploit | Security research tool for detecting and testing CVE-2025-64446 (FortiWeb Path Traversal RCE vulnerability) | Python | 2025-11-21T00:37:37Z |
| CVE-2025-64446 | Death112233/CVE-2025-64446- | no description | none | 2025-11-19T17:54:34Z |
| CVE-2025-64446 | b5null/Invoke-BadSuccessor.ps1 | PowerShell Script to automatically abuse the BadSuccessor vulnerability (CVE-2025-53779) | PowerShell | 2025-11-19T03:27:51Z |
| CVE-2025-64446 | verylazytech/CVE-2025-64446 | CVE-2025-64446 - A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests. | Python | 2025-11-17T18:28:46Z |
| CVE-2025-64446 | Ashwesker/Blackash-CVE-2025-64446 | CVE-2025-64446 | Python | 2025-11-15T07:00:55Z |
| CVE-2025-64446 | rashedhasan090/AegisJava | I have created AegisJava, a tool to fix (detect and mitigate) CVE-2025-30749. | Python | 2025-11-23T05:28:30Z |
| CVE-2025-64446 | lequoca/fortinet-fortiweb-cve-2025-64446-58034 | Security research on Fortinet FortiWeb vulnerabilities (CVE-2025-64446, CVE-2025-58034) | none | 2025-12-21T17:31:34Z |
| CVE-2025-6440 | Pwdnx1337/CVE-2025-6440 | WooCommerce Designer Pro - Arbitrary File Upload | Python | 2025-10-30T09:46:17Z |
| CVE-2025-6440 | xxoprt/CVE-2025-6440 | cara penggunaan | none | 2025-11-05T07:52:50Z |
| CVE-2025-6440 | Nxploited/CVE-2025-6440 | WooCommerce Designer Pro <= 1.9.26 - Unauthenticated Arbitrary File Upload | Python | 2025-11-10T23:28:34Z |
| CVE-2025-6440 | N3k0t-dev/PoC-CVE-collection | Comprehensive Proof of Concept collection for CVE-2025-11953, CVE-2025-59287, CVE-2025-8941 with exploitation frameworks in Python, C, Bash, PowerShell | Python | 2025-11-10T22:09:10Z |
| CVE-2025-6440 | m2hcz/CVE-2025-6440-Poc-Exploit | no description | Python | 2025-11-29T18:52:50Z |
| CVE-2025-6440 | smuft1707/CVE-2025-6440 | no description | Python | 2025-12-01T02:15:24Z |
| CVE-2025-6440 | rimbadirgantara/CVE-2025-6440 | nuclei tamplate to CVE-2025-6440 | none | 2026-01-03T08:01:10Z |
| CVE-2025-64328 | mcorybillington/CVE-2025-64328_FreePBX-framework-Command-Injection | CVE-2025-64328 FreePBX Authenticated Command Injection in the framework module. | none | 2025-11-15T15:49:39Z |
| CVE-2025-64113 | Ashwesker/Blackash-CVE-2025-64113 | CVE-2025-64113 | none | 2025-12-10T14:00:56Z |
| CVE-2025-64095 | h4x0r-dz/CVE-2025-64095---DNN-Unauthenticated-arbitrary-file-upload | POC of DNN Insufficient Access Control - Image Upload allows for Site Content Overwrite | none | 2025-10-31T14:06:07Z |
| CVE-2025-64095 | NationalServices/CVE-2025-64095-DotNetNuke-DNN_PoC | proof of concept (PoC) For CVE-2025-64095 DotNetNuke (DNN) | Python | 2025-11-06T20:20:07Z |
| CVE-2025-64095 | 0xr2r/CVE-2025-64095 | no description | Python | 2025-11-18T18:53:47Z |
| CVE-2025-64087 | AT190510-Cuong/CVE-2025-64087-SSTI- | CVE-2025-64087 (SSTI) | none | 2025-11-24T08:13:37Z |
| CVE-2025-64027 | cybercrewinc/CVE-2025-64027 | Reflected Cross-Site Scripting in Snipe-IT CSV Import Workflow | none | 2025-11-17T12:01:53Z |
| CVE-2025-64027 | segura2010/lenovo-dispatcher-poc | PoC to exploit lenovo dispatcher driver (LnvMSRIO.sys) (CVE-2025-8061) | Rust | 2025-11-17T11:21:42Z |
| CVE-2025-63945 | alexlee820/CVE-2025-63945-Tencent-iOA-EoP | no description | none | 2025-12-03T02:39:09Z |
| CVE-2025-63943 | RedOpsX/CVE-2025-63943 | SQL Injection vulnerability discovered in Grocery Store Management System 1.0 | none | 2025-11-14T15:57:03Z |
| CVE-2025-63915 | zero-day348/CVE-2025-63915-There-is-a-Reflected-xss-vulnerability-exists-in-DoraCMS | There is a Reflected xss vulnerability exists in DoraCMS | none | 2025-10-17T13:48:31Z |
| CVE-2025-63914 | WxDou/CVE-2025-63914 | Public disclosure and patch for CVE-2025-63914: Zip bomb vulnerability in Cinnamon/kotaemon. | none | 2025-11-20T01:49:30Z |
| CVE-2025-63895 | thorat-shubham/JXL_Infotainment_CVE-2025-63895 | no description | none | 2025-12-08T14:10:51Z |
| CVE-2025-63895 | MoisesTapia/http-react2shell | Detection of the React Server Actions Exploit vector – CVE-2025-55182 / CVE-2025-66478 | Lua | 2025-12-09T05:03:23Z |
| CVE-2025-63892 | minhajultaivin/security-advisories | XSS vulnerability in SourceCodester Student Grades Management System (CVE-2025-63892) | none | 2025-11-13T08:32:01Z |
| CVE-2025-6389 | Ashwesker/Blackash-CVE-2025-6389 | CVE-2025-6389 | Python | 2025-11-25T08:10:46Z |
| CVE-2025-6389 | itsismarcos/SneeitScanner-CVE-2025-6389 | SneeitScanner - PoC & Scanner para RCE não autenticada no Sneeit Framework (CVE-2025-6389) | Python | 2025-12-10T18:16:23Z |
| CVE-2025-63888 | AN5I/cve-2025-63888-exploit | Security research tool for detecting and testing CVE-2025-63888 (ThinkPHP 5.0.24 File Inclusion RCE vulnerability) | Python | 2025-11-21T00:25:31Z |
| CVE-2025-63848 | coderMohammed1/CVE-2025-63848 | swish-prolog cve | none | 2025-11-18T03:30:16Z |
| CVE-2025-6384 | mbadanoiu/CVE-2025-6384 | CVE-2025-6384: Groovy Sandbox Bypass 2 in CrafterCMS | none | 2025-08-08T20:25:47Z |
| CVE-2025-6384 | maestro-ant/CrafterCMS-CVE-2025-6384 | PoC exploit for an authenticated RCE in CrafterCMS via Groovy sandbox bypass (CVE-2025-6384) | none | 2025-09-26T02:08:30Z |
| CVE-2025-63830 | Shubham03007/CVE-2025-63830 | Identified a Stored Cross-Site Scripting (XSS) vulnerability in CKFinder v1.4.3 via malicious SVG file upload leading to script execution upon file preview. | none | 2025-11-12T10:20:42Z |
| CVE-2025-63821 | Xernary/CVE-2025-63821 | Proof-of-concept of vulnerability found in Totolink A720R router | none | 2025-10-19T12:34:55Z |
| CVE-2025-63820 | Xernary/CVE-2025-63820 | Proof-of-concept of vulnerability found in Totolink A720R router | none | 2025-10-14T14:56:56Z |
| CVE-2025-63735 | huthx/CVE-2025-63735-Ruckus-Unleashed-Reflected-XSS | Reflected XSS in Ruckus Unleashed 200.13.6.1.319 via the name parameter. | none | 2025-11-24T03:21:17Z |
| CVE-2025-63729 | Yashodhanvivek/CVE-2025-63729-Syrotech-SY-GPON-1110- | no description | none | 2025-11-21T05:43:17Z |
| CVE-2025-63708 | DylanDavis1/CVE-2025-63708 | no description | JavaScript | 2025-11-13T04:47:19Z |
| CVE-2025-63708 | synap5e/connectwise-automate-AiTM-rce | Writeup and code for CVE-2025-11492, CVE-2025-11493 - RCE in ConnctWise Automate RMM via Adversary-in-the-Middle | Python | 2025-11-13T03:20:56Z |
| CVE-2025-63700 | itsnishat08/CVE-2025-63700 | no description | none | 2025-11-18T05:43:48Z |
| CVE-2025-63667 | Remenis/CVE-2025-63667 | Vatilon-based IP camera firmwares issue Session-Id tokens without verifying credentials, allowing attackers to obtain sessions and retrieve plaintext account credentials via API endpoints. | none | 2025-11-11T14:37:04Z |
| CVE-2025-63666 | Remenis/CVE-2025-63666 | Tenda AC15 cookie exposure | none | 2025-11-11T14:07:18Z |
| CVE-2025-63602 | D7EAD/CVE-2025-63602 | Disclosure for CVE-2025-63602, including a PoC for use of an insecure driver in Awesome Miner 11.2.4 leading to arbitrary kernel read/write to MSRs, resulting in kernel code execution. | C++ | 2025-11-14T02:22:25Z |
| CVE-2025-63589 | cybercrewinc/CVE-2025-63589 | no description | none | 2025-11-05T14:06:23Z |
| CVE-2025-63588 | cybercrewinc/CVE-2025-63588 | no description | none | 2025-11-05T14:07:18Z |
| CVE-2025-63585 | Kgan0509/CVE-2025-63585 | no description | none | 2025-11-07T03:22:55Z |
| CVE-2025-63585 | I3r1h0n/IngressNightterror | My view on IngressNightmare vulnerability (CVE-2025-1974) | Python | 2025-11-02T16:24:59Z |
| CVE-2025-63585 | floccocam-cpu/CVE-Research-2025 | no description | none | 2025-11-06T18:55:31Z |
| CVE-2025-63572 | RRespxwnss/CVE-2025-63572 | A SQL injection vulnerability was discovered in the endpoint responsible for searching for platform clients. User input sent to the search parameter is concatenated directly into a SQL query without proper sanitization/parameterization, allowing the attacker to manipulate the query. | none | 2025-10-10T02:58:29Z |
| CVE-2025-63571 | RRespxwnss/CVE-2025-63571 | Server-Side Request Forgery (SSRF) | none | 2025-09-05T23:58:07Z |
| CVE-2025-63499 | poblaguev-tot/CVE-2025-63499 | POC for CVE-2025-63499 | none | 2025-12-02T08:38:46Z |
| CVE-2025-63498 | xryptoh/CVE-2025-63498 | no description | none | 2025-10-02T13:31:50Z |
| CVE-2025-63441 | Kgan0509/CVE-2025-63441 | no description | none | 2025-11-07T03:27:20Z |
| CVE-2025-63420 | MMAKINGDOM/CVE-2025-63420 | CrushFTP11 before 11.3.7_57 is vulnerable to stored HTML injection in the CrushFTP Admin Panel (Reports / "Who Created Folder"), enabling persistent HTML execution in admin sessions. | none | 2025-11-07T15:26:10Z |
| CVE-2025-63420 | hossainshadat/CVE-2025-63420 | no description | none | 2025-11-27T07:10:28Z |
| CVE-2025-63419 | MMAKINGDOM/CVE-2025-63419 | CrushFTP before 11.3.7_60 is vulnerable to HTML Injection. The Web-Based Server has a feature where users can share files, the feature reflects the filename to an emailbody field with no sanitzations leading to HTML Injection. | none | 2025-11-10T19:57:37Z |
| CVE-2025-63419 | hossainshadat/CVE-2025-63419 | no description | none | 2025-11-27T07:16:32Z |
| CVE-2025-63406 | WinDyAlphA/CVE-2025-63406-PoC | Small PoC to automate exploitation of CVE-2025-63406. | Python | 2025-11-18T19:54:25Z |
| CVE-2025-63406 | richard-natan/PoC-CVE-2025-63406 | no description | Python | 2025-11-21T19:53:01Z |
| CVE-2025-63406 | Cameloo1/sharepoint-toolshell-micro-postmortem | Reproducible incident micro-postmortem for on-prem Microsoft SharePoint “ToolShell” (CVE-2025-53770): ATT&CK snapshot, “logs that matter” table, three hunts (KQL/SPL/Sigma), first-4-hours comms, sample data, and figures. Built for fast triage; no org data; SharePoint Online out of scope. | Python | 2025-11-21T18:02:36Z |
| CVE-2025-63353 | hanianis/CVE-2025-63353 | A vulnerability in fiberhome GPON ONU HG6145F1 RP4423 allows the device's factory default Wi-Fi password (WPA/WPA2 pre-shared key) to be predicted from the SSID | none | 2025-11-04T18:54:13Z |
| CVE-2025-63353 | 0xA1M/CVE-2025-63353 | This is a Proof-Of-Concept of CVE-2025-63353 | Go | 2025-12-18T18:50:40Z |
| CVE-2025-6335 | jujubooom/CVE-2025-6335 | cve报告 | none | 2025-06-13T13:14:02Z |
| CVE-2025-63334 | B1ack4sh/Blackash-CVE-2025-63334 | CVE-2025-63334 | none | 2025-11-06T09:25:04Z |
| CVE-2025-63307 | Theethat-Thamwasin/CVE-2025-63307 | An authenticated Stored Cross-site Scripting (XSS) vulnerability in laravel-file-manager v3.3.1 and below allows attackers with access to the file manager interface to inject and persist arbitrary JavaScript code in uploaded or created files. | none | 2025-10-25T15:34:17Z |
| CVE-2025-63298 | z3rObyte/CVE-2025-63298 | A path traversal vulnerability was identified in SourceCodester Pet Grooming Management System 1.0, affecting the admin/manage_website.php component. An authenticated user with administrative privileges can leverage this flaw by submitting a specially crafted POST request, enabling the deletion of arbitrary files on the web server. | none | 2025-10-29T16:10:20Z |
| CVE-2025-63296 | t4e-3/CVE-2025-63296 | KERUI K259 5MP Wi-Fi (Tuya Smart Security Camera) contains a code execution vulnerability | none | 2025-11-10T00:39:46Z |
| CVE-2025-62950 | lorenzocamilli/CVE-2025-62950-PoC | CVE-2025-10720 PoC | HTML | 2025-09-11T19:51:53Z |
| CVE-2025-62727 | ch4n3-yoon/CVE-2025-62727-Demo | Proof of concept of CVE-2025-62727 that can cause denial-of-service in FastAPI (based Starlette <= 0.48.0) | Python | 2025-10-28T02:57:13Z |
| CVE-2025-62726 | baktistr/cve-2025-62726-legit-repo | no description | none | 2025-11-24T20:51:38Z |
| CVE-2025-62726 | baktistr/cve-2025-62726-malicious-repo | cve-2025-62726-malicious-repo | Shell | 2025-11-24T20:26:28Z |
| CVE-2025-62726 | SallyXVIII/Final-Proj | In theory, we exploit cve-2025-2598. Hope it works | Shell | 2025-11-24T21:22:07Z |
| CVE-2025-62726 | baktistr/CVE-2025-62726-POC---n8n-Git-Node-RCE | no description | Shell | 2025-11-24T15:57:29Z |
| CVE-2025-62726 | felipecsptbr/CVE-2025-PHPGurukul-Auth-Bypass | Critical Authentication Bypass (CVSS 10.0) in PHPGurukul Online Course Registration v3.1 | none | 2025-11-21T15:58:05Z |
| CVE-2025-62726 | baktistr/cve-2025-62726-poc | no description | Shell | 2025-11-24T20:39:50Z |
| CVE-2025-62641 | Al-Lord0x/CVE-2025-62641 | CVE-2025-62641 advnced exploit code by LordWare team | Python | 2025-12-01T21:05:52Z |
| CVE-2025-62593 | Ashwesker/Blackash-CVE-2025-62593 | CVE-2025-62593 | none | 2025-11-27T09:55:25Z |
| CVE-2025-62593 | rimbadirgantara/opac-fast-automation | automation untuk CVE-2025-65862 | none | 2025-11-27T02:01:37Z |
| CVE-2025-62527 | Mitchellzhou1/CVE_2025_62527_PoC | CVE_2025_62527_PoC | Python | 2025-11-01T03:22:07Z |
| CVE-2025-62507 | Network-Sec/CVE-2025-62507-Buffer-Overflow_PoC | Simple "Crash" BO PoC | Python | 2025-11-15T17:40:34Z |
| CVE-2025-62506 | yoshino-s/CVE-2025-62506 | Exploit for CVE-2025-62506 | Python | 2025-10-23T12:18:17Z |
| CVE-2025-62506 | valeriocassoni/CSV-Injection-in-Instant-Developer-Foundation-25.0-PoC | This repository contains a Proof of Concept (PoC) for a CSV Injection (Formula Injection) vulnerability (CVE-2025-60852) affecting applications built with the Instant Developer Foundation framework (versions prior to 25.0). | none | 2025-08-27T09:30:50Z |
| CVE-2025-62481 | rxerium/CVE-2025-53072-CVE-2025-62481 | Detection for CVE-2025-53072 + CVE-2025-62481 | none | 2025-10-22T09:25:50Z |
| CVE-2025-62481 | AshrafZaryouh/CVE-2025-53072-CVE-2025-62481 | Critical Vulnerabilities Report | none | 2025-10-27T16:13:25Z |
| CVE-2025-62481 | B1ack4sh/Blackash-CVE-2025-62481 | CVE-2025-62481 | none | 2025-11-03T12:45:30Z |
| CVE-2025-62470 | 96613686/CVE-2025-62470 | no description | C | 2025-12-18T08:01:46Z |
| CVE-2025-62454 | 96613686/CVE-2025-62454 | no description | C | 2025-12-18T07:56:32Z |
| CVE-2025-62410 | SubZeroHackerz/CVE-2025-62410 | no description | none | 2025-10-16T10:38:59Z |
| CVE-2025-62376 | ghostroots/CVE-2025-62376 | no description | none | 2025-10-26T12:25:49Z |
| CVE-2025-62369 | cristibtz/CVE-2025-62369 | This script exploits CVE-2025-62369 in Xibo CMS to execute a reverse shell command. | none | 2025-11-15T18:57:03Z |
| CVE-2025-62222 | SadisticNight/PoC-CVE-2025-62222 | no description | Python | 2025-11-26T20:14:34Z |
| CVE-2025-62215 | dexterm300/CVE-2025-62215-exploit-poc | CVE-2025-62215 is an Elevation of Privilege (EoP) vulnerability in the Windows Kernel, disclosed in November 2025 and confirmed to be actively exploited as a zero-day. | C++ | 2025-11-14T06:04:02Z |
| CVE-2025-62215 | zhuowei/blueshrimp | Proof-of-concept for CVE-2025-48593 | Python | 2025-11-10T02:08:08Z |
| CVE-2025-62215 | abrewer251/CVE-2025-62215_Windows_Kernel_PE | This PoC demonstrates a race condition in the Windows kernel leading to a double-free vulnerability, allowing local privilege escalation to SYSTEM. The exploit uses multithreaded handle manipulation and heap spraying to trigger the flaw under controlled conditions. | C++ | 2025-11-18T16:12:44Z |
| CVE-2025-62215 | mrk336/Kernel-Chaos-Weaponizing-CVE-2025-62215-for-SYSTEM-Privilege-Escalation | Hands‑on analysis of CVE‑2025‑62215, a Windows Kernel race condition exploited in the wild. Demonstrates privilege escalation to SYSTEM, detection scripts, and patch validation strategies for enterprise defenders and red teamers. | none | 2025-11-18T05:13:34Z |
| CVE-2025-62215 | theman001/CVE-2025-62215 | CVE-2025-62215: Windows Kernel Race Condition + Double-Free EoP | C++ | 2025-12-23T07:05:55Z |
| CVE-2025-6220 | d0n601/CVE-2025-6220 | Ultimate Addons for Contact Form 7 <= 3.5.12 - Authenticated (Administrator+) Arbitrary File Upload via 'save_options' | Python | 2025-06-17T22:34:49Z |
| CVE-2025-6218 | speinador/CVE-2025-6218_WinRAR | no description | Batchfile | 2025-06-27T00:11:03Z |
| CVE-2025-6218 | berkley4/icu-74-debian | Debian build files for icu 74.2 with a patch to fix CVE-2025-5222 | none | 2025-06-25T18:01:59Z |
| CVE-2025-6218 | ignis-sec/CVE-2025-6218 | A simple proof of concept for WinRAR Path Traversal - RCE - CVE-2025-6218 | Python | 2025-06-29T19:06:53Z |
| CVE-2025-6218 | skimask1690/CVE-2025-6218-POC | Proof of Concept for CVE-2025-6218, demonstrating the exploitation of a vulnerability in WinRAR versions 7.11 and under, involving improper handling of archive extraction paths. | Batchfile | 2025-07-01T05:34:57Z |
| CVE-2025-6218 | mulwareX/CVE-2025-6218-POC | RARLAB WinRAR Directory Traversal Remote Code Execution | Python | 2025-07-03T04:52:14Z |
| CVE-2025-6218 | Mikivirus0/sudoinjection | Sudo Local Privilege Escalation CVE-2025-32463 (Best For Cases Where the shell is not stable to spawn a new root shell) | Shell | 2025-07-03T04:24:54Z |
| CVE-2025-6218 | absholi7ly/CVE-2025-6218-WinRAR-Directory-Traversal-RCE | CVE-2025-6218 is a directory traversal vulnerability in WinRAR that allows an attacker to place files outside the intended extraction directory when a user extracts a specially crafted | none | 2025-07-10T01:37:39Z |
| CVE-2025-6218 | Chrxstxqn/CVE-2025-6218-WinRAR-RCE-POC | Comprehensive analysis and proof-of-concept for CVE-2025-6218 - WinRAR path traversal RCE vulnerability affecting versions 7.11 and earlier | PowerShell | 2025-12-15T10:08:35Z |
| CVE-2025-62168 | monzaviman/CVE-2025-62168 | PoC of CVE-2025-62168 | Python | 2025-10-22T11:24:07Z |
| CVE-2025-62168 | shahroodcert/CVE-2025-62168 | PoC of CVE-2025-62168 | Python | 2025-11-02T09:42:01Z |
| CVE-2025-62168 | nehkark/CVE-2025-62168 | Proof-of-Concept (PoC) for CVE-2025-62168 👾 | Python | 2025-11-25T12:50:21Z |
| CVE-2025-6202 | demining/Phoenix-Rowhammer-Attack-CVE-2025-6202 | Phoenix Rowhammer Attack: Systemic Risk of Bitcoin Wallet Private Key Compromise in Global Blockchain Infrastructure Due to a Critical SK Hynix DDR5 Vulnerability (CVE-2025-6202) | Jupyter Notebook | 2025-10-12T18:20:26Z |
| CVE-2025-61984 | dgl/cve-2025-61984-poc | PoC for OpenSSH ProxyCommand CVE-2025-61984 | Shell | 2025-10-07T03:17:03Z |
| CVE-2025-61984 | ThanhCT-CyX/Test-CVE-2025-61984 | no description | Shell | 2025-10-13T01:42:25Z |
| CVE-2025-61984 | flyskyfire/cve-2025-61984-poc | PoC for CVE-2025-61984 | Shell | 2025-10-24T01:31:48Z |
| CVE-2025-61932 | allinsthon/CVE-2025-61932 | no description | none | 2025-10-23T17:31:50Z |
| CVE-2025-61922 | captaincookie34/Vulnerability-Playground-CVE-2025-61922 | no description | none | 2025-11-08T15:19:51Z |
| CVE-2025-61922 | g0vguy/CVE-2025-61922-PoC | A simple, educational proof-of-concept script demonstrating the zero-click account takeover vulnerability in the PrestaShop Checkout module (CVE-2025-61922). | Python | 2026-01-02T17:29:29Z |
| CVE-2025-61884 | rxerium/CVE-2025-61882-CVE-2025-61884 | Detection for CVE-2025-61882 & CVE-2025-61884 | none | 2025-10-05T18:35:23Z |
| CVE-2025-61884 | B1ack4sh/Blackash-CVE-2025-61884 | CVE-2025-61884 | none | 2025-10-13T10:04:08Z |
| CVE-2025-61884 | AshrafZaryouh/CVE-2025-61884-At-a-Glance | 🚨 CVE-2025-61884 — High-Risk Oracle EBS Configurator Info Disclosure | none | 2025-10-27T15:53:34Z |
| CVE-2025-61884 | Zhert-lab/CVE-2025-61882-CVE-2025-61884 | Sorumluluk Reddi Kendi sorumluluğunuzda kullanın, size ait olmayan veya tarama izninizin olmadığı altyapılarda gerçekleştireceğiniz yasa dışı faaliyetlerden sorumlu olmayacağım. | none | 2025-11-21T20:05:27Z |
| CVE-2025-61882 | Sachinart/CVE-2025-61882 | Exploit for CVE-2025-61882 (do not use without any written permission). | Python | 2025-10-06T22:02:07Z |
| CVE-2025-61882 | watchtowrlabs/watchTowr-vs-Oracle-E-Business-Suite-CVE-2025-61882 | no description | Python | 2025-10-06T20:56:24Z |
| CVE-2025-61882 | B1ack4sh/Blackash-CVE-2025-61882 | CVE-2025-61882 | none | 2025-10-07T12:21:42Z |
| CVE-2025-61882 | zerozenxlabs/CVE-2025-61882-Oracle-EBS | no description | Python | 2025-10-10T18:28:13Z |
| CVE-2025-61882 | AdityaBhatt3010/CVE-2025-61882-Oracle-E-Business-Suite-Pre-Auth-RCE-Exploit | A critical pre-authentication Remote Code Execution (RCE) flaw in Oracle E-Business Suite (versions 12.2.3 - 12.2.14) allows attackers to gain full control over vulnerable servers via malicious HTTP requests - now actively exploited in the wild. | Python | 2025-10-16T15:33:40Z |
| CVE-2025-61882 | NS-Projects-Unina/CTF_CVE_DSP_1 | Una CTF, in formato DSP-compliant, basata sulla CVE-2025-29927 di nextjs. | TypeScript | 2025-10-15T14:10:15Z |
| CVE-2025-61882 | MindflareX/CVE-2025-61882-POC | POC of CVE-2025-61882 | Python | 2025-10-16T05:15:18Z |
| CVE-2025-61882 | RootAid/CVE-2025-61882 | no description | none | 2025-10-15T16:03:20Z |
| CVE-2025-61882 | GhoStZA-debug/CVE-2025-61882 | CVE-2025-61882: Oracle E-Business Suite RCE Scanner and Exploit | none | 2025-10-27T19:22:44Z |
| CVE-2025-61882 | AshrafZaryouh/CVE-2025-61882-Executive-Summary | CVE-2025-61882 — Critical Oracle EBS RCE: Analysis & Response | none | 2025-10-27T15:31:42Z |
| CVE-2025-61882 | BattalionX/http-oracle-ebs-cve-2025-61882.nse | Detects Oracle E-Business Suite (CVE-2025-61882). Detection: multi-tier checks — fingerprinting, version checks, endpoint & SSRF tests, timing analysis & controlled exploitation 4 high-confidence results. Default = safe fingerprinting only. Set aggressive=true 2 enable active/probing checks use w/caution. Provided By BattalionX BattalionX@proton.me | Lua | 2025-10-23T07:33:21Z |
| CVE-2025-61777 | 0x0w1z/CVE-2025-61777 | CVE on FlagForgeCTF on versions v2.0.0 to v2.3.1. Upgraded to version 2.3.2 to fix the issue. | none | 2025-10-11T09:18:49Z |
| CVE-2025-61765 | locus-x64/CVE-2025-61765_PoC | Proof of Concept of an unsafe pickle deserialization vulnerability in Socket.IO | Python | 2025-10-17T08:02:32Z |
| CVE-2025-61757 | Ashwesker/Blackash-CVE-2025-61757 | CVE-2025-61757 | Python | 2025-11-20T13:04:31Z |
| CVE-2025-61757 | Jinxia62/Oracle-Identity-Manager-CVE-2025-61757 | Oracle Identity Manager 远程代码执行漏洞CVE-2025-61757 | Python | 2025-11-21T08:25:10Z |
| CVE-2025-6169 | Yuri08loveElaina/CVE_2025_6169 | The WIMP website co-construction management platform from HAMASTAR Technology has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify, and delete database contents. | Python | 2025-06-16T07:07:12Z |
| CVE-2025-61678 | BimBoxH4/CVE-2025-66039_CVE-2025-61675_CVE-2025-61678_reePBX | This vulnerability allows both authenticated and unauthenticated remote attackers to execute remote code on vulnerable FreePBX instances. These issues have been fixed in FreePBX versions 16.0.42, 16.0.92, 17.0.6, and 17.0.22. It's important to note that this authentication bypass vulnerability is not present in the default FreePBX configuration. | Python | 2025-12-14T07:57:17Z |
| CVE-2025-61622 | fa1consec/cve_2025_61622_poc | This PoC demonstrates the Remote Code Execution (RCE) vulnerability in Apache Pyfory (versions 0.12.0-0.12.2 and legacy PyFury 0.1.0-0.10.3) due to insecure pickle fallback deserialization (CVE-2025-61622). | Python | 2025-10-03T12:44:16Z |
| CVE-2025-61481 | B1ack4sh/Blackash-CVE-2025-61481 | CVE-2025-61481 | none | 2025-10-30T13:19:18Z |
| CVE-2025-61456 | tansique-17/CVE-2025-61456 | Public Disclosure | none | 2025-10-14T17:13:51Z |
| CVE-2025-61455 | tansique-17/CVE-2025-61455 | Public Disclosure | none | 2025-10-14T17:02:59Z |
| CVE-2025-61454 | tansique-17/CVE-2025-61454 | Public Disclosure | none | 2025-10-14T17:15:39Z |
| CVE-2025-61319 | AmalJafarzade/CVE-2025-61319 | Stored XSS in ReNgine <= 2.2.0 — public disclosure | none | 2025-10-09T19:24:51Z |
| CVE-2025-61304 | pentastic-be/CVE-2025-61304 | OS command injection vulnerability in Dynatrace ActiveGate ping extension up to 1.016 via crafted ip address | none | 2025-10-25T12:42:09Z |
| CVE-2025-61303 | eGkritsis/CVE-2025-61303 | RecordedFuture Triage dynamic analysis engine can fail to record malicious behavior when samples produce very high-volume recursive process forking, causing inconsistent or missing behavioral reports. | C | 2025-10-10T14:54:26Z |
| CVE-2025-61301 | eGkritsis/CVE-2025-61301 | CAPEv2 reporting/mongodb.py and reporting/jsondump.py allow denial-of-analysis when deeply nested or oversized behavior documents trigger orjson serialization errors or MongoDB BSON size/nesting limits, causing truncated or missing analysis reports. | C | 2025-10-10T12:52:18Z |
| CVE-2025-61299 | GovindPalakkal/CVE-2025-61299_POC | Authenticated Command Injection in Nagios XI 2024R1 (CVE-2025-61299) | none | 2025-11-07T05:40:52Z |
| CVE-2025-61246 | hackergovind/CVE-2025-61246 | CVE-2025-61246: SQL Injection vulnerability PoC in Online Shopping System PHP | Python | 2026-01-05T18:19:57Z |
| CVE-2025-61229 | graypixel2121/CVE-2025-61229 | no description | Shell | 2025-12-10T14:00:15Z |
| CVE-2025-61228 | graypixel2121/CVE-2025-61228 | no description | Shell | 2025-12-03T21:10:41Z |
| CVE-2025-61183 | thawphone/CVE-2025-61183 | no description | none | 2025-10-08T08:47:41Z |
| CVE-2025-61183 | srozb/reditrap | Minimal Redis honeypot detecting RediShell (CVE-2025-49844) exploits. | Python | 2025-10-08T07:16:07Z |
| CVE-2025-61156 | D7EAD/CVE-2025-61156 | Disclosure for CVE-2025-61156, an insecure access control, kernel-mode vulnerability found in ThreatFire System Monitor abused in the wild for BYOVD and EDR evasion. | C++ | 2025-10-27T14:19:42Z |
| CVE-2025-61155 | pollotherunner/CVE-2025-61155 | Official public advisory for CVE-2025-61155 | none | 2025-10-24T18:35:43Z |
| CVE-2025-61148 | sharma19d/CVE-2025-61148 | The vulnerability exists in the Student Payment API. The application fails to properly validate whether the user requesting a receipt is authorized to view it. By modifying the rec_no parameter in the API request, an attacker can access the receipts of other users. | none | 2025-12-03T04:55:19Z |
| CVE-2025-60910 | Mp-97/CVE-2025-60910 | no description | none | 2025-10-27T15:26:05Z |
| CVE-2025-60880 | Shenal01/CVE-2025-60880 | CVE-2025-60880 - Stored Cross-Site Scripting (XSS) in Bagisto Admin Panel | none | 2025-10-10T05:03:04Z |
| CVE-2025-60854 | K0n9-log/CVE-2025-60854 | D-link AX1500 Vulnerability | none | 2025-11-16T06:18:08Z |
| CVE-2025-6085 | d0n601/CVE-2025-6085 | Make Connector <= 1.5.10 - Authenticated (Administrator+) Arbitrary File Upload | none | 2025-06-17T22:17:26Z |
| CVE-2025-6083 | Yuri08loveElaina/CVE_2025_6083 | In ExtremeCloud Universal ZTNA, a syntax error in the 'searchKeyword' condition caused queries to bypass the owner_id filter. This issue may allow users to search data across the entire table instead of being restricted to their specific owner_id. | Python | 2025-06-15T09:42:47Z |
| CVE-2025-6082 | byteReaper77/CVE-2025-6082 | Proof‑of‑Concept exploits the Full Path Disclosure bug in the “Birth Chart Compatibility” WordPress plugin (<=v2.0) | C | 2025-07-22T15:38:22Z |
| CVE-2025-60791 | Smarttfoxx/CVE-2025-60791 | Easywork Enterprise 2.1.3.354 is vulnerable to Cleartext Storage of Sensitive Information in Memory. The application leaves valid device-bound license keys in process memory after a failed activation attempt. | none | 2025-10-22T20:31:23Z |
| CVE-2025-60787 | prabhatverma47/CVE-2025-60787 | CVE-2025-60787 Poc - RCE - MotionEye <= 0.43.1b4 | none | 2025-10-03T15:20:43Z |
| CVE-2025-60752 | zer0matt/CVE-2025-60752 | PoC of CVE-2025-60752 | Shell | 2025-10-16T23:53:55Z |
| CVE-2025-60751 | zer0matt/CVE-2025-60751 | PoC of CVE-2025-60751 | Python | 2025-10-16T23:39:06Z |
| CVE-2025-60749 | yawataa/CVE-2025-60749 | SketchUp Desktop 2025 DLL Hijacking Vulnerability | none | 2025-10-24T02:17:04Z |
| CVE-2025-60749 | yonatanasd232132/talkingBen | planned to be a root kit that is ingrained inside of the UEFI bootloader, but first does priviliage escalation and will be constantly update with probably a c2 server and anti EDR and AV's prevention measures for it to be real world applicable malware (looking for CVE-2025-3052) | C++ | 2025-10-26T13:43:16Z |
| CVE-2025-60736 | WinDyAlphA/CVE-2025-60736 | code-projects Online Medicine Guide 1.0 is vulnerable to SQL Injection | none | 2025-10-03T16:33:23Z |
| CVE-2025-60719 | akamai/CVE-2025-60719-AFD.SYS | no description | Python | 2025-12-02T14:16:53Z |
| CVE-2025-60710 | redpack-kr/CVE-2025-60710 | no description | none | 2025-11-12T10:10:46Z |
| CVE-2025-6070 | Yuri08loveElaina/CVE_2025_6070 | The Restrict File Access plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.1.2 via the output() function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read the contents of arbitrary files on the server | Python | 2025-06-15T10:04:00Z |
| CVE-2025-60656 | DotAdrien/CVE-2025-60656 | no description | none | 2025-11-30T14:52:32Z |
| CVE-2025-60655 | DotAdrien/CVE-2025-60655 | no description | none | 2025-11-30T14:53:30Z |
| CVE-2025-60654 | DotAdrien/CVE-2025-60654 | no description | none | 2025-11-30T14:50:34Z |
| CVE-2025-6065 | Yuri08loveElaina/CVE_2025_6065 | Image Resizer On The Fly plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the 'delete' task in all versions up to, and including, 1.1. This makes it possible for unauthenticated attackers to delete arbitrary files on the server | Python | 2025-06-15T09:25:26Z |
| CVE-2025-60595 | Clicksafeae/CVE-2025-60595 | SPH Engineering UgCS 5.13.0 is vulnerable to Arbitary code execution. This is the public refrence to be used on CVE site | none | 2025-10-28T09:03:20Z |
| CVE-2025-6058 | Nxploited/CVE-2025-6058 | WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload | Python | 2025-07-12T16:25:47Z |
| CVE-2025-6058 | JayVillain/Scan-CVE-2025-6058 | no description | Python | 2025-07-13T05:05:41Z |
| CVE-2025-6058 | 0xgh057r3c0n/CVE-2025-6058 | WordPress WPBookit ≤ 1.0.4 Unauthenticated File Upload Exploit | Python | 2025-07-22T22:26:08Z |
| CVE-2025-60574 | jacopoaugelli/CVE-2025-60574 | no description | none | 2025-11-07T15:11:43Z |
| CVE-2025-60503 | H4zaz/CVE-2025-60503 | XSS CVE reported by hazaz | none | 2025-10-30T16:31:58Z |
| CVE-2025-60503 | rifting/UnrestrictedUserCreator | Simple script to add a new, unrestricted user on devices with Family Link by abusing CVE-2025-32324 (pre September patch) | Shell | 2025-10-16T01:05:19Z |
| CVE-2025-60500 | H4zaz/CVE-2025-60500 | Exploit about School Management System 7.1 (Authenticated RCE) | none | 2025-10-17T18:39:07Z |
| CVE-2025-60500 | dr4xp/sudo-chroot | Sudo Vulnerability Local PrivEsc (CVE-2025-32463) POC with Python | Python | 2025-10-17T17:50:49Z |
| CVE-2025-60458 | 0pepsi/CVE-2025-60458 | UxPlay version 1.72 contains a double free vulnerability in its RTSP request handling logic. | Python | 2025-12-29T05:59:06Z |
| CVE-2025-60425 | aakashtyal/Session-Persistence-After-Enabling-2FA-CVE-2025-60425 | no description | none | 2025-08-14T18:12:59Z |
| CVE-2025-60424 | aakashtyal/2FA-Bypass-using-a-Brute-Force-Attack-CVE-2025-60424 | no description | none | 2025-08-16T13:26:17Z |
| CVE-2025-60423 | Zephyr1ng/CVE-2025-60423 | no description | none | 2025-11-01T12:13:12Z |
| CVE-2025-60378 | ajansha/CVE-2025-60378 | CVE-2025-60378 — Stored HTML Injection in RISE — Ultimate Project Manager & CRM < 3.9.4 (Invoices & Messaging) | none | 2025-10-09T21:42:03Z |
| CVE-2025-60375 | ajansha/CVE-2025-60375 | no description | none | 2025-10-10T08:17:31Z |
| CVE-2025-60375 | AhamedYaseen03/CVE-2025-60375 | CVE-2025-60375 — Authentication bypass / incorrect access control in PerfexCRM < 3.3.1 (admin login) | none | 2025-10-09T19:24:50Z |
| CVE-2025-60374 | ajansha/CVE-2025-60374 | CVE-2025-60374: Stored Cross-Site Scripting (XSS) in Perfex CRM Chatbot | none | 2025-10-10T16:45:44Z |
| CVE-2025-60349 | djackreuter/CVE-2025-60349 | CVE-2025-60349: Pxscan Arbitrary Process Termination | C++ | 2025-10-24T19:43:31Z |
| CVE-2025-6019 | guinea-offensive-security/CVE-2025-6019 | no description | Shell | 2025-06-19T02:42:21Z |
| CVE-2025-6019 | And-oss/CVE-2025-6019-exploit | exploit | Shell | 2025-06-20T10:47:38Z |
| CVE-2025-6019 | neko205-mx/CVE-2025-6019_Exploit | no description | Shell | 2025-06-29T11:53:21Z |
| CVE-2025-6019 | dreysanox/CVE-2025-6019_Poc | Exploit for CVE-2025-6019 | Python | 2025-07-03T12:45:55Z |
| CVE-2025-6019 | harshitvarma05/CVE-2025-6019 | no description | Shell | 2025-09-03T11:52:20Z |
| CVE-2025-6019 | sermikr0/nextjs-middleware-auth-bypass | CVE-2025-29927 | JavaScript | 2025-09-23T06:07:00Z |
| CVE-2025-6019 | euxem/Analyse-faille-de-s-curit-CVE-2025-6018-CVE-2025-6019 | no description | none | 2025-11-30T14:21:22Z |
| CVE-2025-6019 | robbin0919/CVE-2025-6019 | no description | Dockerfile | 2025-12-11T14:04:03Z |
| CVE-2025-6019 | StealthMoud/react-server-cve-lab | Security research lab for CVE-2025-55183 and CVE-2025-55184 in React Server Components | Python | 2025-12-12T21:54:26Z |
| CVE-2025-6019 | phamdinhquy2512/CVE-2025-6019-Exploitation | no description | Shell | 2025-12-14T16:28:40Z |
| CVE-2025-6018 | iamgithubber/CVE-2025-6018-19-exploit | no description | Shell | 2025-07-03T10:03:54Z |
| CVE-2025-6018 | ibrahmsql/CVE-2025-6018 | CVE-2025-6018 Poc and Exploit | Python | 2025-07-24T21:01:28Z |
| CVE-2025-6018 | B1ack4sh/Blackash-CVE-2025-6018 | CVE-2025-6018 | Python | 2025-07-30T22:03:03Z |
| CVE-2025-59934 | suriryuk/cve-2025-59934 | cve-2025-59934 PoC | none | 2025-10-07T03:47:35Z |
| CVE-2025-59932 | At0mXploit/CVE-2025-59843-CVE-2025-59932 | CVE on FlagForge on versions 2.0.0 to 2.3.0. Upgrade to version 2.3.1 to fix the issue. | none | 2025-09-27T02:55:20Z |
| CVE-2025-59718 | Ashwesker/Blackash-CVE-2025-59718 | CVE-2025-59718 | Python | 2025-12-11T09:55:44Z |
| CVE-2025-59718 | exfil0/CVE-2025-59718-PoC | Fortinet announced two closely related authentication‑bypass vulnerabilities on 9 December 2025. Both flaws involve improper verification of cryptographic signatures (CWE‑347) in the handling of SAML responses for the FortiCloud SSO login feature. | Python | 2025-12-17T11:33:22Z |
| CVE-2025-59718 | vonuyvicoo/nextploiter | NextJS exploiter for CVE-2025-55182 and more. | TypeScript | 2025-12-21T02:57:28Z |
| CVE-2025-59718 | BlackTechX011/React2Shell | React2Shell: An exploitation framework for CVE-2025-55182 (Next.js/React RCE). | Python | 2025-12-22T12:36:45Z |
| CVE-2025-59718 | moften/CVE-2025-59718-Fortinet-Poc | PoC para determinar si Fortinet es vulnerable a CVE-2025-59718 / CVE-2025-59719 | Python | 2025-12-27T04:24:16Z |
| CVE-2025-59713 | synacktiv/CVE-2025-59712_CVE-2025-59713 | Snipe-IT PoC exploit for CVE-2025-59712 and CVE-2025-59713 | Python | 2025-10-02T07:44:20Z |
| CVE-2025-5964 | byteReaper77/CVE-2025-5964- | C PoC language for emulating path traversal vulnerability (CVE-2025-5964) in M-Files25.6.14925.0 | C | 2025-06-17T01:28:38Z |
| CVE-2025-5961 | d0n601/CVE-2025-5961 | Migration, Backup, Staging – WPvivid Backup & Migration <= 0.9.116 - Authenticated (Administrator+) Arbitrary File Upload | Python | 2025-06-10T01:48:53Z |
| CVE-2025-5961 | Nxploited/CVE-2025-5961 | Migration, Backup, Staging – WPvivid Backup & Migration <= 0.9.116 - Authenticated (Administrator+) Arbitrary File Upload | Python | 2025-07-04T10:57:59Z |
| CVE-2025-59532 | baktistr/cve-2025-59532-poc | A Docker-based research environment for analyzing CVE-2025-59532, a path traversal vulnerability in OpenAI Codex CLI that allows arbitrary file write outside the intended workspace sandbox. Part of CMU Course : 18-739 Hacking & Offensive Security in Fall 2025 | Dockerfile | 2025-12-25T08:21:36Z |
| CVE-2025-59528 | zimshk/CVE-2025-59528.yaml | no description | none | 2025-11-02T07:39:25Z |
| CVE-2025-59528 | Ashwesker/Blackash-CVE-2025-59528 | CVE-2025-59528 | none | 2025-11-27T14:35:09Z |
| CVE-2025-59501 | garrettfoster13/CVE-2025-59501 | CVE-2025-59501 POC code | Python | 2025-11-12T06:40:36Z |
| CVE-2025-59489 | GithubKillsMyOpsec/CVE-2025-59489-POC | Proof Of Concept For CVE-2025-59489. Affects unity games running on Android. | Java | 2025-10-06T02:20:10Z |
| CVE-2025-59489 | AdriianFdz/Exploit-CVE-2025-59489 | A simple script pack to exploit Unity's CVE-2025-59489 | none | 2025-10-13T17:32:43Z |
| CVE-2025-59489 | xchg-rax-rax/AvTech-PoCs | PoCs for CVE-2025-57199, CVE-2025-57200, CVE-2025-57201, CVE-2025-57202, and CVE-2025-57203 | Python | 2025-10-13T13:09:17Z |
| CVE-2025-59489 | taptap/cve-2025-59489 | CVE-2025-59489 Unity Vulnerability Checker | Python | 2025-10-11T11:50:17Z |
| CVE-2025-59489 | moTorky/mhl_cve_2025_59489 | no description | none | 2025-10-30T16:06:06Z |
| CVE-2025-5947 | M4rgs/CVE-2025-5947_Exploit | An mini exploit for the Service Finder -Bookings plugin WP | none | 2025-10-10T04:59:12Z |
| CVE-2025-5947 | NightlyAudit/CVE-2025-5947 | no description | none | 2025-10-15T12:34:42Z |
| CVE-2025-59427 | ibnurusdianto/CVE-2025-59427 | CVE-2025-59427 Cloudflare & Vite/Wrangler With Simple 403 Bypass | Python | 2025-12-03T01:13:34Z |
| CVE-2025-59424 | JOOJIII/CVE-2025-59424 | LinkAce Stored Cross-Site Scripting (XSS) on the /system/audit page | none | 2025-09-22T13:53:14Z |
| CVE-2025-59424 | amalpvatayam67/day09-bentoml-deser-lab | ay 09 — CVE-2025-27520 (BentoML-style insecure deserialization) — Local Docker lab | Python | 2025-09-22T12:56:22Z |
| CVE-2025-59396 | cyberbyte000/CVE-2025-59396 | WatchGuard Firebox Default Configuration Allows Unauthorized SSH Access via Port 4118 | PowerShell | 2025-11-03T11:12:23Z |
| CVE-2025-59390 | Daeda1usUK/CVE-2025-59390- | CVE-2025-59390 and ThreadLocalRandom Inverse | none | 2025-11-28T14:33:08Z |
| CVE-2025-59367 | Ashwesker/Blackash-CVE-2025-59367 | CVE-2025-59367 | none | 2025-11-14T07:52:11Z |
| CVE-2025-59359 | mrk336/Cluster-Chaos-Exploiting-CVE-2025-59359-for-Kubernetes-Takeover | A hands-on forensic walkthrough of CVE-2025-59359, a critical OS command injection flaw in Chaos-Mesh. Learn how attackers hijack Kubernetes clusters via GraphQL mutations, and how to detect, analyze, and report the breach using ELK. | none | 2025-09-18T03:03:58Z |
| CVE-2025-59342 | byteReaper77/CVE-2025-59342 | Exploit Path Traversal in esm-dev | C | 2025-09-18T22:34:59Z |
| CVE-2025-59287 | keeganparr1/CVE-2025-59287-hawktrace | PoC from hawktrace | none | 2025-10-20T14:01:15Z |
| CVE-2025-59287 | garvitv14/CVE-2025-59287 | It is an Working exploit of new CVE found in WSUS. | Python | 2025-10-25T15:18:21Z |
| CVE-2025-59287 | jiansiting/CVE-2025-59287 | WSUS Unauthenticated RCE | Python | 2025-10-25T02:30:07Z |
| CVE-2025-59287 | AdityaBhatt3010/CVE-2025-59287-When-your-patch-server-becomes-the-attack-vector | CVE-2025-59287 — Critical unauthenticated RCE in Windows Server Update Services (WSUS) via unsafe deserialization of an AuthorizationCookie, enabling SYSTEM-level compromise and active exploitation; patch or isolate WSUS (ports 8530/8531) immediately. | SQL | 2025-10-28T07:12:23Z |
| CVE-2025-59287 | mrk336/Breaking-the-Update-Chain-Inside-CVE-2025-59287-and-the-WSUS-RCE-Threat | CVE-2025-59287 is a critical RCE vulnerability in Windows Server Update Services (WSUS) caused by unsafe deserialization of untrusted data. It allows remote attackers to execute arbitrary code without authentication. Urgent patching is advised due to active exploitation. | none | 2025-10-28T06:22:55Z |
| CVE-2025-59287 | tecxx/CVE-2025-59287-WSUS | powershell version of hawktrace POC exploit | PowerShell | 2025-10-27T14:05:56Z |
| CVE-2025-59287 | Lupovis/Honeypot-for-CVE-2025-59287-WSUS | Defensive PoC decoy for CVE-2025-59287 (WSUS) - emulates WSUS endpoints, captures request bodies and metadata, saves evidence for forensic analysis, and provides validation harness and detection rules. | Shell | 2025-10-27T10:08:57Z |
| CVE-2025-59287 | demining/Pixnapping-Attack-on-Android | Pixnapping Attack: Compromising private keys and seed phrases through vulnerability CVE-2025-48561 represents a new critical threat to the Bitcoin network and Android infrastructure | none | 2025-10-27T12:06:20Z |
| CVE-2025-59287 | FurkanKAYAPINAR/CVE-2025-59287 | CVE-2025-59287 | Python | 2025-10-27T10:26:58Z |
| CVE-2025-59287 | mubix/Find-WSUS | Helps defenders find their WSUS configurations in the wake of CVE-2025-59287 | PowerShell | 2025-10-27T18:26:35Z |
| CVE-2025-59287 | RadzaRr/WSUSResponder | Module PowerShell de réponse à l'incident CVE-2025-59287 — WSUS Remote Code Execution (RCE) | PowerShell | 2025-10-27T15:32:11Z |
| CVE-2025-59287 | fsanzmoya/wsus_CVE-2025-59287 | Verificacion de vulnerabilidad en WSUS | Python | 2025-10-29T07:08:37Z |
| CVE-2025-59287 | 0x7556/CVE-2025-59287 | CVE-2025-59287 注入WolfShell内存马 | none | 2025-10-30T13:38:46Z |
| CVE-2025-59287 | dexterm300/cve-2025-59287-exploit-poc | Exploitation proof-of-concept for CVE-2025-59287 - a critical vulnerability in the Windows Server Update Service (WSUS) caused by the deserialization of untrusted data. This flaw allows an unauthorized attacker to execute arbitrary code over a network, posing a significant security risk. | Python | 2025-11-03T10:51:07Z |
| CVE-2025-59287 | QurtiDev/WSUS-CVE-2025-59287-RCE | Exploit script written in C# to aid gaining a reverse shell on targets with Windows Server Update Service(WSUS) CVE-2025-59287. | C# | 2025-11-01T20:05:59Z |
| CVE-2025-59287 | th1n0/CVE-2025-59287 | WSUS vulnerability PoC | Python | 2025-11-04T18:38:28Z |
| CVE-2025-59287 | Twodimensionalitylevelcrossing817/CVE-2025-59287 | no description | none | 2025-11-15T00:21:16Z |
| CVE-2025-59287 | MooseLoveti/Flo-Forms-CVE-Report | Disclosure for CVE-2025-13159 | none | 2025-11-14T21:13:27Z |
| CVE-2025-59287 | M507/CVE-2025-59287-PoC | Unauthenticated RCE PoC in Microsoft Windows Server Update Service (WSUS) - CVE-2025-59287 & CVE-2023-35317 | Python | 2025-11-16T08:10:33Z |
| CVE-2025-59287 | Adel-kaka-dz/cve-2025-59287 | no description | Python | 2025-11-21T01:36:23Z |
| CVE-2025-59230 | stalker110119/CVE-2025-59230 | no description | none | 2025-10-20T15:16:06Z |
| CVE-2025-59118 | B1ack4sh/Blackash-CVE-2025-59118 | CVE-2025-59118 | none | 2025-11-13T10:33:29Z |
| CVE-2025-58789 | quetuan03/CVE-2025-58789 | WordPress WP Full Stripe Free Plugin <= 8.2.5 is vulnerable to SQL Injection | none | 2025-10-01T09:22:40Z |
| CVE-2025-58788 | quetuan03/CVE-2025-58788 | WordPress License Manager for WooCommerce Plugin <= 3.0.12 is vulnerable to SQL Injection | none | 2025-10-01T08:43:20Z |
| CVE-2025-58780 | SexyShoelessGodofWar/CVE-2025-58780 | SQLi in ScienceLogic | none | 2025-09-05T10:55:20Z |
| CVE-2025-58443 | casp3r0x0/CVE-2025-58443 | FOGProject Authentication bypass CVE-2025-58443 Exploit | Python | 2025-09-06T02:36:56Z |
| CVE-2025-58440 | ph-hitachi/CVE-2025-58440 | Remote Code Execution (RCE) via Polyglot File Attack and Null Byte Injection on Laravel FileManager | Python | 2025-09-04T23:42:23Z |
| CVE-2025-5840 | haxerr9/CVE-2025-5840 | CVE-2025-5840 Exploit Written In Python By haxerr9 | Python | 2025-06-08T14:55:11Z |
| CVE-2025-58360 | quyenheu/CVE-2025-58360 | XXE through a specific endpoint /geoserver/wms operation GetMap - Geoserver | Python | 2025-11-27T07:20:45Z |
| CVE-2025-58360 | Ashwesker/Blackash-CVE-2025-58360 | CVE-2025-58360 | none | 2025-11-26T17:35:43Z |
| CVE-2025-58360 | rxerium/CVE-2025-58360 | Passive detection for CVE-2025-58360 | none | 2025-12-12T06:33:28Z |
| CVE-2025-58360 | Joker-Wiggin/CVE-2025-58360-GeoServer-XXE | no description | Python | 2025-12-12T18:51:38Z |
| CVE-2025-58360 | I3r1h0n/7Ziprowler | Exploit for CVE-2025-11001 | Python | 2025-12-12T16:49:26Z |
| CVE-2025-58360 | quyenheu/Bypass-CVE-2025-58360 | A new way to exploit CVE-2025-58360 bypass WAF | none | 2025-12-31T03:49:53Z |
| CVE-2025-58180 | prabhatverma47/CVE-2025-58180 | In OctoPrint version <=1.11.2, an attacker with file upload access (e.g., valid API key or session) can craft a malicious filename that bypasses sanitization and is later executed by OctoPrint’s event system, leading to remote code execution (RCE) on the host | none | 2025-09-09T08:32:49Z |
| CVE-2025-58179 | shitodcy/CVE-2025-58179-Check | no description | Python | 2025-11-11T08:05:36Z |
| CVE-2025-5815 | RootHarpy/CVE-2025-5815-Nuclei-Template | CVE-2025-5815: An unauthenticated vulnerability in the WordPress Traffic Monitor plugin (≤ 3.2.2) allowing remote attackers to disable bot logging via an exposed AJAX action without requiring authentication. | none | 2025-06-13T07:21:24Z |
| CVE-2025-58034 | lincemorado97/CVE-2025-64446_CVE-2025-58034 | FortiWeb Remote Code Execution (RCE) Exploit via CVE-2025-64446 + CVE-2025-58034 Chain | Python | 2025-11-18T10:25:18Z |
| CVE-2025-58034 | Ashwesker/Blackash-CVE-2025-58034 | CVE-2025-58034 | Python | 2025-11-19T09:52:21Z |
| CVE-2025-57926 | quetuan03/CVE-2025-57926 | WordPress Passster Plugin <= 4.2.18 is vulnerable to Cross Site Scripting (XSS) | none | 2025-10-01T09:53:14Z |
| CVE-2025-57833 | Mkway/CVE-2025-57833 | We've set up an environment to test CVE-2025-57833. This environment was built using AI, so it's subject to ongoing modification. | Python | 2025-09-05T05:03:29Z |
| CVE-2025-57833 | loic-houchi/Django-faille-CVE-2025-57833_test | no description | Python | 2025-09-09T12:08:05Z |
| CVE-2025-57833 | ianoboyle/CVE-2025-57833 | Example Vulnerable application for CVE-2025–57833 | Python | 2025-10-08T21:18:38Z |
| CVE-2025-57833 | sw0rd1ight/CVE-2025-57833 | Analysis and reproduction of CVE-2025-57833 | Python | 2025-11-02T09:08:46Z |
| CVE-2025-57833 | Gayang2902/CVE-2025-57833 | CVE-2025-57833 PoC (취약한 도서 검색 서비스) | Python | 2025-11-27T10:12:57Z |
| CVE-2025-57819 | Sucuri-Labs/CVE-2025-57819-ioc-check | This is repository contains a script to check for current IOCs listed in the freepbx forum topic of the CVE-2025-57819 | Shell | 2025-08-29T11:59:48Z |
| CVE-2025-57819 | rxerium/CVE-2025-57819 | Detection for CVE-2025-57819 | none | 2025-08-28T10:15:33Z |
| CVE-2025-57819 | net-hex/CVE-2025-57819 | A write up of CVE-2025-57819, a vulnerability affecting FreePBX 15, 16, and 17 | none | 2025-09-02T00:31:42Z |
| CVE-2025-57819 | brokendreamsclub/CVE-2025-57819 | FreePBX SQL Injection Exploit | Python | 2025-09-01T16:29:24Z |
| CVE-2025-57819 | ImBIOS/lab-cve-2025-57819 | FreePBX CVE-2025-57819 lab (Docker) + Nuclei POC for unauth SQLi (time-based). | Shell | 2025-09-04T03:21:34Z |
| CVE-2025-57819 | watchtowrlabs/watchTowr-vs-FreePBX-CVE-2025-57819 | no description | Python | 2025-09-08T15:28:14Z |
| CVE-2025-57819 | B1ack4sh/Blackash-CVE-2025-57819 | CVE-2025-57819 | Python | 2025-09-08T13:12:10Z |
| CVE-2025-57819 | MuhammadWaseem29/SQL-Injection-and-RCE_CVE-2025-57819 | FreePBX versions 15, 16, and 17 contain a Remote Code Execution (RCE) vulnerability caused by insufficient sanitization of user-supplied data in endpoints. | none | 2025-09-12T17:53:32Z |
| CVE-2025-57819 | orange0Mint/CVE-2025-57819_FreePBX | This repository includes two PoC scripts for CVE-2025-57819 in FreePBX: one to create a new admin user (poc_admin.py), and another to extract credentials using sqlmap (poc_auto_get_username_pass.py). For educational and authorized use only. | Python | 2025-09-18T20:38:36Z |
| CVE-2025-57819 | xV4nd3Rx/CVE-2025-57819_FreePBX-PoC | Safe, read-only SQL Injection checker for FreePBX (CVE-2025-57819), using error/boolean/time-based techniques with per-parameter verdicts and JSON reporting. | Python | 2025-09-14T14:26:33Z |
| CVE-2025-57773 | B1ack4sh/Blackash-CVE-2025-57773 | Blackash-CVE-2025-57773 | none | 2025-08-26T12:41:11Z |
| CVE-2025-5777 | mingshenhk/CitrixBleed-2-CVE-2025-5777-PoC- | 详细讲解CitrixBleed 2 — CVE-2025-5777(越界泄漏)PoC 和检测套件 | Python | 2025-06-30T11:02:46Z |
| CVE-2025-5777 | nocerainfosec/cve-2025-5777 | Memory disclosure vulnerability in Citrix NetScaler ADC and Gateway when configured as a Gateway (VPN virtual server, ICA proxy, CVPN, RDP Proxy). | Python | 2025-07-05T23:56:36Z |
| CVE-2025-5777 | idobarel/CVE-2025-5777 | CitrixBleed2 poc | Python | 2025-07-05T11:49:53Z |
| CVE-2025-5777 | orange0Mint/CitrixBleed-2-CVE-2025-5777 | CitrixBleed-2 Checker & Poc automatic exploit and check token. | Python | 2025-07-06T14:50:49Z |
| CVE-2025-5777 | win3zz/CVE-2025-5777 | CVE-2025-5777 (CitrixBleed 2) - Critical memory leak vulnerability affecting Citrix NetScaler ADC and Gateway devices | Python | 2025-07-08T14:12:45Z |
| CVE-2025-5777 | Chocapikk/CVE-2025-5777 | CitrixBleed 2 (CVE-2025-5777) | Shell | 2025-07-08T10:27:16Z |
| CVE-2025-5777 | FrenzisRed/CVE-2025-5777 | CitrixBleed2 powershell version | none | 2025-07-09T07:09:36Z |
| CVE-2025-5777 | bughuntar/CVE-2025-5777 | CVE-2025-5777 Citrix NetScaler Memory Leak Exploit (CitrixBleed 2) | Python | 2025-07-10T07:15:07Z |
| CVE-2025-5777 | 0xgh057r3c0n/CVE-2025-5777 | Citrix NetScaler Memory Leak PoC | Python | 2025-07-10T18:48:21Z |
| CVE-2025-5777 | RickGeex/CVE-2025-5777-CitrixBleed | CitrixBleed-2 (CVE-2025-5777) – proof-of-concept exploit for NetScaler ADC/Gateway “memory bleed” | Python | 2025-07-04T21:13:37Z |
| CVE-2025-5777 | SleepNotF0und/CVE-2025-5777 | CVE-2025-5777 (CitrixBleed 2) - [Citrix NetScaler ADC] [Citrix Gateway] | Python | 2025-07-15T05:02:11Z |
| CVE-2025-5777 | Bineshmadharapu29/CVE-2025-XXXX-Sirv-Stored-XSS | Stored XSS in Sirv WordPress Plugin v7.5.5 – CVE-2025-XXXX | none | 2025-07-15T06:38:05Z |
| CVE-2025-5777 | B1ack4sh/Blackash-CVE-2025-5777 | CVE-2025-5777 | Python | 2025-07-16T15:12:05Z |
| CVE-2025-5777 | Skorpion96/unisoc-su | A method for CVE-2025-31710 and to connect to cmd_skt to obtain a root shell on unisoc unpatched models | Shell | 2025-06-06T14:31:13Z |
| CVE-2025-5777 | Shivshantp/CVE-2025-5777-TrendMicro-ApexCentral-RCE | PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro Apex Central | Python | 2025-07-23T12:05:05Z |
| CVE-2025-5777 | rob0tstxt/POC-CVE-2025-5777 | no description | Python | 2025-07-24T12:09:37Z |
| CVE-2025-5777 | below0day/Honeypot-Logs-CVE-2025-5777 | CitrixBleed 2 NetScaler honeypot logs | none | 2025-07-30T13:43:27Z |
| CVE-2025-5777 | soltanali0/CVE-2025-5777-Exploit | no description | Python | 2025-08-07T20:47:54Z |
| CVE-2025-5777 | rootxsushant/Citrix-NetScaler-Memory-Leak-CVE-2025-5777 | Update the old POC of CVE-2025-5777 Citrix NetScaler Memory leak | Python | 2025-08-11T15:47:12Z |
| CVE-2025-5777 | ndr-repo/CVE-2025-5777 | Exploit for CVE-2025-5777: Citrix NetScaler Memory Disclosure (CitrixBleed 2) | Shell | 2025-08-20T10:51:13Z |
| CVE-2025-5777 | mr-r3b00t/CVE-2025-5777 | placeholder for CitrixBleed 2.0 CVE-2025-5777 | none | 2025-11-16T09:14:23Z |
| CVE-2025-5777 | rashedhasan090/CVE-2025-5777 | no description | Python | 2025-11-23T21:34:32Z |
| CVE-2025-5755 | cyberajju/cve-2025-5755 | no description | Python | 2025-07-09T07:30:36Z |
| CVE-2025-57529 | songqb-xx/CVE-2025-57529 | CPAS audit management information system has SQL injection vulnerability(CVE-2025-57529) | none | 2025-08-07T01:30:12Z |
| CVE-2025-57520 | onurcangnc/CVE-2025-57520-Stored-XSS-in-Decap-CMS-3.8.3- | A stored cross-site scripting (XSS) vulnerability exists in Decap CMS up to version 3.8.3. The issue affects multiple input fields in the admin interface and is triggered when a privileged user opens the content preview panel of a malicious entry. | none | 2025-09-10T00:54:51Z |
| CVE-2025-57515 | sanchitsahni/CVE-2025-57515 | Uniclare Student Portal is an online platform providing students access to academic resources and administrative functions, including grades, course materials, assignment submission, instructor communication, class registration, and personal information management. It streamlines processes and enhances the student experience. | none | 2025-09-20T06:49:17Z |
| CVE-2025-57489 | graypixel2121/CVE-2025-57489 | no description | Shell | 2025-11-29T21:27:08Z |
| CVE-2025-57462 | aljoharasubaie/CVE-2025-57462 | Unauthenticated Access to Uploaded Files | none | 2025-12-10T18:18:50Z |
| CVE-2025-57460 | aljoharasubaie/CVE-2025-57460 | File upload vulnerability in machsol machpanel 8 allows attacker gain a webshell. | none | 2025-12-10T18:10:20Z |
| CVE-2025-57459 | aljoharasubaie/CVE-2025-57459 | An issue was discovered in machpanel 8 allowing attackers to execute arbitrary commands via the ticket text box. | none | 2025-12-10T18:14:14Z |
| CVE-2025-57457 | restdone/CVE-2025-57457 | no description | none | 2025-10-02T16:51:25Z |
| CVE-2025-57428 | 5ulfur/CVE-2025-57428 | CVE-2025-57428 | none | 2025-09-27T14:49:00Z |
| CVE-2025-57392 | meisterlos/CVE-2025-57392 | no description | none | 2025-08-07T12:39:33Z |
| CVE-2025-57389 | amalcew/CVE-2025-57389 | A reflected cross-site scripting vulnerability in OpenWRT v18.06.2 | none | 2025-09-30T14:15:33Z |
| CVE-2025-57310 | MMAKINGDOM/CVE-2025-57310 | A Cross-Site Request Forgery (CSRF) vulnerability in Salmen2/Simple-Faucet-Script v1.07 via crafted POST request to admin.php?p=ads&c=1 allowing attackers to execute arbitrary code. | none | 2025-11-08T10:03:20Z |
| CVE-2025-57310 | hossainshadat/CVE-2025-57310 | no description | none | 2025-11-27T06:58:31Z |
| CVE-2025-57176 | semaja22/CVE-2025-57176 | CVE-2025-57176 - Siklu EtherHaul Series - Unauthenticated Arbitrary File Upload | Python | 2025-09-24T22:16:34Z |
| CVE-2025-57174 | semaja22/CVE-2025-57174 | CVE-2025-57174 Unauthenticated Remote Command Execution | Python | 2025-09-24T22:10:29Z |
| CVE-2025-57105 | yt2w/CVE-2025-57105 | no description | Python | 2025-12-29T16:07:54Z |
| CVE-2025-57055 | thawphone/CVE-2025-57055 | no description | none | 2025-08-02T16:56:40Z |
| CVE-2025-5701 | Nxploited/CVE-2025-5701 | WordPress HyperComments Plugin <= 1.2.2 is vulnerable to Privilege Escalation | Python | 2025-06-05T15:27:18Z |
| CVE-2025-5701 | RandomRobbieBF/CVE-2025-5701 | HyperComments <= 1.2.2 - Unauthenticated (Subscriber+) Arbitrary Options Update | none | 2025-06-12T08:27:35Z |
| CVE-2025-56819 | xyyzxc/CVE-2025-56819 | An issue in Datart v.1.0.0-rc.3 allows a remote attacker to execute arbitrary code via the INIT connection parameter. | none | 2025-09-24T12:56:53Z |
| CVE-2025-56815 | xiaoxiaoranxxx/CVE-2025-56815 | Datart 1.0.0-rc.3 is vulnerable to Directory Traversal in the POST /viz/image interface, since the server directly uses MultipartFile.transferTo() to save the uploaded file to a path controllable by the user, and lacks strict verification of the filename. | none | 2025-09-24T12:34:31Z |
| CVE-2025-56815 | AliAmouz/CVE2025-24893 | no description | Python | 2025-09-24T10:03:08Z |
| CVE-2025-56807 | aqwainfosec/CVE-2025-56807 | CVE-2025-56807: A Stored Cross Site Scripting (XSS) vulnerability was discovered in FairSketch RISE Ultimate Project Manager & CRM (v3.9.4) in the File Manager functionality. | none | 2025-09-28T03:07:19Z |
| CVE-2025-56803 | shinyColumn/CVE-2025-56803 | OS Command Injection Vulnerability via Plugin Execution in Figma Desktop Application | TypeScript | 2025-09-02T17:44:23Z |
| CVE-2025-56802 | shinyColumn/CVE-2025-56802 | AES-CFB Key Generation and Management Vulnerability in Reolink Desktop Application | Python | 2025-10-18T20:23:57Z |
| CVE-2025-56801 | shinyColumn/CVE-2025-56801 | AES-CFB IV Generation Vulnerability in Reolink Desktop Application | none | 2025-10-18T20:08:25Z |
| CVE-2025-56800 | shinyColumn/CVE-2025-56800 | Local Authentication Bypass Vulnerability in Reolink Desktop Application | Python | 2025-10-18T15:18:04Z |
| CVE-2025-56799 | shinyColumn/CVE-2025-56799 | OS Command Injection Vulnerability via Cache Clearing Scheduler in Reolink Desktop Application | Python | 2025-10-18T12:51:33Z |
| CVE-2025-56795 | B1tBreaker/CVE-2025-56795 | Stored Cross-Site Scripting (XSS) vulnerability affecting the recipe creation functionality in Mealie versions up to 3.0.1. | none | 2025-09-26T17:06:37Z |
| CVE-2025-56764 | Remenis/CVE-2025-56764-trivision-nc227wf | Username Enumeration in Trivision NC-227WF | none | 2025-09-27T16:26:07Z |
| CVE-2025-56762 | Shaunak-Chatterjee/CVE-2025-56762 | Proof of Concept for CVE-2025-56762 | none | 2025-09-19T16:00:12Z |
| CVE-2025-56709 | xkaneiki/rtty_CVE-2025-56708-CVE-2025-56709 | CVE-2025-56708&CVE-2025-56709漏洞详解 | none | 2025-09-28T12:02:27Z |
| CVE-2025-56643 | 0xBS0D27/CVE-2025-56643 | Public reference for CVE-2025-56643 – Wiki.js 2.5.307 JWT Session Vulnerability | none | 2025-11-06T18:48:07Z |
| CVE-2025-56605 | Userr404/CVE-2025-56605 | XSS (Cross-Site Scripting Vulnerability) | none | 2025-09-10T02:43:16Z |
| CVE-2025-56526 | HanTul/Kotaemon-CVE-2025-56526-56527-disclosure | Public disclosure for CVE-2025-56526 and CVE-2025-56527 — Stored XSS via unsanitized PDF content rendering and plaintext credential exposure in Kotaemon 0.11.0. Includes full technical analysis, PoC, impact assessment, and responsible disclosure timeline. | none | 2025-11-14T07:11:51Z |
| CVE-2025-56522 | Dong-hui-li/CVE-2025-56521andCVE-2025-56522 | desciption | none | 2025-10-27T02:57:42Z |
| CVE-2025-56515 | Kov404/CVE-2025-56515 | Cross-Site Scripting (XSS) Vulnerability in Fiora Chat Application | none | 2025-09-30T17:54:59Z |
| CVE-2025-56514 | Kov404/CVE-2025-56514 | Cross Site Scripting (XSS) Vulnerability in Fiora Chat Application | none | 2025-09-30T17:29:15Z |
| CVE-2025-56513 | psycho-prince/CVE-2025-56513-NiceHash-Update-Chain-Compromise | Critical supply-chain vulnerability research on NiceHash QuickMiner update mechanism (CVE-2025-56513). Includes technical analysis, attack scenarios, impact assessment, and remediation guidance. | none | 2025-12-27T19:11:03Z |
| CVE-2025-56503 | secxplorers/CVE-2025-56503 | CVE-2025-56503 : Sublime Text 4 4200 | none | 2025-10-15T08:30:14Z |
| CVE-2025-56499 | Cherrling/CVE-2025-56499 | no description | none | 2025-11-12T07:47:43Z |
| CVE-2025-56450 | apboss123/CVE-2025-56450 | Unauthenticated SQL Injection in Log2Space Subscriber Management Software | none | 2025-10-16T15:20:08Z |
| CVE-2025-56435 | Jingyi-u/-CVE-2025-56435 | CVE-2025-56435 | none | 2025-09-03T03:54:46Z |
| CVE-2025-5640 | mbanyamer/PX4-Military-UAV-Autopilot-1.12.3-Stack-Buffer-Overflow-Exploit-CVE-2025-5640- | no description | Python | 2025-06-21T11:52:01Z |
| CVE-2025-56399 | Theethat-Thamwasin/CVE-2025-56399 | An authenticated Remote Code Execution (RCE) vulnerability in laravel-file-manager v3.3.1 and below allows attackers with access to the file manager interface to execute arbitrary code on the server. | none | 2025-09-24T14:34:15Z |
| CVE-2025-56383 | zer0t0/CVE-2025-56383-Proof-of-Concept | CVE-2025-56383-Proof-of-Concept | C | 2025-09-26T07:15:50Z |
| CVE-2025-56383 | NewComrade12211/CVE-2025-56383 | DLL hijacking to rev shell | C++ | 2025-11-05T11:16:10Z |
| CVE-2025-56381 | MoAlali/CVE-2025-56381 | ERPNEXT v15.67.0 was discovered to contain multiple SQL injection vulnerabilities in the /api/method/frappe.desk.reportview.get endpoint via the order_by and group_by parameters. | none | 2025-10-01T19:24:42Z |
| CVE-2025-56380 | MoAlali/CVE-2025-56380 | Frappe Framework v15.72.4 was discovered to contain a SQL injection vulnerability via the fieldname parameter in the frappe.client.get_value API endpoint. | none | 2025-10-01T19:14:57Z |
| CVE-2025-56379 | MoAlali/CVE-2025-56379 | A stored cross-site scripting (XSS) vulnerability in the blog post feature of ERPNEXT v15.67.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the content field. | none | 2025-10-01T18:48:11Z |
| CVE-2025-56311 | wrathfulDiety/CVE-2025-56311 | CSRF vulnerability in FD602GW-DX-R410 router allows remote attackers to reboot the device via a crafted POST request to /boaform/admin/formReboot when an admin is authenticated. | none | 2025-07-11T19:52:02Z |
| CVE-2025-56243 | hafizgemilang/CVE-2025-56243 | no description | none | 2025-10-07T13:56:09Z |
| CVE-2025-56224 | saykino/CVE-2025-56224 | no description | none | 2025-10-14T11:06:55Z |
| CVE-2025-56223 | saykino/CVE-2025-56223 | no description | none | 2025-10-14T11:00:15Z |
| CVE-2025-56221 | saykino/CVE-2025-56221 | no description | none | 2025-10-14T10:42:56Z |
| CVE-2025-56219 | saykino/CVE-2025-56219 | no description | none | 2025-10-14T10:20:36Z |
| CVE-2025-56218 | saykino/CVE-2025-56218 | no description | none | 2025-10-14T09:53:27Z |
| CVE-2025-56218 | JNDataRT/VirtualLockSensorLPE | Local privilege escalation exploit for CVE-2025-0886. | C++ | 2025-10-14T10:23:29Z |
| CVE-2025-56132 | fredericgoossens/CVE-2025-56132-Liquidfiles | no description | Shell | 2025-10-05T13:15:29Z |
| CVE-2025-56019 | Yashodhanvivek/Agatsa-EasyTouch-Plus---CVE-2025-56019 | This report is for CVE-2025-56019 reserved for Easytouch+product for BLE authentication vulnerability assigned to Discoverer Yashodhan Vivek Mandke. Please download the report pdf in this repositoy | none | 2025-09-13T06:14:13Z |
| CVE-2025-55998 | Ocmenog/CVE-2025-55998 | no description | none | 2025-09-03T17:41:30Z |
| CVE-2025-55972 | Szym0n13k/CVE-2025-55972-Remote-Unauthenticated-Denial-of-Service-DoS-in-TCL-Smart-TV-UPnP-DLNA-AVTransport | A TCL Smart TV running a vulnerable UPnP/DLNA MediaRenderer implementation is affected by a remote, unauthenticated Denial of Service (DoS). | none | 2025-10-02T18:58:18Z |
| CVE-2025-55971 | Szym0n13k/CVE-2025-55971-Blind-Unauthenticated-SSRF-in-TCL-Smart-TV-UPnP-DLNA-AVTransport | TCL 65C655 Smart TV, running firmware version V8-R75PT01-LF1V269.001116 (Android TV, Kernel 5.4.242+), is vulnerable to a blind, unauthenticated Server-Side Request Forgery (SSRF) via the UPnP MediaRenderer service (AVTransport). | none | 2025-10-02T18:58:16Z |
| CVE-2025-55903 | ajansha/CVE-2025-55903 | CVE-2025-55903 — Stored HTML Injection in PerfexCRM < 3.3.1 (Invoice/Client Communication) | none | 2025-10-09T20:41:29Z |
| CVE-2025-55891 | terribledactyl/CVE-2025-55891 | no description | Python | 2025-06-28T01:42:21Z |
| CVE-2025-55888 | 0xZeroSec/CVE-2025-55888 | no description | none | 2025-09-18T16:19:05Z |
| CVE-2025-55887 | 0xZeroSec/CVE-2025-55887 | no description | none | 2025-09-18T16:21:24Z |
| CVE-2025-55887 | amalpvatayam67/day08-CISCO-fmc-sim | This is a minimal, educational simulation that demonstrates the impact class of a management-plane parsing RCE (inspired by CVE-2025-20265). It intentionally executes commands from crafted input for local learning only. | Python | 2025-09-20T10:15:03Z |
| CVE-2025-55886 | 0xZeroSec/CVE-2025-55886 | no description | none | 2025-09-18T16:20:57Z |
| CVE-2025-55885 | 0xZeroSec/CVE-2025-55885 | no description | none | 2025-09-20T11:56:24Z |
| CVE-2025-55854 | PushkarAyengar/CVE-2025-55854-PoC | PoC for CVE-2025-55854 | none | 2025-10-28T17:07:25Z |
| CVE-2025-55817 | 5qu1n7/CVE-2025-55817 | ChilliCream Nitro GraphQL version 28.0.13 is vulnerable to multiple Stored Cross Site Scripting (XSS) Vulnerabilities | none | 2025-09-26T16:38:16Z |
| CVE-2025-55816 | partywavesec/CVE-2025-55816 | CVE-2025-55816 HotelDruid 3.0.7 | none | 2025-12-11T14:55:20Z |
| CVE-2025-55780 | ISH2YU/CVE-2025-55780 | Null Pointer Dereference in MuPDF , First CVE discovered by me | none | 2025-09-24T04:24:06Z |
| CVE-2025-55763 | krispybyte/CVE-2025-55763 | Heap overflow PoC for CivetWeb CVE-2025-55763 | none | 2025-08-29T09:46:07Z |
| CVE-2025-55752 | TAM-K592/CVE-2025-55752 | CVE-2025-55752, Apache Tomcat that allows directory traversal via URL rewrite, and under certain conditions, leads to remote code execution (RCE) if HTTP PUT is enabled. | Python | 2025-10-28T17:49:27Z |
| CVE-2025-55752 | B1ack4sh/Blackash-CVE-2025-55752 | CVE-2025-55752 | Python | 2025-10-30T13:33:39Z |
| CVE-2025-55752 | masahiro331/CVE-2025-55752 | no description | Python | 2025-10-29T08:27:13Z |
| CVE-2025-55752 | keepshard/CVE-2025-55752 | no description | none | 2025-11-03T20:42:39Z |
| CVE-2025-55752 | AuroraSec-Pivot/CVE-2025-55752 | 基于 Docker 的重现环境,用于复现 Apache Tomcat 10.1.44 中的路径遍历漏洞 CVE-2025-55752。本实验场景可以复现官网报道的RCE | none | 2025-11-04T12:28:42Z |
| CVE-2025-55668 | gregk4sec/CVE-2025-55668 | Apache Tomcat - Session fixation via rewrite valve | none | 2025-08-13T15:08:59Z |
| CVE-2025-55616 | livepwn/CVE-2025-55616 | no description | Python | 2025-10-05T16:37:04Z |
| CVE-2025-55580 | ddobrev25/CVE-2025-55580 | CVE-2025-55580 | none | 2025-08-28T18:29:44Z |
| CVE-2025-55579 | ddobrev25/CVE-2025-55579 | CVE-2025-55579 | none | 2025-08-28T15:54:57Z |
| CVE-2025-55575 | Aether-0/CVE-2025-55575 | no description | none | 2025-08-22T19:04:24Z |
| CVE-2025-55555 | aydin5245/CVE-2025-55555-CVE | CVE-2025-55555 POC | none | 2025-09-03T13:17:25Z |
| CVE-2025-55449 | Marven11/CVE-2025-55449-AstrBot-RCE | AstrBot老版本RCE | Python | 2025-11-11T13:11:04Z |
| CVE-2025-55449 | xhh1h/CVE-2025-55449 | CVE-2025-55449 EXP | Python | 2025-12-10T05:31:57Z |
| CVE-2025-55349 | GoldenTicketLabs/CVE-2025-55349 | repo for CVE-2025-55349 | none | 2025-08-31T14:34:08Z |
| CVE-2025-55315 | nickcopi/CVE-2025-55315-detection-playground | Playground to experiment with different behavior on patched/unpatched Kestrel for the CVE-2025-55315 HTTP smuggling vulnerability | C# | 2025-10-16T15:31:27Z |
| CVE-2025-55315 | RootAid/CVE-2025-55315 | no description | none | 2025-10-17T13:50:15Z |
| CVE-2025-55315 | 7huukdlnkjkjba/CVE-2025-55315- | 专业级HTTP请求走私漏洞利用与自动化渗透测试工具 | Python | 2025-10-19T02:02:46Z |
| CVE-2025-55315 | sirredbeard/CVE-2025-55315-repro | Tool that reproduces CVE-2025-55315 in ASP.NET Core. | C# | 2025-10-16T17:14:56Z |
| CVE-2025-55315 | jlinebau/CVE-2025-55315-Scanner-Monitor | Quick and Simple Scripts to Scan for Vulnerable Servers and Packet Level Monitors | Go | 2025-10-24T14:19:43Z |
| CVE-2025-55315 | ZemarKhos/CVE-2025-55315-PoC-Exploit | CVE-2025-55315 PoC Exploit | Python | 2025-11-11T07:22:16Z |
| CVE-2025-55315 | MartinFabianIonut/CVE-2025-55315 | Proof-of-concept exploit for CVE-2025-55315 (.NET HTTP Request Smuggling). Demonstrates how improperly parsed chunked encoding lets attackers smuggle requests past proxies and load balancers in vulnerable ASP.NET Core/Kestrel servers. | Python | 2025-11-27T09:09:28Z |
| CVE-2025-55287 | Eternalvalhalla/CVE-2025-55287-POC | Authenticated stored XSS priv esc PoC. Affects Genealogy versions prior to 4.4.0 | JavaScript | 2025-08-21T18:06:09Z |
| CVE-2025-55287 | SEORY0/CVE-Analyzer | 2025-1 ASC Project : AI 기반 CVE 자동 분석 및 실행 환경 구축 프레임워크 | Python | 2025-08-19T09:34:39Z |
| CVE-2025-55241 | Spanky-McSpank/CVE-2025-55241-Internal-Audit | Audit Tool for CVE-2025-55241 - No Warranty Provided or Assumed. Analyze and Use at Own Risk | Python | 2025-09-19T14:13:44Z |
| CVE-2025-55234 | mrk336/CVE-2025-55234 | This vulnerability allows attackers to perform relay attacks against the SMB (Server Message Block) protocol. If successful, it can lead to Elevation of Privilege (EoP) essentially allowing unauthorized users to gain higher-level access on a system | none | 2025-09-13T02:39:10Z |
| CVE-2025-55234 | mrk336/Patch-the-Path-CVE-2025-55234-Detection-Defense | This playbook outlines detection, containment, and remediation strategies for CVE-2025-55234, a critical Windows SMB privilege escalation flaw. | none | 2025-09-15T03:21:12Z |
| CVE-2025-55234 | mrk336/ElkStack-Secured-From-Logs-to-CVEs | ElkStack delivers a hands on ELK pipeline that turns raw Node.js logs into actionable alerts. The article walks through index mapping, Logstash ingestion and Kibana dashboards that surfaced three real CVEs—CVE‑2025‑23165, ‑66 and ‑67 identified this year | none | 2025-09-15T03:00:05Z |
| CVE-2025-55234 | h4xnz/CVE-2025-55234-POC | Windows SMB Server Elevation of Privilege Vulnerability | none | 2025-11-01T10:43:12Z |
| CVE-2025-55226 | Network-Sec/CVE-2025-55226-Corrected-Patch-Check | The original patch check didn't find the registry entry on my Windows 10, I fixed it | none | 2025-12-06T19:03:09Z |
| CVE-2025-55188 | hunters-sec/CVE-2025-55188-7z-exploit | 7z exploit POC versions prior to 25.01 | Shell | 2025-08-11T08:47:19Z |
| CVE-2025-55188 | san8383/CVE-2025-55188-7z-POC | no description | Shell | 2025-08-11T17:07:27Z |
| CVE-2025-55188 | lunbun/CVE-2025-55188 | Proof-of-concept of CVE-2025-55188: 7-Zip arbitrary file write | Python | 2025-08-28T03:33:32Z |
| CVE-2025-55184 | hans362/CVE-2025-55184-poc | no description | Python | 2025-12-12T01:14:13Z |
| CVE-2025-55184 | ejpir/CVE-2025-55184 | no description | JavaScript | 2025-12-12T01:18:05Z |
| CVE-2025-55184 | xalgord/React2Shell | Advanced Exploitation Toolkit for Next.js Server Actions (CVE-2025-55182) | Python | 2025-12-12T11:31:45Z |
| CVE-2025-55184 | BakhodiribnYashinibnMansur/CVE-2025-55184 | no description | Go | 2025-12-12T11:37:17Z |
| CVE-2025-55184 | cybertechajju/CVE-2025-55184-POC-Expolit | no description | Python | 2025-12-13T15:17:19Z |
| CVE-2025-55184 | 17patmaks/My-Sigma-Rule-Collection | Sigma Rule for CVE-2025-49666 | none | 2025-12-05T21:42:00Z |
| CVE-2025-55184 | KingHacker353/CVE-2025-55184 | no description | Python | 2025-12-14T18:35:01Z |
| CVE-2025-55184 | Tarekhshaikh13/CVE-2025-55184 | Target Code + Exploit | JavaScript | 2025-12-17T00:45:57Z |
| CVE-2025-55184 | KkHackingLearning/CVE-2025-55184_Testing | Python script for Testing CVE-2025-55184 | Python | 2025-12-13T16:55:22Z |
| CVE-2025-55183 | kimtruth/CVE-2025-55183-poc | PoC for CVE-2025-55183 | none | 2025-12-12T02:00:01Z |
| CVE-2025-55183 | X-Cotang/CVE-2025-55183_POC | CVE-2025-55183 POC | Python | 2025-12-12T08:50:07Z |
| CVE-2025-55183 | Saturate/CVE-2025-55183 | A CVE-2025-55183 secret miner | TypeScript | 2025-12-11T22:58:10Z |
| CVE-2025-55183 | omaidnebari/RSC-Scanner-POC | CVE-2025-55183 Scanner | Python | 2025-12-12T18:42:24Z |
| CVE-2025-55183 | eaizy/react2hulud-scan | AI agent-ready prompt to scan Node.js/React/Next.js projects for Shai-Hulud 2.0 (npm worm) and React2Shell (CVE-2025-55182 RCE). Guides AI agents (Claude, Gemini, Grok, etc.) to check dependencies, versions, GitHub repos, detect compromise, and provide step-by-step remediation. | none | 2025-12-12T16:41:32Z |
| CVE-2025-55182 | joshterrill/CVE-2025-55182-realistic-poc | a realistic POC demonstrating the missing hasOwnProperty check in react-server-dom-webpack@19.0.0 |
JavaScript | 2025-12-04T03:28:30Z |
| CVE-2025-55182 | carlosaruy/CVE-2025-55182 | a critical Remote Code Execution (RCE) vulnerability in React Server Components (RSC). It also includes a realistic "Lab Environment" to safely test and understand the vulnerability. | none | 2025-12-04T12:02:35Z |
| CVE-2025-55182 | ducducuc111/CVE-2025-55182-poc | no description | JavaScript | 2025-12-04T02:35:50Z |
| CVE-2025-55182 | M0onPu15e/next.js-scanner | 检测针对 CVE-2025-55182(React 服务器组件远程代码执行漏洞)的扫描器 | Python | 2025-12-04T02:28:10Z |
| CVE-2025-55182 | heiheishushu/rsc_detect_CVE-2025-55182 | For CVE-2025-55182 and CVE-2025-66478 Security Response | Python | 2025-12-04T02:00:00Z |
| CVE-2025-55182 | Pa2sw0rd/exploit-CVE-2025-55182-poc | This POC demonstrates CVE-2025-55182 using actual react-server-dom-webpack@19.0.0 vulnerable code. |
JavaScript | 2025-12-04T01:54:22Z |
| CVE-2025-55182 | kk12-30/CVE-2025-55182 | CVE-2025-55182 | none | 2025-12-04T01:56:11Z |
| CVE-2025-55182 | songsanggggg/CVE-2025-55182 | CVE-2025-55182 漏洞利用GUI,PoC / Exploit for CVE-2025-55182 & CVE-2025-66478 | none | 2025-12-04T02:05:24Z |
| CVE-2025-55182 | xkillbit/cve-2025-55182-scanner | no description | Python | 2025-12-04T00:58:58Z |
| CVE-2025-55182 | sarabpal-dev/cheese-cake | A proof-of-concept for CVE-2025-21479, chained with a Dirty Pagetable technique. | C | 2025-11-16T09:08:06Z |
| CVE-2025-55182 | atastycookie/CVE-2025-55182 | CVE-2025-55182 - React Server Components RCE Exploit & Scanner Supports external servers and CLI interface | none | 2025-12-03T22:33:25Z |
| CVE-2025-55182 | topstar88/CVE-2025-55182 | no description | JavaScript | 2025-12-05T03:02:24Z |
| CVE-2025-55182 | emadshanab/POC-for-CVE-2025-55182 | POC for CVE-2025-55182 | Python | 2025-12-05T02:44:22Z |
| CVE-2025-55182 | Darker-Ink/react-ssr-vulnerability | This is a POC script for CVE-2025-55182 (React SSR RCE) | TypeScript | 2025-12-05T02:32:07Z |
| CVE-2025-55182 | nxgn-kd01/react2shell-scanner | Community tool to detect and remediate CVE-2025-55182 (React2Shell) - Critical RCE vulnerability in React Server Components | Shell | 2025-12-04T19:58:33Z |
| CVE-2025-55182 | ZemarKhos/CVE-2025-55182-Exploit-PoC-Scanner | no description | Python | 2025-12-05T01:21:32Z |
| CVE-2025-55182 | tlfyyds/cve-2025-55182-getshell | no description | Python | 2025-12-05T01:08:50Z |
| CVE-2025-55182 | TS0NW0RK/DFURoulette | play in roulette with CVE 2025-24091 | none | 2025-12-05T00:48:29Z |
| CVE-2025-55182 | ZihxS/check-react-rce-cve-2025-55182 | Security scanner to detect CVE-2025-55182 & CVE-2025-66478 vulnerabilities in React Server Components (RSC) projects | JavaScript | 2025-12-05T00:12:21Z |
| CVE-2025-55182 | acheong08/CVE-2025-55182-poc | Actual CVE-2025-55182 detection and exploit. No bullshit LLMs. | Shell | 2025-12-04T14:49:43Z |
| CVE-2025-55182 | clevernyyyy/CVE-2025-55182-Dockerized | no description | Shell | 2025-12-04T23:29:22Z |
| CVE-2025-55182 | fatguru/CVE-2025-55182-scanner | A non-intrusive surface scanner for CVE-2025-55182 (React Server Components RCE). Detects exposed RSC endpoints in React 19 and Next.js applications | Python | 2025-12-03T21:52:18Z |
| CVE-2025-55182 | aquinn-r7/CVE-2025-55182-VulnCheckPOC | Functional Python POC to test if servers are vulnerable to CVE-2025-55182 | Python | 2025-12-04T19:45:24Z |
| CVE-2025-55182 | MedusaSH/POC-CVE-2025-55182 | PoC CVE-2025-55182 | Python | 2025-12-04T19:46:21Z |
| CVE-2025-55182 | MrR0b0t19/CVE-2025-55182-shellinteractive | no description | Python | 2025-12-04T18:05:05Z |
| CVE-2025-55182 | im-hanzou/CVE-2025-55182-POC-SCANNER | Unified Security Research Tool | none | 2025-12-04T17:07:02Z |
| CVE-2025-55182 | shamo0/react2shell-PoC | Nuclei template for detecting react2shell (CVE-2025-55182 & CVE-2025-66478) | none | 2025-12-04T16:40:45Z |
| CVE-2025-55182 | SoICT-BKSEC/CVE-2025-55182-docker-lab | Vulnerable Docker environment for reproducing CVE-2025-55182. | JavaScript | 2025-12-04T14:34:15Z |
| CVE-2025-55182 | oways/React2shell-CVE-2025-55182-checker | no description | Python | 2025-12-04T11:04:37Z |
| CVE-2025-55182 | Chelsea486MHz/CVE-2025-55182-test | See if your endpoint could be vulnerable. | Python | 2025-12-04T10:01:43Z |
| CVE-2025-55182 | hzhsec/cve_2025_55182_test | 对cve_2025_55182漏洞的检测+利用脚本 | Python | 2025-12-04T08:57:50Z |
| CVE-2025-55182 | dwisiswant0/CVE-2025-55182 | Pre-auth RCE in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0. | JavaScript | 2025-12-04T09:27:55Z |
| CVE-2025-55182 | dissy123/cve-2025-55182 | no description | Shell | 2025-12-04T09:02:10Z |
| CVE-2025-55182 | jf0x3a/CVE-2025-55182-exploit | RCE Auto exploit for CVE-2025-55182 | Python | 2025-12-04T07:12:27Z |
| CVE-2025-55182 | sudo-Yangziran/CVE-2025-55182POC | no description | Python | 2025-12-04T06:46:45Z |
| CVE-2025-55182 | nehkark/CVE-2025-55182 | PoC: CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) | Python | 2025-12-05T14:26:29Z |
| CVE-2025-55182 | mxm0z/r2s | A web-based vulnerability scanner for CVE-2025-55182, a critical Remote Code Execution (RCE) vulnerability in React Server Components. | JavaScript | 2025-12-05T18:54:14Z |
| CVE-2025-55182 | alsaut1/react2shell-lab | CVE-2025-55182 React2Shell PoC lab | Python | 2025-12-05T21:11:00Z |
| CVE-2025-55182 | kindone09/CVE-2025-55182 | no description | Python | 2025-12-05T20:37:59Z |
| CVE-2025-55182 | GarethMSheldon/React2Shell-CVE-2025-55182-Detector | no description | JavaScript | 2025-12-05T19:37:26Z |
| CVE-2025-55182 | c0rydoras/CVE-2025-55182 | some notes && (somewhat?) poc-adjacent stuff for CVE-2025-55182 | TypeScript | 2025-12-04T13:07:00Z |
| CVE-2025-55182 | ceortiz33/CVE-2025-55182 | Proof of Concept for React2Shell vulnerability | Python | 2025-12-05T17:10:38Z |
| CVE-2025-55182 | zessu/CVE-2025-55182-Typescript | Show case CVE-2025-55182 POC in Typrescript/Javascript | TypeScript | 2025-12-05T18:30:29Z |
| CVE-2025-55182 | l4rm4nd/CVE-2025-55182 | Docker poc lab for CVE-2025-55182 detection and exploitation | JavaScript | 2025-12-05T12:06:00Z |
| CVE-2025-55182 | zzhorc/CVE-2025-55182 | CVE-2025-55182复现环境及RCE回显poc | Python | 2025-12-05T15:24:03Z |
| CVE-2025-55182 | f0xyx/CVE-2025-55182-Scanner | Security scanner for CVE-2025-55182 - Critical RCE vulnerability in React Server Components | Python | 2025-12-05T16:48:22Z |
| CVE-2025-55182 | 0xPThree/cve-2025-55182 | no description | Python | 2025-12-04T13:51:39Z |
| CVE-2025-55182 | nomorebreach/POC-CVE-2025-55182 | POC for CVE-2025-55182 React2Shell | Python | 2025-12-05T14:51:49Z |
| CVE-2025-55182 | rl0x01/CVE-2025-55182_PoC | Proof-of-Concept RCE pour CVE‑2025‑55182 exploitant le protocole React Flight sur Next.js App Router. | Python | 2025-12-05T15:41:48Z |
| CVE-2025-55182 | Atlantis02-sec/Vulnerability-assessment | nmap nse for detecting React2Shell (CVE-2025-55182) | Lua | 2025-12-05T15:27:59Z |
| CVE-2025-55182 | RajChowdhury240/React2Shell-CVE-2025-55182 | React2Shell - CVE-2025-55182 - React Server Components RCE | Python | 2025-12-05T14:21:40Z |
| CVE-2025-55182 | alexandre-briongos-wavestone/react-cve-2025-55182-lab | no description | JavaScript | 2025-12-05T13:54:27Z |
| CVE-2025-55182 | Rat5ak/CVE-2025-55182-React2Shell-RCE-POC | This repository documents research into deserialization behavior within Next.js React Server Components (RSC) using the Flight protocol. It focuses on how malformed multipart bodies combined with Server Action request handling can lead to prototype traversal and execution primitives on certain builds. | Python | 2025-12-05T14:04:25Z |
| CVE-2025-55182 | XiaomingX/CVE-2025-55182-poc | 研究CVE-2025-55182全版本利用漏洞 | Python | 2025-12-05T13:50:37Z |
| CVE-2025-55182 | Golden-Secure/CVE-2025-55182 | Interactive RCE Web Shell (CVE-2025-55182) BY Golden-Security | none | 2025-12-05T13:17:45Z |
| CVE-2025-55182 | santihabib/CVE-2025-55182-analysis | no description | none | 2025-12-03T22:44:03Z |
| CVE-2025-55182 | whiteov3rflow/CVE-2025-55182-poc | React2Shell Proof of Concept | Shell | 2025-12-04T01:29:45Z |
| CVE-2025-55182 | freeqaz/react2shell | An analysis of CVE-2025-55182 and CVE-2025-66478 -- the vulnerabilities behind React2Shell. Tools, technical information, etc | Shell | 2025-12-05T11:29:44Z |
| CVE-2025-55182 | GelukCrab/React-Server-Components-RCE | React Server Components 远程代码执行漏洞(CVE-2025-55182) | none | 2025-12-05T12:27:50Z |
| CVE-2025-55182 | Airis101/CVE-2025-55182-analysis | 浅谈React Server Components RCE 漏洞分析 | none | 2025-12-05T12:16:14Z |
| CVE-2025-55182 | m3m0ryc0rrupt/CVE-2025-55182-PoC | CVE-2025-55182 | Python | 2025-12-05T11:37:20Z |
| CVE-2025-55182 | ABCFabian/React2Shell-CVE-2025-55182-Testing-Environment | A containerized testing environment for CVE-2025-55182, a critical (10.0 CVSS) Remote Code Execution vulnerability in React Server Components. | Shell | 2025-12-05T11:46:25Z |
| CVE-2025-55182 | nanwinata/CVE-2025-55182-Scanner | no description | Python | 2025-12-05T11:50:50Z |
| CVE-2025-55182 | Spritualkb/CVE-2025-55182-exp | CVE-2025-55182 React Server Components Remote Code Execution Exploit Tool | Python | 2025-12-05T06:07:15Z |
| CVE-2025-55182 | logesh-GIT001/CVE-2025-55182 | "One crafted HTTP request can compromise your entire server." — React Security Team, Dec 2025 | none | 2025-12-05T11:06:47Z |
| CVE-2025-55182 | sickwell/CVE-2025-55182 | CVE-2025-55182 - React Server Components RCE Exploit & Scanner Supports external servers and CLI interface | Python | 2025-12-03T21:28:03Z |
| CVE-2025-55182 | Cillian-Collins/CVE-2025-55182 | A proof of concept exploit script for CVE-2025-55182 | Python | 2025-12-04T23:30:52Z |
| CVE-2025-55182 | aliclub0x00/CVE-2025-55182-POC-NEXTJS | Working proof of concept for NextJS RCE to establish a reverse shell. [React2Shell] | none | 2025-12-05T10:52:29Z |
| CVE-2025-55182 | Pizz33/CVE-2025-55182-burpscanner | 基于 CVE-2025-55182 漏洞检测 burpsuite 被动扫描插件 | Java | 2025-12-05T09:26:52Z |
| CVE-2025-55182 | ngvcanh/CVE-2025-55182-Attack-Analysis | Real-world attack analysis of CVE-2025-55182 (React2Shell) - React Server Components RCE vulnerability | YARA | 2025-12-05T10:26:17Z |
| CVE-2025-55182 | younesZdDz/CVE-2025-55182 | no description | JavaScript | 2025-12-05T07:22:25Z |
| CVE-2025-55182 | EynaExp/CVE-2025-55182-POC | Poc for CVE-2025-55182 (remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages) | Python | 2025-12-04T16:55:23Z |
| CVE-2025-55182 | lachlan2k/React2Shell-CVE-2025-55182-original-poc | Original Proof-of-Concepts for React2Shell CVE-2025-55182 | JavaScript | 2025-12-05T08:00:07Z |
| CVE-2025-55182 | Rsatan/CVE-2025-55182-Tools | CVE-2025-55182 图形化综合利用工具,基于 Go 开发,用于快速完成漏洞检测与验证。 | none | 2025-12-04T06:50:31Z |
| CVE-2025-55182 | hualy13/CVE-2025-55182 | no description | Python | 2025-12-05T08:12:27Z |
| CVE-2025-55182 | sherlocksecurity/CVE-2025-55182-Exploit-scanner | no description | Python | 2025-12-05T01:26:56Z |
| CVE-2025-55182 | mrknow001/RSC_Detector | Supports RSC fingerprinting and exploitation of the React component vulnerability CVE-2025-55182. | JavaScript | 2025-12-05T05:53:25Z |
| CVE-2025-55182 | ubinux/ossj2025-cve-sandbox | This is an investigation repository for OSSJ2025 | Python | 2025-10-02T08:02:15Z |
| CVE-2025-55182 | Chocapikk/CVE-2025-55182 | Next.js React Server Components RCE exploit for CVE-2025-55182 | Python | 2025-12-05T05:41:24Z |
| CVE-2025-55182 | mingyisecurity-lab/CVE-2025-55182-TOOLS | A Comprehensive CVE-2025-55182 Detection and Security Assessment Tool | Go | 2025-12-04T04:45:18Z |
| CVE-2025-55182 | selectarget/CVE-2025-55182-Exploit | no description | Python | 2025-12-05T03:39:55Z |
| CVE-2025-55182 | M4xSec/CVE-2025-55182-React2Shell-RCE-Shell | CVE-2025-55182 – React2Shell: Proof-of-Concept Remote Code Execution (RCE) exploit for Next.js apps. Features an interactive shell prompt to test and demonstrate the vulnerability in real time. Use for security research and authorized penetration-testing only. | Python | 2025-12-07T15:30:49Z |
| CVE-2025-55182 | rocklambros/React2Shell_Hunter | AWS Organization-wide detection toolkit for CVE-2025-55182 & CVE-2025-66478 (React Server Components / Next.js RCE vulnerabilities) | Python | 2025-12-06T14:48:42Z |
| CVE-2025-55182 | SainiONHacks/CVE-2025-55182-Scanner | A standalone GUI tool to detect and demonstrate the React Server Components Remote Code Execution (RCE) vulnerability (CVE-2025-55182) in Next.js applications. | none | 2025-12-07T15:35:01Z |
| CVE-2025-55182 | sumanrox/rschunter | Mass Hunting & Exploitation PoC for CVE-2025-55182 & CVE-2025-66478 | Python | 2025-12-06T09:36:00Z |
| CVE-2025-55182 | andressuarezmonk/CVE-2025-55182 | no description | JavaScript | 2025-12-07T14:15:35Z |
| CVE-2025-55182 | aspen-labs/CVE-2025-55182-checker | React/Next.js React4Shell RCE CVE-2025-55182 checker | Python | 2025-12-04T07:44:39Z |
| CVE-2025-55182 | zxz3650/CVE-2025-55182-POC | CVE-2025-55182-POC | Python | 2025-12-07T11:04:24Z |
| CVE-2025-55182 | hunter24x24/CVE-2025-55182-mass | no description | Shell | 2025-12-07T11:39:27Z |
| CVE-2025-55182 | zr0n/react2shell | A complete framework for exploiting the vulnerability CVE-2025-55182 | JavaScript | 2025-12-07T11:30:44Z |
| CVE-2025-55182 | UmmItKin/CVE-2025-55182-PoC | react2shell PoC with Go / CVE-2025-55182 | Go | 2025-12-07T09:42:24Z |
| CVE-2025-55182 | shakilkhatri/scanner-for-CVE-2025-55182-vulnerability | CVE-2025-55182 Detector. Find which of your GitHub repositories are exposed to the critical React/Next.js RCE vulnerability and generate a clean Markdown report. | Python | 2025-12-07T09:31:22Z |
| CVE-2025-55182 | ihhgimhana/React2Shell-CVE-2025-55182-PoC-Reverse-Shell | This is an easy to use PoC script to exploit React2Shell-CVE-2025-55182 Nextjs vulnerability. This will help to gain a reverse shell. | Python | 2025-12-07T09:00:27Z |
| CVE-2025-55182 | CymulateResearch/React2Shell-Scanner | React2Shell Scanner (CVE-2025-55182 & CVE-2025-66478) | Python | 2025-12-04T13:47:52Z |
| CVE-2025-55182 | ethicalrohitt/React2Shell_cve-2025-55182 | no description | none | 2025-12-07T08:19:18Z |
| CVE-2025-55182 | LemonTeatw1/CVE-2025-55182-exploit | This is CVE-2025-55182 exploit | Python | 2025-12-07T05:01:33Z |
| CVE-2025-55182 | Hghost0x00/CVE-2025-55182 | RCE exploitation tool targeting CVE-2025-55182, a critical vulnerability in React Server Components (RSC) affecting React 19.0.0 - 19.2.0 and Next.js applications. | Go | 2025-12-06T17:03:43Z |
| CVE-2025-55182 | mil4ne/CVE-2025-55182-React2Shell- | no description | none | 2025-12-07T05:37:29Z |
| CVE-2025-55182 | ahmedshamsddin/CVE-2025-55182 | no description | TypeScript | 2025-12-07T04:26:00Z |
| CVE-2025-55182 | jumodada/react-cve-2025-55182-demo | no description | none | 2025-12-07T04:25:29Z |
| CVE-2025-55182 | assetnote/react2shell-scanner | High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478) | Python | 2025-12-04T06:55:04Z |
| CVE-2025-55182 | DelvyGonzalez/react2shell-security-toolkit | Security toolkit to detect CVE-2025-55182 (React2Shell) vulnerability | JavaScript | 2025-12-07T02:39:16Z |
| CVE-2025-55182 | Qixinlee/CVE-2025-55182-Scanner | Automated scanner for CVE-2025-55182: a critical RCE vulnerability in React Server Components and Next.js. | Python | 2025-12-07T02:26:21Z |
| CVE-2025-55182 | StealthMoud/CVE-2025-55182-Scanner | no description | Shell | 2025-12-05T23:26:50Z |
| CVE-2025-55182 | MikeTheHash/CVE-2025-55182 | A modified and a little boosted exploit for CVE-2025-55182, React2Shell: Pre-authentication Remote Code Execution in React Server Packages | Python | 2025-12-06T23:54:46Z |
| CVE-2025-55182 | klassiker/CVE-2025-55182 | no description | JavaScript | 2025-12-04T17:18:42Z |
| CVE-2025-55182 | sohaibeb/CVE-2025-55182 | CVE-2025-55182 PoC Exploit | Python | 2025-12-06T22:30:00Z |
| CVE-2025-55182 | shreyas-malhotra/React2Shell-CVE-2025-55182 | A minimal RCE PoC for CVE-2025-55182 | JavaScript | 2025-12-06T22:07:51Z |
| CVE-2025-55182 | ynsmroztas/NextRce | React Shell & Next.js RSC Exploit Tool (CVE-2025-55182) | Python | 2025-12-06T21:54:13Z |
| CVE-2025-55182 | ayoub-intigriti/react2shell-cve | CVE-2025-55182 & CVE-2025-66478 proof of concepts | none | 2025-12-06T09:52:46Z |
| CVE-2025-55182 | zack0x01/CVE-2025-55182-advanced-scanner- | no description | Shell | 2025-12-06T14:36:55Z |
| CVE-2025-55182 | 0xN7y/CVE-2025-55182 | Poc for CVE-2025-55182 | Python | 2025-12-06T18:29:58Z |
| CVE-2025-55182 | MuhammadWaseem29/React2Shell_Rce-cve-2025-55182 | React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0, including react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack, contain a remote code execution vulnerability. | none | 2025-12-06T18:35:34Z |
| CVE-2025-55182 | CirqueiraDev/MassExploit-CVE-2025-55182 | CVE-2025-55182 RCE - Massive Scanner POC | Python | 2025-12-06T16:51:04Z |
| CVE-2025-55182 | AdityaBhatt3010/React2Shell-CVE-2025-55182-The-Deserialization-Bug-That-Broke-the-Web | React2Shell, CVE-2025-55182, RCE Vulnerability: A critical breakdown of the unsafe deserialization flaw in React Server Components that enables unauthenticated remote code execution across default React/Next.js setups. | none | 2025-12-06T18:16:09Z |
| CVE-2025-55182 | zamdevio/r2s | Advanced security testing tool for CVE-2025-55182 vulnerability assessment in Next.js applications. Features interactive shell, batch scanning, WAF bypass, and comprehensive reporting. | Python | 2025-12-06T17:32:55Z |
| CVE-2025-55182 | w3irdo21/CVE-2025-55182-react2shell | Detects exposed React Server Components vulnerable to CVE-2025-55182 via RSC negotiation. | none | 2025-12-06T16:54:18Z |
| CVE-2025-55182 | keklick1337/CVE-2025-55182-golang-PoC | CVE-2025-55182 React Server Components RCE - Go PoC | Go | 2025-12-06T15:49:06Z |
| CVE-2025-55182 | orgito1015/CVE-2025-55182-RCE-Exploit | More exploit-focused; great for security research repos. | none | 2025-12-06T15:36:29Z |
| CVE-2025-55182 | Bashamega/react-CVE-2025-55182-fixer | Patches CVE-2025-55182 in your repositories | TypeScript | 2025-12-06T15:27:54Z |
| CVE-2025-55182 | yanoshercohen/React2Shell_CVE-2025-55182 | React2Shell (CVE-2025-55182) Exploit | Python | 2025-12-05T23:29:19Z |
| CVE-2025-55182 | alessiodos/react2shell-scanner | CVE-2025-55182 & CVE-2025-66478 Detection Tool for Next.js RSC RCE | Python | 2025-12-06T15:20:59Z |
| CVE-2025-55182 | mbanyamer/React2Shell | React Server Components (RCE) — React2Shell CVE‑2025‑55182 | Python | 2025-12-06T14:59:08Z |
| CVE-2025-55182 | zack0x01/vuln-app-CVE-2025-55182 | no description | TypeScript | 2025-12-06T14:29:35Z |
| CVE-2025-55182 | philparzer/nextjs-react2shell-detect | chrome extension to detect next.js sites vulnerable to CVE-2025-55182 (react2shell) | TypeScript | 2025-12-06T13:00:49Z |
| CVE-2025-55182 | MrSol0/CVE-2025-55182-Terminal | This is a POC for testing your projects that are vulnerable to CVE-2025-55182 with a terminal and ability to scan a list | Python | 2025-12-06T13:44:04Z |
| CVE-2025-55182 | fullhunt/react2shell-test-server | A test server for demonstrating and testing React2Shell (CVE-2025-55182) vulnerability | TypeScript | 2025-12-06T13:51:23Z |
| CVE-2025-55182 | yunaranyancat/CVE-2025-55182-NSE | Meow | Lua | 2025-12-06T13:41:36Z |
| CVE-2025-55182 | Kryptopacy/Next.js-RCE-Patcher--CVE-2025-55182- | no description | Shell | 2025-12-06T13:30:33Z |
| CVE-2025-55182 | Ashwesker/Blackash-CVE-2025-55182 | CVE-2025-55182 | Python | 2025-12-03T21:54:35Z |
| CVE-2025-55182 | MaxK9999/CVE-2025-55182 | no description | Python | 2025-12-06T12:32:16Z |
| CVE-2025-55182 | zorejt/Rust_CVE-2025-55182 | no description | Rust | 2025-12-06T12:02:28Z |
| CVE-2025-55182 | StillSoul/CVE-2025-55182 | A critical-severity vulnerability in React Server Components (CVE-2025-55182) affects React 19 and frameworks that use it, including Next.js (CVE-2025-66478) | Python | 2025-12-06T12:12:58Z |
| CVE-2025-55182 | shren207/CVE-2025-55182 | no description | JavaScript | 2025-12-06T08:12:41Z |
| CVE-2025-55182 | kOaDT/poc-cve-2025-55182 | This repository contains a POC of CVE-2025-55182, a critical (CVSS score 10.0) pre-authentication remote code execution vulnerability affecting React Server Components, also known as React2Shell. | TypeScript | 2025-12-05T22:32:32Z |
| CVE-2025-55182 | emredavut/CVE-2025-55182 | RSC/Next.js RCE Vulnerability Detector & PoC Chrome Extension – CVE-2025-55182 & CVE-2025-66478 | JavaScript | 2025-12-06T00:36:16Z |
| CVE-2025-55182 | tobiasGuta/Next.js-RSC-RCE-Scanner-Burp-Suite-Extension | Burp Suite extension to detect the Next.js / React Server Components (RSC) Remote Code Execution vulnerability (CVE-2025-55182 & CVE-2025-66478). | HTML | 2025-12-04T19:41:49Z |
| CVE-2025-55182 | prestonhashworth/cve-2025-55182 | no description | none | 2025-12-05T14:37:35Z |
| CVE-2025-55182 | pax-k/react2shell-CVE-2025-55182-full-rce-script | React2Shell vulnerability (CVE-2025-55182 / CVE-2025-66478) | Shell | 2025-12-05T22:07:58Z |
| CVE-2025-55182 | Benrich127N/react2shell_analyzer | a dart package to analyze CVE-2025-55182 react2shell | Dart | 2025-12-08T10:13:03Z |
| CVE-2025-55182 | AggressiveUser/React2Hell | [React2Hell] Next.js/React Server RCE Exploit — CVE-2025-55182 | Python | 2025-12-08T15:09:56Z |
| CVE-2025-55182 | msanft/CVE-2025-55182 | Explanation and full RCE PoC for CVE-2025-55182 | Python | 2025-12-04T11:49:55Z |
| CVE-2025-55182 | im-ezboy/CVE-2025-55182-zoomeye | 🔍 Next.js RCE Scanner (CVE-2025-55182) - Automated vulnerability scanner using Zoomeye search engine. Discovers targets via dorks and tests for CVE-2025-55182 with parallel scanning capabilities. | Python | 2025-12-08T13:24:59Z |
| CVE-2025-55182 | Night-have-dreams/CVE-2025-55182-PoC | CVE-2025-55182 PoC | Python | 2025-12-08T07:57:10Z |
| CVE-2025-55182 | rubensuxo-eh/react2shell-exploit | React2Shell-Exploit — Complete exploitation framework for CVE-2025-55182, including Python exploit, Docker vulnerable lab, Burp Suite manual and automated exploitation, Nuclei detection template, and validated testing workflow. Developed for penetration testing and educational research. | Python | 2025-12-06T16:16:19Z |
| CVE-2025-55182 | jandelima/cve-2025-55182-poc-test | no description | JavaScript | 2025-12-08T12:58:17Z |
| CVE-2025-55182 | yaupunal/CVE-2025-55182-scanner | CVE-2025-55182-scanner with 2 different method | Shell | 2025-12-08T12:54:11Z |
| CVE-2025-55182 | cahyod/react2shell | Alat ini mendeteksi potensi kerentanan React2Shell (CVE-2025-55182) dalam proyek React dengan memeriksa: - File package.json dan file lock untuk paket rentan - Direktori node_modules untuk dependensi yang terpengaruh - URL secara pasif untuk deteksi jarak jauh |
Python | 2025-12-08T12:42:19Z |
| CVE-2025-55182 | ThemeHackers/CVE-2025-55182 | a critical Remote Code Execution (RCE) vulnerability in React Server Components (RSC). It also includes a realistic "Lab Environment" to safely test and understand the vulnerability. | Python | 2025-12-04T02:46:54Z |
| CVE-2025-55182 | randarts/react-rce | CVE-2025-55182 취약점에 대한 샘플을 AI와 함께 작성 및 테스트 했습니다. | Python | 2025-12-08T10:29:46Z |
| CVE-2025-55182 | cybertechajju/R2C-CVE-2025-55182-66478 | 🔥 React2Shell Toolkit - CVE-2025-55182 & CVE-2025-66478 | Python | 2025-12-07T15:16:29Z |
| CVE-2025-55182 | HUAHUAI23/CVE-2025-55182-POC | no description | Shell | 2025-12-08T11:48:19Z |
| CVE-2025-55182 | Macaroniwdcheese/CVE-2025-55182-Lab | no description | Python | 2025-12-08T11:34:50Z |
| CVE-2025-55182 | LvMalware/CVE-2025-55182 | Exploit for CVE-2025-55182 (React4Shell) | Perl | 2025-12-08T11:39:17Z |
| CVE-2025-55182 | 0xSalm0n/CVE-2025-55182 | no description | Shell | 2025-12-08T11:20:33Z |
| CVE-2025-55182 | Archerkong/CVE-2025-55182 | CVE-2025-55182 poc | none | 2025-12-06T12:39:06Z |
| CVE-2025-55182 | 0xsj/CVE-2025-55182 | no description | Go | 2025-12-08T09:23:49Z |
| CVE-2025-55182 | 7amzahard/React2shell | CVE-2025-55182 | Python | 2025-12-08T10:15:28Z |
| CVE-2025-55182 | Syrins/CVE-2025-55182-React2Shell-RCE | A modern, user-friendly GUI application for detecting and exploiting the CVE-2025-55182 vulnerability in React Server Components. Built with Python and Tkinter, featuring a sleek neon-themed interface for scanning targets, executing shell commands, and viewing live console output. | Python | 2025-12-08T09:12:22Z |
| CVE-2025-55182 | thekamran/CVE-2025-55182-Proof-of-Concept | no description | Python | 2025-12-08T08:42:39Z |
| CVE-2025-55182 | Saturate/CVE-2025-55182-Scanner | A bash scanner for detecting CVE-2025-55182 vulnerability in Next.js applications | Shell | 2025-12-05T08:40:18Z |
| CVE-2025-55182 | TH-SecForge/CVE-2025-55182 | no description | Python | 2025-12-08T06:53:15Z |
| CVE-2025-55182 | Dh4v4l8/CVE-2025-55182-poc-tool | no description | Shell | 2025-12-07T15:22:50Z |
| CVE-2025-55182 | xcanwin/CVE-2025-55182-React-RCE | [漏洞复现] 全球首款基于RSC特性能绕过WAF检测的CVE-2025-55182 React Server RCE 漏洞 EXP。 | Python | 2025-12-07T21:49:47Z |
| CVE-2025-55182 | lee191/CVE-2025-55182 | no description | Python | 2025-12-08T06:34:44Z |
| CVE-2025-55182 | wangzhengquan/CVE-2025-55182 | https://gist.github.com/maple3142/48bc9393f45e068cf8c90ab865c0f5f3 | none | 2025-12-08T05:57:25Z |
| CVE-2025-55182 | l0n3m4n/CVE-2025-55182-Waf | CVE-2025-55182 RCE vulnerability in Next.js/React RSC servers (exploit and scanner) | Python | 2025-12-06T19:44:10Z |
| CVE-2025-55182 | Cr4at0r/Next.js-RCE-Scanner-BurpSuite-Extension- | 使用burp自动检测CVE-2025-55182 Next.js RCE 漏洞 | Java | 2025-12-05T17:06:53Z |
| CVE-2025-55182 | faizdotid/rust-cve-2025-55182 | no description | Rust | 2025-12-08T04:11:25Z |
| CVE-2025-55182 | RuoJi6/CVE-2025-55182-RCE-shell | Burp Suite/antsword - Interactive shell (HTTP hijack + POST + AES-256-CBC/BASE64) | Python | 2025-12-05T08:15:17Z |
| CVE-2025-55182 | lalaterry/CVE-2025-55182-React2Shell-lab | no description | TypeScript | 2025-12-08T02:37:55Z |
| CVE-2025-55182 | fankh/cve-2025-55182-test-lab-windows | no description | JavaScript | 2025-12-06T06:24:15Z |
| CVE-2025-55182 | hoosin/CVE-2025-55182 | no description | Go | 2025-12-05T08:43:31Z |
| CVE-2025-55182 | timsonner/React2Shell-CVE-2025-55182 | POC and lab setup | Python | 2025-12-08T00:44:19Z |
| CVE-2025-55182 | chitoz1300/React2Shell-CVE-2025-55182 | * React2Shell-CVE-2025-55182 | none | 2025-12-08T07:48:47Z |
| CVE-2025-55182 | CharlesTheGreat77/CVE-2025-55182-Test-Server | Play with react2shell in a safe environment! | Dockerfile | 2025-12-07T23:57:45Z |
| CVE-2025-55182 | websecuritylabs/React2Shell-Library | A curated list of resources regarding CVE-2025-55182, the critical Remote Code Execution (RCE) vulnerability in React Server Components known as "React2Shell". | none | 2025-12-07T19:07:17Z |
| CVE-2025-55182 | satriarizka/CVE-2025-55182-Simple-Scanner | High-fidelity RCE scanner for CVE-2025-55182 affecting Next.js RSC. Supports mass scanning, command execution, and automated recon pipelines. Built for pentesters, researchers, and bounty hunters. | Shell | 2025-12-07T20:30:04Z |
| CVE-2025-55182 | joelvaiju/react2shell-CVE-2025-55182-poc | a simple react2shell poc with basic waf bypass | Python | 2025-12-09T09:53:52Z |
| CVE-2025-55182 | iamblacksolo2-BugBounty/POC-CVE-2025-55182 | no description | Shell | 2025-12-09T09:39:08Z |
| CVE-2025-55182 | ilixm/PoC-RCE-CVE-2025-55182 | no description | JavaScript | 2025-12-09T09:17:43Z |
| CVE-2025-55182 | rsch-io/CVE-2025-55182-React2Shell | React2Shell (CVE-2025-55182) proof-of-concept (PoC) exploit demonstrating a CRITICAL remote code execution (RCE) vulnerability in modern web frameworks using React Server Components (RSC). | JavaScript | 2025-12-09T07:55:31Z |
| CVE-2025-55182 | techgaun/cve-2025-55182-scanner | no description | Python | 2025-12-09T06:46:31Z |
| CVE-2025-55182 | hadipra5/CVE-2025-55182-Auto-Exploit-Toolkit | no description | Python | 2025-12-09T06:41:10Z |
| CVE-2025-55182 | garux-sec/PoC-react2shell-CVE-2025-55182 | PoC-react2shell-CVE-2025-55182 | none | 2025-12-09T03:54:44Z |
| CVE-2025-55182 | foodmen2111/test-cve-2025-55182 | Thực hiện để test CVE 2025 55182 | none | 2025-12-09T02:26:01Z |
| CVE-2025-55182 | lowercasenumbers/CVE-2025-55182 | CVE-2025-55182 React2Shell PoC | Python | 2025-12-08T15:01:37Z |
| CVE-2025-55182 | vulncheck-oss/cve-2025-55182 | VulnCheck CVE-2025-55182 react2shell | Go | 2025-12-08T21:55:19Z |
| CVE-2025-55182 | Shield-Cyber/react2shell-scanner | Scanner to detect the presence of CVE-2025-55182 & CVE-2025-66478 on targeted web services. | Python | 2025-12-08T21:56:29Z |
| CVE-2025-55182 | ejpir/CVE-2025-55182-research | CVE-2025-55182 POC | JavaScript | 2025-12-03T21:16:22Z |
| CVE-2025-55182 | strainxx/react2shell-honeypot | My attempt to make honeypot for React2Shell vulnerability (CVE-2025-66478) | Go | 2025-12-08T21:11:00Z |
| CVE-2025-55182 | adrianhazgarcia/React4Shell | Testing environment for trying CVE-2025-66478 | JavaScript | 2025-12-08T16:39:09Z |
| CVE-2025-55182 | AliHzSec/CVE-2025-55182 | Critical RCE vulnerability scanner for React Server Components (CVE-2025-55182). Automated exploitation framework with multi-payload support, proxy capabilities, and interactive command execution. | Python | 2025-12-07T11:25:22Z |
| CVE-2025-55182 | I3r1h0n/React2Shell | My research on CVE-2025-55182 | TypeScript | 2025-12-06T10:02:32Z |
| CVE-2025-55182 | LQTjim/next-bug-CVE-2025-55182 | no description | TypeScript | 2025-12-08T15:51:22Z |
| CVE-2025-55182 | racall/cve-2025-55182-node | CVE-2025-55182 Next.js RCE Exploit Tool | JavaScript | 2025-12-08T15:25:42Z |
| CVE-2025-55182 | horsenyet/RSC-Detect-CVE-2025-55182 | rsc-detect-cve-2025-55182 is a static analysis tool designed to detect potential indicators of CVE-2025-55182 | Python | 2025-12-08T15:32:58Z |
| CVE-2025-55182 | nerium-security/CVE-2025-55182 | Host-based detection rules for the RCE vulnerability in the React JavaScript framework. | none | 2025-12-05T15:10:53Z |
| CVE-2025-55182 | robbin0919/CVE-2025-55182 | no description | JavaScript | 2025-12-07T10:47:53Z |
| CVE-2025-55182 | kondukto-io/vulnerable-next-js-poc | POC for React2Shell (CVE-2025-55182) | Shell | 2025-12-09T14:05:47Z |
| CVE-2025-55182 | alfazhossain/CVE-2025-55182-Exploiter | no description | JavaScript | 2025-12-09T11:09:29Z |
| CVE-2025-55182 | keshavyaduvans/cve-2025-55182 | no description | Shell | 2025-12-09T11:09:59Z |
| CVE-2025-55182 | DevVaibhav07/POC-CVE-2025-55182 | POC-CVE-2025-55182 | Shell | 2025-12-09T10:41:42Z |
| CVE-2025-55182 | liamromanis101/cve-2025-55182 | Python3 script that can be used to demonstrate CVE-2025-55182. It exploits a server-side JavaScript injection vulnerability in Next.js/React applications, allowing remote code execution via malformed multipart form data. | Python | 2025-12-09T10:49:16Z |
| CVE-2025-55182 | eytannatye/R2S_CVE-2025-55182 | no description | Python | 2025-12-09T16:43:40Z |
| CVE-2025-55182 | cyberleelawat/CVE-2025-55182 | A critical Remote Code Execution (RCE) vulnerability affecting the React Server Components (RSC) implementation within multiple packages including. | Shell | 2025-12-07T19:29:43Z |
| CVE-2025-55182 | react2shell-repo-menagerie/CVE-2025-55182-single-nextjs-npm-rsc-turbopack | Test case for CVE-2025-55182 | JavaScript | 2025-12-09T14:45:01Z |
| CVE-2025-55182 | react2shell-repo-menagerie/CVE-2025-55182-single-nextjs-npm-rsc-parcel | Test case for CVE-2025-55182 | JavaScript | 2025-12-09T14:44:56Z |
| CVE-2025-55182 | react2shell-repo-menagerie/CVE-2025-55182-single-nextjs-npm-rsc-webpack | Test case for CVE-2025-55182 | JavaScript | 2025-12-09T14:44:51Z |
| CVE-2025-55182 | kavienanj/CVE-2025-55182 | Step-by-step walkthrough of CVE-2025-55182 (React2Shell) by tracing React's Flight protocol internals. | none | 2025-12-07T18:41:50Z |
| CVE-2025-55182 | osman-butt/CVE-2025-55182-demo | Demo of CVE-2025-55182 — Next.js RCE (for educational purposes) | Python | 2025-12-09T23:39:23Z |
| CVE-2025-55182 | dr4xp/react2shell | A critical vulnerability in React Server Components affecting React 19 (CVE-2025-55182) and frameworks that use it like Next.js (CVE-2025-66478). | Python | 2025-12-09T23:06:31Z |
| CVE-2025-55182 | hlsitechio/shellockolm | 🔍 Shellockolm - Your Security Detective for React, Next.js & npm. Detects CVE-2025-55182, CVE-2025-66478, malware, and supply chain attacks. Elementary security for complex codebases! | Python | 2025-12-06T23:29:04Z |
| CVE-2025-55182 | xwpdx0/poc-2025-9074 | Docker API CVE-2025-9074 PoC (Proof-Of-Concept). A sophisticated exploitation framework for CVE-2025-9074, targeting unauthenticated Docker API endpoints with an integrated interactive command shell. | C | 2025-12-07T11:49:52Z |
| CVE-2025-55182 | Stonelinks/react-cve-2025-55182 | malware I found on my server | C | 2025-12-09T19:50:03Z |
| CVE-2025-55182 | ihsansencan/React2Shell-CVE-2025-55182 | * React2Shell-CVE-2025-55182 | JavaScript | 2025-12-09T19:57:02Z |
| CVE-2025-55182 | shyambhanushali/React2Shell | React2Shell is a Python-based proof-of-concept tool designed to exploit CVE-2025-55182 and CVE-2025-66478, both impacting Next.js applications using React Server Components (RSC). | Python | 2025-12-09T17:07:08Z |
| CVE-2025-55182 | Jaycelation/CVE-2025-55182 | PoC, Hunting React2Shell about CVE-2025-55182 | Python | 2025-12-09T17:03:25Z |
| CVE-2025-55182 | BeichenDream/CVE-2025-55182-GodzillaMemoryShell | no description | Python | 2025-12-10T12:28:22Z |
| CVE-2025-55182 | pyroxenites/Nextjs_RCE_Exploit_Tool | Exploit for CVE-2025-55182 & CVE-2025-66478 | Go | 2025-12-05T05:09:56Z |
| CVE-2025-55182 | FurkanKAYAPINAR/ReactNext2Shell | CVE-2025-55182 and CVE-2025-66478 | Python | 2025-12-08T15:26:43Z |
| CVE-2025-55182 | Ibonok/CVE-2025-55182-Burp-Passive-Extension | CVE-2025-55182 Burp Passive Extension | Python | 2025-12-08T13:26:58Z |
| CVE-2025-55182 | Sotatek-KhaiNguyen3/CVE-2025-55182 | no description | TypeScript | 2025-12-10T11:02:31Z |
| CVE-2025-55182 | theman001/CVE-2025-55182_PoC-Test-Server | CVE-2025-55182 React RCE Test Server | Shell | 2025-12-10T08:36:15Z |
| CVE-2025-55182 | amir-malek/react-cve-2025-55182 | no description | JavaScript | 2025-12-09T17:19:30Z |
| CVE-2025-55182 | gunyakit/CVE-2025-55182-PoC-exploit | Next.js RCE via React Server Functions | Python | 2025-12-10T08:39:54Z |
| CVE-2025-55182 | sun977/CVE-2025-55182 | CVE-2025-55182 检测方式和攻击利用 | Shell | 2025-12-09T03:48:16Z |
| CVE-2025-55182 | iamblacksolo2-BugBounty/POC2-CVE-2025-55182 | no description | Python | 2025-12-10T05:43:04Z |
| CVE-2025-55182 | Yyax13/CVE-2025-55182 | RCE exploitation tool targeting CVE-2025-55182, a critical vulnerability in React Server Components (RSC) affecting React 19.0.0 - 19.2.0 and Next.js applications. | Go | 2025-12-09T18:04:59Z |
| CVE-2025-55182 | Gymnott1/CVE-2025-55182 | no description | JavaScript | 2025-12-10T20:04:28Z |
| CVE-2025-55182 | Saad-Ayady/react2shellNSE | nmap script to scan react2shell (CVE-2025-55182 and CVE-2025-66478) Vulnerability | Lua | 2025-12-10T18:38:12Z |
| CVE-2025-55182 | VeilVulp/RscScan-cve-2025-55182 | RscScan: Professional cross-platform vulnerability scanner for Next.js Server Actions (CVE-2025-55182). Detects critical RCE flaws with multi-threaded scanning, real-time analytics, and multi-language support. Built with Electron & React. | JavaScript | 2025-12-10T18:47:32Z |
| CVE-2025-55182 | CerberusMrX/Cerberus-React2Shell-Scanner-Exploit | Elite exploitation toolkit for CVE-2025-55182 (React Server Components RCE). Async polymorphic payloads, advanced WAF/CDN bypass, proxy rotation, Shodan/Censys mass scan, auto-pwn + reverse shells, Nuclei templates, K8s lab & C2 dashboard. Authored by Sudeepa Wanigarathna – strictly for authorized red team and penetration testing. | none | 2025-12-10T18:09:08Z |
| CVE-2025-55182 | JahazielLem/NSE_CVE-2025-55182 | Nmap NSE script for scanning React2Shell (CVE-2025-55182) | Lua | 2025-12-10T16:02:49Z |
| CVE-2025-55182 | CrazyloveforWeb/Golang-CVE-2025-55182-POC | no description | Go | 2025-12-10T15:07:15Z |
| CVE-2025-55182 | sponte/nextjs-cve-version-confusion | Reproduction for Next.js CVE-2025-55182 version string confusion issue | JavaScript | 2025-12-10T14:59:11Z |
| CVE-2025-55182 | DanielXavierJob/-CVE-2025-55182 | no description | JavaScript | 2025-12-10T14:02:26Z |
| CVE-2025-55182 | Legus-Yeung/CVE-2025-55182-exploit | no description | Python | 2025-12-10T13:53:50Z |
| CVE-2025-55182 | Tiger-Foxx/exploit-react-CVE-2025-55182 | This tool is a Proof of Concept (PoC) intended for security research and educational purposes only. Using this tool on systems without explicit permission is illegal and punishable by law. The author (Tiger-Foxx) assumes no responsibility for misuse. | JavaScript | 2025-12-11T08:46:27Z |
| CVE-2025-55182 | LC-pro/CVE-2025-55182-EXP | no description | Python | 2025-12-11T07:01:15Z |
| CVE-2025-55182 | gonaumov/cve-2025-55182-checker | A portable Bash script to detect vulnerable versions of React Server DOM and Next.js packages affected by [CVE-2025-55182] | Shell | 2025-12-10T11:53:05Z |
| CVE-2025-55182 | ysfcndgr/React2Shell-CVE-2025-55182-Advanced-Scanner | no description | Python | 2025-12-09T11:07:02Z |
| CVE-2025-55182 | xalgord1/CVE-2025-55182-POC | no description | none | 2025-12-11T06:41:41Z |
| CVE-2025-55182 | mrmtwoj/React2Shell-CVE-2025-55182 | Educational / research tool related to React / Next.js vulnerability CVE‑2025‑55182 (“React2Shell”). | Python | 2025-12-11T05:08:40Z |
| CVE-2025-55182 | Machine-farmer/PunchingBag-for-React2Shell | Intentionally vulnerable Next.js app for CVE-2025-55182 security research and CTF challenges | JavaScript | 2025-12-11T04:30:33Z |
| CVE-2025-55182 | exrienz/CVE-2025-55182-NextJS-Scanner-React2Shell-PoC | no description | Shell | 2025-12-11T04:33:24Z |
| CVE-2025-55182 | min8282/CVE-2025-55182 | no description | TypeScript | 2025-12-11T01:08:50Z |
| CVE-2025-55182 | porkishunter/CVE-2025-EXPLOIT-STREET | no description | C | 2025-12-11T01:43:30Z |
| CVE-2025-55182 | Mwete404/Scalar-Venom-Attack | 🛡️ Exploit the Scalar Venom Attack (CVE-2025-60013) to expose vulnerabilities in hardware security modules, enhancing Bitcoin wallet security against private key theft. | none | 2025-12-11T01:05:00Z |
| CVE-2025-55182 | ps-interactive/cve-2025-55182 | Vulnerable REACT app in docker container and poc code - for demos | Python | 2025-12-04T18:30:53Z |
| CVE-2025-55182 | pkrasulia/CVE-2025-55182-NextJS-RCE-PoC | Working Proof of Concept (PoC) for CVE-2025-55182 (React2Shell) - Unauthenticated Remote Code Execution in Next.js 15.0.0 via React Server Components | JavaScript | 2025-12-10T20:28:42Z |
| CVE-2025-55182 | ejpir/CVE-2025-55182-bypass | Header bypass for CVE-2025-55182 (React Server Components RCE). | JavaScript | 2025-12-05T23:23:51Z |
| CVE-2025-55182 | yz9yt/React2Shell-CTF | A CTF challenge based on CVE-2025-55182 Vulnerability | HTML | 2025-12-10T19:21:53Z |
| CVE-2025-55182 | oscarmine/R2SAE | Firefox extension to detect and exploit CVE-2025-55182 - Prototype Pollution RCE in Next.js React Server Actions | JavaScript | 2025-12-10T21:21:52Z |
| CVE-2025-55182 | securifyai/React2Shell-CVE-2025-55182 | no description | TypeScript | 2025-12-12T05:35:38Z |
| CVE-2025-55182 | williavs/nextjs-security-update | Batch upgrade all your Next.js apps to patched versions - fight back against CVE-2025-55183/55184/67779 | Shell | 2025-12-12T04:17:08Z |
| CVE-2025-55182 | yuta3003/CVE-2025-55182 | no description | Python | 2025-12-12T04:33:03Z |
| CVE-2025-55182 | Shadowroot97/React2Shell-CVE-2025-55182 | POC React2Shell-CVE-2025-55182 | Python | 2025-12-12T03:47:44Z |
| CVE-2025-55182 | vercel-labs/fix-react2shell-next | One command to fix CVE-2025-66478 (React 2 Shell RCE) in your Next.js / React RSC app. | JavaScript | 2025-12-06T02:41:12Z |
| CVE-2025-55182 | trax69/cve-2025-55182-poc | Proof of Concept for CVE-2025-55182 ("React2Shell"). A fully dockerized environment demonstrating Remote Code Execution (RCE) via insecure deserialization in React Server Components. Includes vulnerable targets for both Vanilla React (Express) and Next.js, along with a custom Python exploit script. | Python | 2025-12-09T23:30:48Z |
| CVE-2025-55182 | anuththara2007-W/CVE-2025-55182-Exploit-extension | A Chrome extension for detecting React2Shell vulnerabilities (CVE-2025-55182 & CVE-2025-66478) in web applications | JavaScript | 2025-12-11T16:31:36Z |
| CVE-2025-55182 | ryanhafid/PoC_CVE-2025-55182 | no description | Shell | 2025-12-12T13:22:54Z |
| CVE-2025-55182 | andrei2308/react2shell | CVE-2025-55182 | JavaScript | 2025-12-11T19:26:14Z |
| CVE-2025-55182 | caohungphu/react2shell | POC React2Shell - CVE-2025-55182 - CVE-2025-55184 | Python | 2025-12-12T11:54:26Z |
| CVE-2025-55182 | byte16384/CVE-2025-55182 | proof | Python | 2025-12-09T11:42:13Z |
| CVE-2025-55182 | BakhodiribnYashinibnMansur/CVE-2025-55182 | no description | Go | 2025-12-10T08:27:47Z |
| CVE-2025-55182 | IrsyadSEC/CVE-2025-55182-MassPayloadAttack | CVE-2025-55182 payload | Shell | 2025-12-12T02:13:20Z |
| CVE-2025-55182 | oguri-souhei/CVE-2025-55182 | CVE-2025-55182 の検証用 | JavaScript | 2025-12-12T10:49:09Z |
| CVE-2025-55182 | W41T3D3V1L/COMPLETE-CVE-2025-55182 | no description | Python | 2025-12-12T08:43:39Z |
| CVE-2025-55182 | gagaltotal/tot-react-rce-CVE-2025-55182 | CVE-2025-55182 – CVE-2025-66478 – React2Shell | Python | 2025-12-12T15:57:08Z |
| CVE-2025-55182 | 0xLutfifakee/CVE-2025-55182-React2Shell | CVE-2025-55182 - React2Shell Educational Tool | PHP | 2025-12-12T15:38:58Z |
| CVE-2025-55182 | ryanhafid/Scan_CVE-2025-55182 | no description | Shell | 2025-12-12T13:24:51Z |
| CVE-2025-55182 | dhananjayakumarn/CVE-2025-55182-Lab | A hands-on lab for understanding and exploiting CVE-2025-55182 (React2Shell) - Remote Code Execution in React Server Components | JavaScript | 2025-12-13T14:30:00Z |
| CVE-2025-55182 | Ya0h4cker/CVE-2025-55182 | Analysis, Validation Environment, and POC for CVE-225-55182 Vulnerability. | CSS | 2025-12-13T09:56:59Z |
| CVE-2025-55182 | J4ck3LSyN-Gen2/CVE-2025-55182 | A simple toolkit to validate, exploit & gain an interactive shell via the react2Shell Next.js RCE. | Python | 2025-12-10T20:25:51Z |
| CVE-2025-55182 | VolksRat71/react2shellexploitvisualized | Interactive visualization of the React2Shell (CVE-2025-55182) RCE vulnerability with narrated animations for three audiences: Expert, Practitioner, and Stakeholder. Audio synced via ElevenLabs + Whisper. | Svelte | 2025-12-11T16:23:49Z |
| CVE-2025-55182 | hidden-investigations/react2shell-vulnlab | A modern Next.js vulnerable web app themed as a news / blog portal for CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) to learn, detect, and safely exercise React2Shell. Runs unpatched React 19.0.0 and Next.js 15.0.3. | TypeScript | 2025-12-13T21:54:59Z |
| CVE-2025-55182 | sangleshubham/React-Security-CVE-2025-55182-Exploit | NodeJS-based exploit script and scanner for the React Server Components "React2Shell" vulnerability (CVE-2025-55182). | JavaScript | 2025-12-13T16:24:23Z |
| CVE-2025-55182 | TheStingR/ReactOOPS-WriteUp | Hack The Box Writeup for Retired Challenge ReactOOPS - Complete solution and educational guide to CVE-2025-55182/CVE-2025-66478 (React2Shell RCE). Includes detailed vulnerability analysis, exploitation techniques, and team learning materials. | Shell | 2025-12-13T03:48:28Z |
| CVE-2025-55182 | TrixSec/CVE-2025-55182-Scanner | A hybrid security scanner for detecting CVE-2025-55182 in Next.js and Waku applications. Features combined static code analysis and safe dynamic verification for DevSecOps workflows. | Python | 2025-12-13T16:56:23Z |
| CVE-2025-55182 | InfoSecAntara/CTF_CVE_2025_55182 | no description | JavaScript | 2025-12-13T11:53:33Z |
| CVE-2025-55182 | h0tak88r/next88 | High-performance Go implementation for detecting React Server Components RCE vulnerabilities (CVE-2025-55182 & CVE-2025-66478). | Go | 2025-12-13T03:42:45Z |
| CVE-2025-55182 | ZorvithonLeo-Null/CVE-2025-55182-exploit | no description | none | 2025-12-13T15:23:41Z |
| CVE-2025-55182 | Ankitspandey07/React2Shell | CVE-2025-55182-advanced-scanner | Python | 2025-12-09T19:09:34Z |
| CVE-2025-55182 | hulh122/CVE-2025-55182 | no description | JavaScript | 2025-12-15T10:32:08Z |
| CVE-2025-55182 | Call123X/-cve-2025-55182 | cve-2025-55182 | Python | 2025-12-15T08:56:05Z |
| CVE-2025-55182 | subhdotsol/CVE-2025-55182 | This project provides a fully functional demonstration of CVE-2025-55182 (React2Shell) - a critical Remote Code Execution vulnerability in React Server Components and Next.js. | Go | 2025-12-15T07:35:35Z |
| CVE-2025-55182 | mivmi/CVE-2025-55182 | no description | Python | 2025-12-15T00:50:26Z |
| CVE-2025-55182 | LucasPDiniz/CVE-2025-55182 | React2Shell Vulnerability | none | 2025-12-08T05:43:45Z |
| CVE-2025-55182 | CyberPrince-hub/React2shell-ultimate-scanner | CVE-2025-55182-Advanced-Scanner is an automated security tool designed to detect and validate the CVE-2025-55182 vulnerability efficiently. it helps security researchers and bug bounty hunters quickly identify affected targets with accurate results and minimal false positives. | Shell | 2025-12-14T12:59:06Z |
| CVE-2025-55182 | hidden-investigations/react2shell-scanner | Precision-Based Detection of RSC/Next.js Remote Code Execution Vulnerabilities (CVE-2025-55182, CVE-2025-66478) | Python | 2025-12-14T14:24:08Z |
| CVE-2025-55182 | VVVI5HNU/CVE-2025-55182 | Proof-of-Concept for CVE-2025-55182, a critical unauthenticated RCE in React Server Components. | Python | 2025-12-14T12:23:11Z |
| CVE-2025-55182 | ProwlSec/React2Shell | An advanced command-line framework for discovery, validation, and exploitation of CVE-2025-55182 and CVE-2025-66478 affecting Next.js applications using React Server Components (RSC). | Python | 2025-12-14T09:52:41Z |
| CVE-2025-55182 | tinashelorenzi/CVE-2025-55182 | no description | Python | 2025-12-14T09:42:43Z |
| CVE-2025-55182 | grejh0t/CVE-2025-55182 | no description | Python | 2025-12-13T20:21:50Z |
| CVE-2025-55182 | Security-Phoenix-demo/react2shell-scanner-CVE-2025-55182 | React2shell-web-scanner | Python | 2025-12-08T10:12:16Z |
| CVE-2025-55182 | simantchaudhari/CVE-2025-55182 | no description | Shell | 2025-12-15T13:54:24Z |
| CVE-2025-55182 | nulltrace1336/CVE-2025-55182-Metasploit-exploit-skeleton-real-flow- | Quyida to‘liq LAB rejasi: demo-vulnerable app → Python PoC → Metasploit exploit skeleton | none | 2025-12-16T20:25:04Z |
| CVE-2025-55182 | S-Mughal/NextJS-app-CVE-2025-55182 | no description | TypeScript | 2025-12-16T01:03:21Z |
| CVE-2025-55182 | d0cnull/nextjs-CVE-2025-55182 | no description | Python | 2025-12-16T10:47:27Z |
| CVE-2025-55182 | EQSTLab/CVE-2025-55182 | CVE-2025-55182 | TypeScript | 2025-12-16T07:35:55Z |
| CVE-2025-55182 | crypcky/XML-RPC-Pingback-Vulnerability | This is my own written POC on the xmlrpc-pingback vulnerabiity found on wordpress. CVE-2025-54352. This vulnerability affects wordpress 3.5 all through 6.8.2 | Python | 2025-12-16T06:39:05Z |
| CVE-2025-55182 | cyberleelawat/FreePBX-Multiple-CVEs-2025 | This repository documents three security vulnerabilities discovered in FreePBX (CVE-2025-66039, CVE-2025-61678, CVE-2025-61675), including analysis, impact, and proof-of-concept details for security research and awareness purposes. | none | 2025-12-16T06:03:49Z |
| CVE-2025-55182 | r4j3sh-com/CVE-2025-55182 | Lightweight Go toolkit plus a Dockerized Next.js lab to explore and triage CVE-2025-55182. | Go | 2025-12-18T08:19:37Z |
| CVE-2025-55182 | ceh-aditya-raj/CVE-2025-55182 | Proof-of-concept research tool for CVE-2025-55182, a critical unauthenticated RCE in Next.js App Router caused by server-side object injection in React Server Components and Server Actions, including UTF-16LE WAF evasion techniques. | Python | 2025-12-17T18:00:35Z |
| CVE-2025-55182 | M4rgs/CVE-2025-55182-React2Shell-Exploit | A proof-of-concept tool for demonstrating the critical React2Shell vulnerability | Shell | 2025-12-16T17:32:27Z |
| CVE-2025-55182 | scumfrog/FiberBreak | React2Shell Exploitation Tool (CVE-2025-55182) | Python | 2025-12-16T09:25:32Z |
| CVE-2025-55182 | degenwithheart/React2Shell-Vulnerability-Verification-Script | React2Shell Vulnerability Verification Script (React2Shell also known as CVE-2025-55182). | Python | 2025-12-18T18:32:42Z |
| CVE-2025-55182 | Nkwenti-Severian-Ndongtsop/POC_react2shell_CVE-2025-55182 | no description | Python | 2025-12-11T20:01:26Z |
| CVE-2025-55182 | dajneem23/CVE-2025-55182 | no description | TypeScript | 2025-12-19T04:07:53Z |
| CVE-2025-55182 | RavinduRathnayaka/CVE-2025-55182-PoC | React2Shell (CVE-2025-66478): A Python-based Proof of Concept for Critical Remote Code Execution (RCE) in Next.js Server Components. Features an interactive CLI, custom payload injection, and cleaner output formatting. For educational research only. | Python | 2025-12-18T19:35:02Z |
| CVE-2025-55182 | rashedhasan090/cve-2025-55182-mitigator | no description | JavaScript | 2025-12-18T18:58:06Z |
| CVE-2025-55182 | vijay-shirhatti/RSC-Detect-CVE-2025-55182 | RSC Detect CVE 2025 55182 | Python | 2025-12-20T18:24:28Z |
| CVE-2025-55182 | xxxTectationxxx/React2Shell-CVE-Lab | A self-hosted vulnerable Next.js environment running on Docker for simulating CVE-2025-55182. Built for educational security research and CTF practice. | none | 2025-12-20T15:11:44Z |
| CVE-2025-55182 | theori-io/reactguard | ReactGuard provides framework- and vulnerability-detection tooling for CVE-2025-55182 (React2Shell) | Python | 2025-12-10T04:49:38Z |
| CVE-2025-55182 | TamaGorengs/react2shell-poc-CVE-2025-55182 | no description | Python | 2025-12-20T08:33:40Z |
| CVE-2025-55182 | r0xtsec/CVE | writeups for (CVE-2025-67586, CVE-2025-67985, CVE-2025-67986) | none | 2025-12-20T05:37:15Z |
| CVE-2025-55182 | mahaveer-choudhary/CVE-2025-55182 | A Python-based security scanner for detecting and exploiting React Server Components (RSC) vulnerabilities in Next.js applications. This tool performs passive detection, active fingerprinting, and RCE exploitation testing. | Python | 2025-12-19T17:06:49Z |
| CVE-2025-55182 | lamaper/CVE-2025-55182-Toolbox | no description | Python | 2025-12-19T11:40:01Z |
| CVE-2025-55182 | chrahman/react2shell-CVE-2025-55182-full-rce-script | React2Shell vulnerability (CVE-2025-55182 / CVE-2025-66478) Full Script | Shell | 2025-12-19T10:17:21Z |
| CVE-2025-55182 | niokagi/react-cve-2025-55182 | Test & Analyze the CVE-2025-55182 vulnerability within Next.js Server Actions | JavaScript | 2025-12-21T12:32:14Z |
| CVE-2025-55182 | Pantheon-Security/medusa | Multi-language security scanner with 64 analyzers + AI Agent Security. NEW: React2Shell CVE-2025-55182 detection (CVSS 10.0). Scan Python, JS, Go, Rust, Docker, Terraform, MCP & more. 11,500+ downloads. AGPL-3.0. | Python | 2025-11-15T15:55:22Z |
| CVE-2025-55182 | MooseLoveti/PostGallery-CVE-Report | Disclosure for CVE-2025-13543 | none | 2025-11-22T15:33:51Z |
| CVE-2025-55182 | MooseLoveti/Hippoo-Mobile-App-For-WooCommerce-CVE-Report | Disclosure for CVE-2025-13339 | none | 2025-11-19T08:21:45Z |
| CVE-2025-55182 | MooseLoveti/WP-Links-Page-CVE-Report | Disclosure for CVE-2025-10175 | none | 2025-09-09T14:55:04Z |
| CVE-2025-55182 | MooseLoveti/Trinity-Audio-CVE-Report | Disclosure for CVE-2025-9196 | none | 2025-08-20T15:47:51Z |
| CVE-2025-55182 | MooseLoveti/Trinity-Audio-CVE-Report2 | Disclosure for CVE-2025-9886 and CVE-2025-9952 | none | 2025-09-03T01:02:13Z |
| CVE-2025-55182 | theman001/CVE-2025-55182 | CVE-2025-55182 React RCE Test Program | Shell | 2025-12-08T01:01:55Z |
| CVE-2025-55182 | Anon2Fear/CVE-2025-55182 | Interactive RCE exploitation tool for CVE-2025-55182 (React Server Components) | Go | 2025-12-23T14:44:53Z |
| CVE-2025-55182 | bigbluewhale111/CVE-2025-55182-LAB | This is a lab for reproducing CVE-2025-55182. | TypeScript | 2025-12-24T15:57:13Z |
| CVE-2025-55182 | rix4uni/CVE-2025-55182 | A command-line tool for detecting CVE-2025-55182 and CVE-2025-66478 in Next.js applications using React Server Components. | Shell | 2025-12-10T11:45:46Z |
| CVE-2025-55182 | itumo-arigatone/study-CVE-2025-55182 | 試してみるよん | JavaScript | 2025-12-16T04:58:47Z |
| CVE-2025-55182 | Jakelife/HACKVISER-CVE-2025-55182-LAB | no description | none | 2025-12-25T21:20:22Z |
| CVE-2025-55182 | kanyokoo/React-Server-Components-Remote-Code-Execution-CVE-2025-55182- | script to help solve the lab on hackviser covering (CVE-2025-55182) | Python | 2025-12-26T22:58:53Z |
| CVE-2025-55182 | 0xROI/CVE-2025-55182 | Exploitation script for CVE-2025-55182. This is modified only for my personal use. If you are facing any problem fix it yourself. | Python | 2025-12-26T18:14:00Z |
| CVE-2025-55182 | itsismarcos/Bot-exploit-CVE-2025-55182 | Mass Bot Exploit | Python | 2025-12-26T14:19:35Z |
| CVE-2025-55182 | thqxploit666/CVE-2025-55182 | no description | none | 2025-12-26T10:02:00Z |
| CVE-2025-55182 | KingHacker353/R2C-CVE-2025-55182-66478 | no description | Shell | 2025-12-27T16:58:59Z |
| CVE-2025-55182 | Updatelap/CVE-2025-55182 | React2Shell Scanner | Python | 2025-12-26T21:50:42Z |
| CVE-2025-55182 | ogpourya/CVE-2025-55182 | Interactive shell exploitation for CVE-2025-55182 | Python | 2025-12-06T18:24:49Z |
| CVE-2025-55182 | amirali-ramezani/react2shell-CVE-2025-55182- | no description | Python | 2025-12-29T08:34:51Z |
| CVE-2025-55182 | Goultarde/CVE-2025-55182-React2Shell-Lab | no description | TypeScript | 2025-12-31T14:20:34Z |
| CVE-2025-55182 | Muhammadshibili/High-Risk-Web-CVEs-Sep-Nov-2025 | A cybersecurity research report covering the top 15 web-based vulnerabilities from Sep–Nov 2025, with CVSS analysis, exploitation status, and impact assessment. | none | 2025-12-31T12:59:39Z |
| CVE-2025-55182 | vulnvault/react2shell | Official Walkthrough for lab React2Shell: CVE-2025-5182 | none | 2025-12-31T11:09:29Z |
| CVE-2025-55182 | HackIndex-io/React2Shell-CVE-2025-55182 | A HackIndex.io sandbox environment for the React2Shell vulnerability. | TypeScript | 2026-01-02T11:47:42Z |
| CVE-2025-55182 | ghostn4444/CVE-2025-55182 | CVE-2025-55182 - Tool React2Shell | Python | 2026-01-02T05:33:37Z |
| CVE-2025-55182 | dbwlsdnr95/CVE-2025-55182-React2Shell-Nextjs-RSC-Analysis | no description | TypeScript | 2025-12-20T15:01:23Z |
| CVE-2025-55182 | vrx7men2/RSC-Detect-CVE-2025-55182 | RSC Detect CVE 2025 55182 | Python | 2026-01-02T21:07:00Z |
| CVE-2025-55182 | captain4554/captain4554.github.io | 🔍 Scan for CVE-2025-55182 vulnerabilities with a hybrid tool that combines static and dynamic analysis for improved security assessments. | none | 2026-01-02T01:32:51Z |
| CVE-2025-55182 | m3ngx1ng/CVE-2025-55182-GUI | CVE-2025-55182 漏洞检测与利用工具(GUI版) | none | 2026-01-03T13:57:46Z |
| CVE-2025-55182 | rahuulmiishra/react2shell-CVE-2025-55182 | no description | JavaScript | 2026-01-03T10:04:29Z |
| CVE-2025-55182 | AdityaBhatt3010/React2Shell-CVE-2025-55182 | React2Shell CVE-2025-55182: unauthenticated unsafe deserialization in React Server Components leading to reliable remote code execution via the Flight protocol. | JavaScript | 2026-01-04T12:05:30Z |
| CVE-2025-55182 | hyan0116/Next.js-RCE-CVE-2025-55182 | next.js rce exploit | Go | 2026-01-05T07:06:11Z |
| CVE-2025-55182 | lucyz1125/CVE-2025-55182-Next.js-RCE | Nextjs RCE Exploit | Go | 2026-01-05T06:55:27Z |
| CVE-2025-55182 | xiaoLvChen/CVE-2025-55182 | CVE-2025-55182(React Server Components 反序列化远程代码执行漏洞) | Python | 2026-01-01T08:14:28Z |
| CVE-2025-55182 | joaovicdev/EXPLOIT-CVE-2025-55182 | no description | Python | 2026-01-04T03:15:19Z |
| CVE-2025-54988 | mgthuramoemyint/POC-CVE-2025-54988 | A PDF generator for CVE-2025-54988 | Python | 2025-09-04T02:19:13Z |
| CVE-2025-54988 | galoryber/cve-2025-54988-VulnTikaProject | Creating a vulnerable instance to test against | Java | 2025-12-17T20:23:16Z |
| CVE-2025-54962 | Eyodav/CVE-2025-54962 | Authenticated users can upload arbitrary files (e.g. .html, .svg) as profile images in OpenPLC Runtime. These files are publicly accessible without authentication, allowing stored XSS or malicious content delivery . | none | 2025-07-29T16:16:57Z |
| CVE-2025-54957 | AlphabugX/CVE-2025-54957 | CVE-2025-54957 | none | 2025-10-30T07:21:54Z |
| CVE-2025-54918 | mrk336/From-Foothold-to-Domain-Admin-Weaponizing-CVE-2025-54918-in-Real-World-DevOps | Simulated exploitation and mitigation of CVE-2025-54918 (Windows NTLM flaw). Includes detection scripts, Ansible patching, and CI/CD hardening. Demonstrates privilege escalation from low-level access to SYSTEM in hybrid cloud environments. | none | 2025-09-17T02:54:44Z |
| CVE-2025-54914 | mrk336/Azure-Networking-Privilege-Escalation-Exploit-CVE-2025-54914 | CVE-2025-54914 exposes a critical flaw in Azure Networking that allows attackers to escalate privileges and control routing across subnets. The article explains how a missing privilege check in the “GetRouteTable” API enables lateral movement and remote exploitation, urging immediate patching and monitoring | none | 2025-09-08T03:33:02Z |
| CVE-2025-54914 | Ash1996x/CVE-2025-54914-PoC | no description | Python | 2025-09-12T16:11:09Z |
| CVE-2025-54897 | themaxlpalfaboy/CVE-2025-54897-LAB | no description | PowerShell | 2025-11-01T21:21:31Z |
| CVE-2025-54887 | shinigami-777/PoC_CVE-2025-54887 | Proof of Concept for CVE-2025-54887 | Ruby | 2025-08-12T15:22:41Z |
| CVE-2025-54874 | cyhe50/cve-2025-54874-poc | no description | C | 2025-10-19T22:49:53Z |
| CVE-2025-54794 | AdityaBhatt3010/CVE-2025-54794-Hijacking-Claude-AI-with-a-Prompt-Injection-The-Jailbreak-That-Talked-Back | A high-severity prompt injection flaw in Claude AI proves that even the smartest language models can be turned into weapons — all with a few lines of code. | none | 2025-08-06T08:29:35Z |
| CVE-2025-54793 | Bhuvanesh-Murdoch2005/ict279-cve-2025-54793 | Group project — CVE-2025-54793 detection & mitigation (Bhuvanesh, Shiva, Emma) | none | 2025-10-11T04:23:20Z |
| CVE-2025-54782 | nitrixog/CVE-2025-54782 | NestJS DevTools Unauthenticated RCE | none | 2025-08-20T18:22:59Z |
| CVE-2025-54782 | perplext/echteeteepee | Go tool and Nuclei template for testing James Kettle's (CVE-2025-32094) HTTP/1.1 must die: the desync endgame | Go | 2025-08-20T17:55:13Z |
| CVE-2025-54782 | vxaretra/CVE-2025-54782 | PoC for CVE-2025-54782 | TypeScript | 2025-10-22T09:48:04Z |
| CVE-2025-54782 | DDestinys/CVE-2025-54782 | CVE-2025-54782 | Python | 2025-11-06T06:46:56Z |
| CVE-2025-54769 | byteReaper77/CVE-2025-54769 | A C‑based proof‑of‑concept exploit for CVE‑2025‑54769, automating the creation and upload of a malicious Perl CGI script to LPAR2RRD’s upgrade endpoint, leveraging directory traversal for remote code execution. | C | 2025-07-30T14:59:51Z |
| CVE-2025-54726 | RandomRobbieBF/CVE-2025-54726 | JS Archive List <= 6.1.5 - Unauthenticated SQL Injection | none | 2025-09-25T15:36:06Z |
| CVE-2025-54677 | quetuan03/CVE-2025-54677 | WordPress Online Booking & Scheduling Calendar for WordPress by vcita Plugin <= 4.5.3 is vulnerable to a medium priority Arbitrary File Upload | none | 2025-10-01T10:08:48Z |
| CVE-2025-54589 | byteReaper77/CVE-2025-54589 | PoC for CVE-2025-54589 – a reflected XSS vulnerability in Copyparty ≤ 1.18.6. | C | 2025-07-31T21:47:42Z |
| CVE-2025-54574 | B1ack4sh/Blackash-CVE-2025-54574 | CVE-2025-54574 | Shell | 2025-08-04T14:59:51Z |
| CVE-2025-54574 | starrynightsecurity/CVE-2025-54574-Squid-Heap-Buffer-Overflow | Vulnerability Found on Squid Proxy. | none | 2025-11-17T12:20:13Z |
| CVE-2025-54554 | Aman-Parmar/CVE-2025-54554 | CVE-2025-54554 – Unauthenticated Access in tiaudit REST API leading to Sensitive Information Disclosure | none | 2025-07-25T15:36:07Z |
| CVE-2025-54424 | Mr-xn/CVE-2025-54424 | CVE-2025-54424:1Panel 客户端证书绕过RCE漏洞 一体化工具 (扫描+利用) | Python | 2025-08-04T13:24:47Z |
| CVE-2025-54424 | kwerty138/Session-Fixation-in-Vvveb-CMS-v1.0.6.1 | CVE-2025-8517: Session Fixation in Vvveb CMS v1.0.6.1 | none | 2025-07-26T03:54:07Z |
| CVE-2025-54424 | hophtien/CVE-2025-54424 | CVE-2025-54424: 1Panel TLS client cert bypass enables RCE via forged CN 'panel_client' using a bundled scanning and exploitation tool. Affected: <= v2.0.5. 🔐 | Python | 2025-08-14T05:16:16Z |
| CVE-2025-54424 | anonnymous5/1Panel-CVE-2025-54424- | no description | Python | 2025-12-27T13:31:39Z |
| CVE-2025-54381 | rockmelodies/bentoml_CVE-2025-54381 | Ai相关 | none | 2025-07-29T23:33:38Z |
| CVE-2025-54381 | B1ack4sh/Blackash-CVE-2025-54381 | CVE-2025-54381 | none | 2025-08-04T18:50:04Z |
| CVE-2025-54381 | IS8123/CVE-2025-54381 | no description | none | 2025-11-24T17:14:12Z |
| CVE-2025-54352 | yohannslm/CVE-2025-54352 | CVE-2025-54352 PoC | JavaScript | 2025-07-28T13:22:02Z |
| CVE-2025-54352 | limmmw/CVE-2025-54352 | no description | JavaScript | 2025-10-08T04:00:38Z |
| CVE-2025-54322 | Sachinart/CVE-2025-54322 | CVE-2025-54322 - XSpeeder SXZOS Pre-Auth RCE 0day Finder Quick | Python | 2025-12-26T20:54:08Z |
| CVE-2025-54322 | nkuty/CVE-2025-54322-exploit | no description | Python | 2025-12-31T17:13:11Z |
| CVE-2025-54321 | saykino/CVE-2025-54321 | no description | none | 2025-11-16T07:54:53Z |
| CVE-2025-54320 | saykino/CVE-2025-54320 | no description | none | 2025-11-16T08:11:50Z |
| CVE-2025-54313 | ShinP451/scavenger_scanner | Detect CVE-2025-54313 eslint-config-prettier supply chain attack IOCs on Windows | PowerShell | 2025-07-26T22:45:15Z |
| CVE-2025-54313 | nihilor/cve-2025-54313 | Checks projects for compromised packages, suspicious files, and import statements. | Shell | 2025-07-26T11:32:20Z |
| CVE-2025-54309 | issamjr/CVE-2025-54309-EXPLOIT | CrushFTP Unauthenticated Remote Command Execution Exploit | Python | 2025-07-26T14:51:15Z |
| CVE-2025-54309 | watchtowrlabs/watchTowr-vs-CrushFTP-Authentication-Bypass-CVE-2025-54309 | no description | Python | 2025-08-25T03:07:13Z |
| CVE-2025-54309 | brokendreamsclub/CVE-2025-54309 | CrushFTP AS2 Authentication Bypass | Python | 2025-08-29T03:05:20Z |
| CVE-2025-54309 | foregenix/CVE-2025-54309 | Exploitation scripts for the CrushFTP CVE-2025-54309: vulnerability | Python | 2025-09-03T11:05:05Z |
| CVE-2025-54309 | whisperer1290/CVE-2025-54309__Enhanced_exploit | no description | Python | 2025-09-06T21:43:50Z |
| CVE-2025-54309 | chin-tech/CrushFTP_CVE-2025-54309 | no description | Python | 2025-09-13T07:42:08Z |
| CVE-2025-54309 | Smileyface101/CrushFTP-AS2-Bypass-Research-CVE-2025-54309 | Findings & july race with 0day in wild | Shell | 2025-12-06T10:12:32Z |
| CVE-2025-54253 | Shivshantp/CVE-2025-54253-Exploit-Demo | Simulated PoC for CVE-2025-54253: Adobe AEM OGNL Injection Vulnerability | Python | 2025-08-06T19:28:00Z |
| CVE-2025-54253 | B1ack4sh/Blackash-CVE-2025-54253 | CVE-2025-54253 | none | 2025-08-06T10:37:01Z |
| CVE-2025-54253 | AdityaBhatt3010/CVE-2025-54253-Inside-the-Adobe-AEM-Forms-Zero-Day | Breaking down CVE-2025-54253 — an Adobe AEM-Forms exploit path from XXE to full remote code execution and its real-world impact. | none | 2025-11-04T09:29:14Z |
| CVE-2025-54253 | njawalkar/apache-commons-lang2 | Apache's commons-lang2 v2.6 with a backported fix for CVE-2025-48924 | Java | 2025-10-17T08:53:02Z |
| CVE-2025-54236 | Baba01hacker666/cve-2025-54236 | cve-2025-54236 poc | Python | 2025-12-30T06:38:18Z |
| CVE-2025-5419 | riemannj/CVE-2025-5419 | Dissecting CVEin Chrome | HTML | 2025-08-13T08:20:16Z |
| CVE-2025-5419 | ThiagoMaria-SecurityIT/cve-monitor | Created July 18, 2025 - A Python-based dashboard for monitoring Common Vulnerabilities and Exposures (CVE) data from the NVD API 2.0 | Python | 2025-07-18T03:50:12Z |
| CVE-2025-5419 | mistymntncop/CVE-2025-5419 | no description | JavaScript | 2025-08-25T07:54:12Z |
| CVE-2025-54135 | anntsmart/CVE-2025-54135 | no description | none | 2025-08-04T09:56:12Z |
| CVE-2025-54110 | ByteHawkSec/CVE-2025-54110-POC | Windows Kernel Integer Overflow Privilege Escalation | none | 2025-11-01T10:06:56Z |
| CVE-2025-54110 | canomer/CVE-2025-54110-Kernel-EoP-PoC | Project Date : Oct 2025 / PoC implementation for CVE-2025-54110 a Kernel-Level Integer Overflow Vulnerability in the Windows NtQueryDirectoryObject system call. |
C | 2025-11-19T10:18:48Z |
| CVE-2025-54100 | osman1337-security/CVE-2025-54100 | no description | none | 2025-12-09T20:32:36Z |
| CVE-2025-54100 | ThemeHackers/CVE-2025-54100 | CVE-2025-54100 (CVSS 7.8 High) is a command injection vulnerability in the Invoke-WebRequest cmdlet of Windows PowerShell 5.1. It arises from improper neutralization of special elements during the automatic parsing of Web responses. | Python | 2025-12-13T06:40:19Z |
| CVE-2025-54100 | xiaoLvChen/CVE-2025-54100 | CVE-2025-54100(PowerShell 远程代码执行漏洞) | Python | 2025-12-29T07:03:49Z |
| CVE-2025-54068 | z0d131482700x/Livewire2025CVE | Fast Python scanner detects vulnerable Laravel Livewire v3 sites (CVE-2025-54068, CVSS 9.2). Separates risky sites into vuln.txt, safe sites into safe.txt. | Python | 2026-01-01T12:28:22Z |
| CVE-2025-53964 | tigr78/CVE-2025-53964 | no description | none | 2025-07-16T21:35:19Z |
| CVE-2025-5394 | fokda-prodz/CVE-2025-5394 | CVE‑2025‑5394 WP Alone ≤ 7.8.3 | Python | 2025-07-31T15:26:39Z |
| CVE-2025-5394 | Yucaerin/CVE-2025-5394 | Alone – Charity Multipurpose Non-profit WordPress Theme <= 7.8.3 - Missing Authorization to Unauthenticated Arbitrary File Upload via Plugin Installation | Python | 2025-08-02T20:01:25Z |
| CVE-2025-5394 | Nxploited/CVE-2025-5394 | Alone – Charity Multipurpose Non-profit WordPress Theme <= 7.8.3 - Missing Authorization to Unauthenticated Arbitrary File Upload via Plugin Installation | Python | 2025-08-02T19:00:47Z |
| CVE-2025-53833 | B1ack4sh/Blackash-CVE-2025-53833 | CVE-2025-53833 | none | 2025-07-15T11:31:29Z |
| CVE-2025-53773 | B1ack4sh/Blackash-CVE-2025-53773 | CVE-2025-53773 | none | 2025-08-13T16:58:00Z |
| CVE-2025-53772 | Momollax/CVE-2025-53772-IIS-WebDeploy-RCE | no description | C# | 2025-09-04T12:56:43Z |
| CVE-2025-53772 | fortihack/CVE-2025-53772 | no description | none | 2025-09-07T20:31:02Z |
| CVE-2025-53772 | go-bi/CVE-2025-53772- | no description | none | 2025-09-18T14:07:20Z |
| CVE-2025-53772 | sailay1996/CVE-2025-53772 | poc for cve-2025-53772 | Python | 2025-12-10T07:02:21Z |
| CVE-2025-53770 | siag-itsec/CVE-2025-53770-Hunting | Hunting for Critical SharePoint Vulnerability CVE-2025-53770 | none | 2025-07-21T16:29:53Z |
| CVE-2025-53770 | kaizensecurity/CVE-2025-53770 | POC | none | 2025-07-21T06:39:21Z |
| CVE-2025-53770 | Bluefire-Redteam-Cybersecurity/bluefire-sharepoint-cve-2025-53770 | no description | PowerShell | 2025-07-21T05:21:59Z |
| CVE-2025-53770 | RukshanaAlikhan/CVE-2025-53770 | A critical zero-day vulnerability CVE‑2025‑53770 has been actively exploited in the wild against on-premises Microsoft SharePoint Server. Dubbed "ToolShell," this exploit leverages a deserialization flaw (variant of CVE‑2025‑49706, CVSS: 6.3). | none | 2025-07-21T04:41:10Z |
| CVE-2025-53770 | AdityaBhatt3010/CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE | A critical zero-auth RCE vulnerability in SharePoint (CVE-2025-53770), now exploited in the wild, building directly on the spoofing flaw CVE-2025-49706. | none | 2025-07-22T09:32:14Z |
| CVE-2025-53770 | ChetanKomal/sudo_exploit | CVE-2025-32463 | Shell | 2025-07-22T06:26:39Z |
| CVE-2025-53770 | tripoloski1337/CVE-2025-53770-scanner | no description | Python | 2025-07-22T04:26:59Z |
| CVE-2025-53770 | grupooruss/CVE-2025-53770-Checker | Comprueba si un servidor SharePoint on-premises es vulnerable a CVE-2025-53770 | Python | 2025-07-21T18:43:51Z |
| CVE-2025-53770 | ZephrFish/CVE-2025-53770-Scanner | ToolShell scanner - CVE-2025-53770 and detection information | Python | 2025-07-21T16:16:57Z |
| CVE-2025-53770 | 0xray5c68616e37/cve-2025-53770 | Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server (CVE-2025-53770) | none | 2025-07-22T22:33:13Z |
| CVE-2025-53770 | imbas007/CVE-2025-53770-Vulnerable-Scanner | no description | Python | 2025-07-22T13:55:47Z |
| CVE-2025-53770 | GreenForceNetwork/Toolshell_CVE-2025-53770 | no description | Python | 2025-07-22T10:51:08Z |
| CVE-2025-53770 | Sec-Dan/CVE-2025-53770-Scanner | A Python-based reconnaissance scanner for safely identifying potential exposure to SharePoint vulnerability CVE-2025-53770. | Python | 2025-07-22T19:17:13Z |
| CVE-2025-53770 | exfil0/CVE-2025-53770 | A sophisticated, wizard-driven Python exploit tool targeting CVE-2025-53770, a critical (CVSS 9.8) unauthenticated remote code execution (RCE) vulnerability in on-premises Microsoft SharePoint Server (2016, 2019, Subscription Edition) | Python | 2025-07-23T21:02:14Z |
| CVE-2025-53770 | kevinpdicks/Mezzanine-CMS-6.1.0-XSS | Mezzanine CMS 6.1.0 XSS (CVE-2025-50481) | none | 2025-07-05T18:15:01Z |
| CVE-2025-53770 | Udyz/CVE-2025-53770-Exploit | no description | none | 2025-07-25T06:34:28Z |
| CVE-2025-53770 | nisargsuthar/suricata-rule-CVE-2025-53770 | Detection rules for CVE-2025-53770 | none | 2025-07-24T01:14:15Z |
| CVE-2025-53770 | bharath-cyber-root/sharepoint-toolshell-cve-2025-53770 | no description | none | 2025-07-24T16:19:23Z |
| CVE-2025-53770 | BirdsAreFlyingCameras/CVE-2025-53770_Raw-HTTP-Request-Generator | Just a quick script I cooked up to exploit CVE-2025-53770 | Python | 2025-07-25T22:58:03Z |
| CVE-2025-53770 | Kamal-Hegazi/CVE-2025-53770-SharePoint-RCE | Exploit & research for CVE‑2025‑53770 – a zero‑day remote code execution vulnerability in Microsoft SharePoint (on‑premises). | Python | 2025-07-25T20:43:13Z |
| CVE-2025-53770 | soltanali0/CVE-2025-53770-Exploit | SharePoint WebPart Injection Exploit Tool | Python | 2025-07-21T13:48:37Z |
| CVE-2025-53770 | bossnick98/-SOC342---CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-and-RCE | An activity to train analysis skills and reporting | none | 2025-07-27T13:58:48Z |
| CVE-2025-53770 | daryllundy/CVE-2025-53770 | no description | Python | 2025-07-28T15:27:28Z |
| CVE-2025-53770 | r3xbugbounty/CVE-2025-53770 | no description | Python | 2025-07-28T03:39:57Z |
| CVE-2025-53770 | 3a7/CVE-2025-53770 | CVE-2025-53770 Mass Scanner | Python | 2025-07-27T20:55:09Z |
| CVE-2025-53770 | 0x-crypt/CVE-2025-53770-Scanner | 🎯 Vulnerability scanner for SharePoint servers affected by CVE-2025-53770. Detects unsafe deserialization using ToolPane.aspx with a crafted base64+gzip payload. 🛡️ Developed by Ahmed Tamer. | Python | 2025-07-28T22:41:05Z |
| CVE-2025-53770 | Immersive-Labs-Sec/SharePoint-CVE-2025-53770-POC | no description | C# | 2025-07-29T14:24:47Z |
| CVE-2025-53770 | n3th4ck3rx/cvequery | A powerful command-line tool to search and analyze CVE (Common Vulnerabilities and Exposures) data using Shodan's public CVE database API. | Python | 2025-01-23T07:44:13Z |
| CVE-2025-53770 | B1ack4sh/Blackash-CVE-2025-53770 | CVE-2025-53770 | Python | 2025-07-20T22:46:36Z |
| CVE-2025-53770 | Rabbitbong/OurSharePoint-CVE-2025-53770 | Do you really think SharePoint is safe? | C# | 2025-07-24T17:59:48Z |
| CVE-2025-53770 | harryhaxor/CVE-2025-53770-SharePoint-Deserialization-RCE-PoC | A critical vulnerability in Microsoft SharePoint Server allows unauthenticated remote code execution via deserialization of untrusted data. Microsoft is aware of active exploitation; apply CVE mitigations immediately. Severity: Critical. | none | 2025-08-02T08:00:43Z |
| CVE-2025-53770 | MuhammadWaseem29/CVE-2025-53770 | Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server (CVE-2025-53770) | none | 2025-07-22T19:20:23Z |
| CVE-2025-53770 | SDX442/CVE-2025-53770 | no description | none | 2025-08-05T12:44:48Z |
| CVE-2025-53770 | salo-404/firewall | 🔒 Spring4Shell Firewall Defense — Cybersecurity Incident Simulation This project is part of a Cybersecurity Job Simulation I completed in August 2025 through Forage. It focuses on detecting, analyzing, and mitigating a simulated real-world cyberattack involving the Spring4Shell (CVE-2022-22965) vulnerability | none | 2025-08-06T07:58:05Z |
| CVE-2025-53770 | Agampreet-Singh/CVE-2025-53770 | no description | Python | 2025-08-07T15:14:31Z |
| CVE-2025-53770 | behnamvanda/CVE-2025-53770-Checker | CVE-2025-53770 SharePoint Deserialization Vulnerability Checker | Shell | 2025-08-12T13:05:09Z |
| CVE-2025-53770 | hazcod/CVE-2025-53770 | Scanner for the SharePoint CVE-2025-53770 RCE zero day vulnerability. | Go | 2025-07-21T14:19:50Z |
| CVE-2025-53770 | ghostn4444/CVE-2025-53770 | CVE-2025-53770 - SharePoint | none | 2025-08-14T08:57:39Z |
| CVE-2025-53770 | CyprianAtsyor/ToolShell-CVE-2025-53770-SharePoint-Exploit-Lab-LetsDefend | no description | none | 2025-08-13T12:52:37Z |
| CVE-2025-53770 | saladin0x1/CVE-2025-53770 | no description | Ruby | 2025-09-04T19:12:13Z |
| CVE-2025-53770 | go-bi/sharepoint-CVE-2025-53770 | CVE-2025-53770 实验环境 | none | 2025-09-13T09:31:27Z |
| CVE-2025-53770 | Michaael01/LetsDefend--SOC-342-CVE-2025-53770-SharePoint-Exploit-ToolShell | no description | none | 2025-09-23T19:05:57Z |
| CVE-2025-53770 | victormbogu1/LetsDefend-SOC342-CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-andRCE-EventID-320 | no description | none | 2025-09-29T14:11:04Z |
| CVE-2025-53766 | rich98/cve_2025_53766 | no description | PowerShell | 2025-08-15T08:25:32Z |
| CVE-2025-53766 | meerkatone/patch_chewsday_cve_2025_53766 | no description | Python | 2025-10-30T08:40:29Z |
| CVE-2025-53694 | brokendreamsclub/CVE-2025-53694 | Information Disclosure in ItemService API with a restricted anonymous user, leading to exposure of cache keys using a brute-force approach | Python | 2025-09-01T14:36:47Z |
| CVE-2025-53693 | brokendreamsclub/CVE-2025-53693 | HTML cache poisoning through unsafe reflections | Python | 2025-09-01T14:19:44Z |
| CVE-2025-53691 | brokendreamsclub/CVE-2025-53691 | Remote code execution (RCE) through insecure deserialization | Python | 2025-09-01T14:30:08Z |
| CVE-2025-53691 | brokendreamsclub/CVE-2025-53694-to-CVE-2025-53691 | From Information Disclosure to RCE in Sitecore Experience Platform (XP) | Python | 2025-09-01T14:43:56Z |
| CVE-2025-53690 | rxerium/CVE-2025-53690 | Detection for CVE-2025-53690 | none | 2025-09-04T19:53:25Z |
| CVE-2025-53690 | B1ack4sh/Blackash-CVE-2025-53690 | CVE-2025-53690 | none | 2025-09-05T14:47:53Z |
| CVE-2025-53690 | U65535F/ThrottleStopPoC | CVE-2025-7771: Arbitrary physical memory and I/O port read/write via ThrottleStop driver | C | 2025-08-31T12:46:25Z |
| CVE-2025-53690 | m0d0ri205/CVE-2025-53690-Analysis | This is CVE-2025-53690 Analysis Documents. | none | 2025-09-07T03:20:13Z |
| CVE-2025-53690 | ErikLearningSec/CVE-2025-53690-POC | CVE-2025-53690 POC | C# | 2025-11-05T06:50:04Z |
| CVE-2025-53652 | pl4tyz/CVE-2025-53652-Jenkins-Git-Parameter-Analysis | CVE-2025-53652: Jenkins Git Parameter Analysis | none | 2025-07-25T13:10:17Z |
| CVE-2025-53640 | rafaelcorvino1/CVE-2025-53640 | Broken Object Level Authorization (BOLA) in CERN's Indico leads to authenticated user enumeration. | none | 2025-07-19T12:57:38Z |
| CVE-2025-53632 | pandatix/CVE-2025-53632 | An exploit of CVE-2025-53632 to confirm exploitability | Go | 2025-08-22T12:37:59Z |
| CVE-2025-53558 | houqe/POC_CVE-2025-53558 | no description | Python | 2025-12-11T08:26:57Z |
| CVE-2025-53547 | DVKunion/CVE-2025-53547-POC | CVE-2025-53547 one of poc code | none | 2025-07-09T09:03:47Z |
| CVE-2025-53533 | moezbouzayani9/Pi-hole-XSS-CVE-2025-53533 | Cross-Site-Scripting XSS in Pi-hole-CVE-2025-53533 exploit (PoC) | Python | 2025-10-26T12:05:42Z |
| CVE-2025-5352 | sahiloj/CVE-2025-5352 | A stored XSS vulnerability exists in the Analytics component of lunary-ai/lunary where NEXT_PUBLIC_CUSTOM_SCRIPT is injected into the DOM using dangerouslySetInnerHTML without sanitization. An attacker controlling this variable during deployment or via server compromise can run arbitrary JavaScript in all users’ browsers. | none | 2025-12-05T19:56:25Z |
| CVE-2025-5352 | subzer0x0/React2Shell | React2Shell (CVE-2025-55182) – An intentionally vulnerable Next.js application created for educational and research purposes. | TypeScript | 2025-12-05T16:46:03Z |
| CVE-2025-5352 | NathanJ60/react2shell-interactive | CVE-2025-55182 Interactive PoC - React Server Components RCE - Educational Security Research | JavaScript | 2025-12-05T19:17:16Z |
| CVE-2025-5349 | olimpiofreitas/CVE-2025-5349-Scanner | no description | Python | 2025-07-15T15:02:10Z |
| CVE-2025-53367 | kevinbackhouse/DjVuLibre-poc-CVE-2025-53367 | no description | C++ | 2025-07-18T13:36:24Z |
| CVE-2025-53367 | ThePhykon/CVE-2025-53367-POC | A simple POC of the CVE-2025-53367, creating a .djvu-file which triggers an OOB-write in the heap | C++ | 2025-11-17T17:03:46Z |
| CVE-2025-53367 | ClemaX/Gitea-Forgejo-CVE-2025 | Directory traversal in Gitea and Forgejo's repository‑template processing allows remote authenticated attackers to process arbitrary files on the filesystem, leading to remote code execution. | none | 2025-12-01T02:04:06Z |
| CVE-2025-5329 | sahici/CVE-2025-5329 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-30T09:41:09Z |
| CVE-2025-5319 | sahici/CVE-2025-5319 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-30T09:40:46Z |
| CVE-2025-5309 | issamjr/CVE-2025-5309-Scanner | 🚨 CVE-2025-5309 Multi-Method SSTI Scanner - BeyondTrust Detection Tool by Issam | Python | 2025-06-24T16:38:25Z |
| CVE-2025-53072 | B1ack4sh/Blackash-CVE-2025-53072 | CVE-2025-53072 | none | 2025-11-03T12:38:37Z |
| CVE-2025-5304 | Nxploited/CVE-2025-5304 | PT Project Notebooks 1.0.0 - 1.1.3 - Missing Authorization to Unauthenticated Privilege Escalation | Python | 2025-09-27T02:19:06Z |
| CVE-2025-52970 | Hex00-0x4/FortiWeb-CVE-2025-52970-Authentication-Bypass | no description | Python | 2025-08-23T07:09:10Z |
| CVE-2025-52970 | 34zY/CVE-2025-52970 | CVE-2025-52970 - FortiWeb Authentication Bypass to Remote Code Execution Exploit | Python | 2025-09-07T22:52:57Z |
| CVE-2025-52970 | imbas007/POC-CVE-2025-52970 | no description | Python | 2025-10-05T14:11:03Z |
| CVE-2025-52914 | rxerium/CVE-2025-52914 | Detection for CVE-2025-52914 | none | 2025-07-25T10:03:49Z |
| CVE-2025-5288 | Nxploited/CVE-2025-5288 | Wordpress REST API - Custom API Generator For Cross Platform And Import Export In WP 1.0.0 - 2.0.3 - Missing Authorization to Unauthenticated Privilege Escalation | Python | 2025-06-12T19:59:38Z |
| CVE-2025-5287 | Nxploited/CVE-2025-5287 | WordPress Likes and Dislikes Plugin <= 1.0.0 is vulnerable to SQL Injection | none | 2025-05-28T12:35:00Z |
| CVE-2025-5287 | wiseep/CVE-2025-5287 | Wordpress likes and dislikes add-on - SQL Injection | Python | 2025-05-31T11:22:47Z |
| CVE-2025-5287 | RandomRobbieBF/CVE-2025-5287 | Likes and Dislikes Plugin <= 1.0.0 - Unauthenticated SQL Injection | none | 2025-06-12T08:34:40Z |
| CVE-2025-5287 | RootHarpy/CVE-2025-5287 | Unauthenticated SQL Injection exploit for WordPress Likes and Dislikes Plugin ≤ 1.0.0 | Python | 2025-06-16T22:25:25Z |
| CVE-2025-52692 | yt2w/CVE-2025-52692 | no description | Python | 2025-12-29T16:02:18Z |
| CVE-2025-52691 | yt2w/CVE-2025-52691 | no description | Python | 2025-12-29T16:23:54Z |
| CVE-2025-52691 | Ashwesker/Ashwesker-CVE-2025-52691 | CVE-2025-52691 | none | 2025-12-30T10:24:02Z |
| CVE-2025-52691 | MysticalHearts/mysticalhearts.github.io | 🛠️ Exploit CVE-2025-55182 in Next.js with an interactive shell for security testing on authorized targets. Use responsibly for effective vulnerability assessment. | none | 2025-12-28T02:14:53Z |
| CVE-2025-52691 | rxerium/CVE-2025-52691 | Detection for CVE-2025-52691 | none | 2025-12-30T06:13:10Z |
| CVE-2025-52691 | sajjadsiam/CVE-2025-52691-poc | no description | Python | 2025-12-30T18:37:14Z |
| CVE-2025-52691 | DeathShotXD/CVE-2025-52691-APT-PoC | An enhanced proof-of-concept exploit for CVE-2025-52691 (SmarterMail Arbitrary File Upload RCE) with APT-level features like stealth obfuscation, persistence, exfiltration, and interactive mode. For educational and authorized testing only. Credits to the original PoC by yt2w/CVE-2025-52691. | Python | 2025-12-30T18:21:29Z |
| CVE-2025-52691 | vick333-peniel/vick333-peniel.github.io | 🛠️ Exploit CVE-2025-55182 with this GUI tool for vulnerability detection, command execution, and shell access on Windows and macOS systems. | HTML | 2025-08-06T08:59:39Z |
| CVE-2025-52691 | you-ssef9/CVE-2025-52691 | This repository contains a safe Proof of Concept (PoC) to detect vulnerable SmarterMail versions affected by CVE‑2025‑52691. The script performs version detection only and does not exploit the vulnerability. | Python | 2025-12-30T14:58:49Z |
| CVE-2025-52691 | j0lt-github/mongobleedburp | Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab. | Java | 2025-12-30T12:31:01Z |
| CVE-2025-52691 | hilwa24/CVE-2025-52691 | CVE‑2025‑52691 - SmarterMail Arbitrary File Upload Vulnerability | Python | 2025-12-31T07:01:19Z |
| CVE-2025-52691 | rimbadirgantara/CVE-2025-52691-poc | no description | none | 2026-01-11T02:00:39Z |
| CVE-2025-52689 | UltimateHG/CVE-2025-52689-PoC | no description | Python | 2025-07-14T09:18:51Z |
| CVE-2025-52688 | joelczk/CVE-2025-52688 | no description | none | 2025-07-16T11:38:48Z |
| CVE-2025-5252 | aydin5245/CVE-2025-5252-CVE-ivanti | CVE-2025-5252 CVE ivanti | none | 2025-09-03T13:35:28Z |
| CVE-2025-52488 | SystemVll/CVE-2025-52488 | This exploit targets a vulnerability in DNN (formerly DotNetNuke) versions 6.0.0 to before 10.0.1 that allows attackers to disclose NTLM hashes through Unicode path normalization attacks. | Python | 2025-07-14T01:44:07Z |
| CVE-2025-52488 | guinea-offensive-security/Wazuh-RCE | Wazuh 8.4 CVE-2025-24016 | Python | 2025-07-13T23:56:54Z |
| CVE-2025-52413 | GoldenTicketLabs/CVE-2025-52413 | repo for CVE-2025-52413 | none | 2025-08-31T18:17:00Z |
| CVE-2025-52399 | gmh5225/CVE-2025-52399-SQLi-Institute-of-Current-Students | no description | none | 2025-07-25T16:55:08Z |
| CVE-2025-52399 | a-hydrae/ToolShell-Honeypot | Honeypot for CVE-2025-53770 aka ToolShell | Python | 2025-07-22T13:44:24Z |
| CVE-2025-52392 | 137f/Soosyze-CMS-2.0---CVE-2025-52392 | Este script em Bash demonstra como seria um ataque automatizado contra um formulário de login web via WorldList conhecida. | Shell | 2025-08-20T20:45:42Z |
| CVE-2025-52389 | milamrk/CVE-2025-52389 | An Insecure Direct Object Reference (IDOR) in Envasadora H2O Eireli - Soda Cristal v40.20.4 allows authenticated attackers to access sensitive data for other users via a crafted HTTP request. | none | 2025-09-04T00:44:52Z |
| CVE-2025-52389 | ktr4ck3r/CVE-2025-52389 | An Insecure Direct Object Reference (IDOR) in Envasadora H2O Eireli - Soda Cristal v40.20.4 allows unauthenticated attackers to access sensitive data for other users via a crafted HTTP request. | none | 2025-09-06T21:13:21Z |
| CVE-2025-52385 | Kov404/CVE-2025-52385 | Studio 3T v.2025.1.0 | none | 2025-08-12T16:48:25Z |
| CVE-2025-52385 | Arbatinis1/coolermaster-masterctrl-vuln | CVE-2025-52216 – Cooler Master MasterCTRL Silent Installation of Insecure Services | none | 2025-08-12T17:47:30Z |
| CVE-2025-52357 | wrathfulDiety/CVE-2025-52357 | Proof of Concept and Security Advisory for XSS vulnerability in the FD602GW-DX-R410 fiber router’s admin console (firmware V2.2.14). Includes details, impact, and mitigation guidance. | none | 2025-06-12T18:09:33Z |
| CVE-2025-52289 | Madhav-Bhardwaj/CVE-2025-52289 | no description | none | 2025-07-31T15:50:45Z |
| CVE-2025-52289 | Whit3-d3viL-hacker/CVE-2025-52289 | f | none | 2025-07-31T15:49:10Z |
| CVE-2025-52136 | f1r3K0/CVE-2025-52136 | EMQX控制台不出网利用 | Go | 2025-10-17T06:08:53Z |
| CVE-2025-52100 | changyaoyou/CVE-2025-52100 | CVE-2025-52100 | none | 2025-08-29T04:32:32Z |
| CVE-2025-52099 | SCREAMBBY/CVE-2025-52099 | an integer overflow in SQLite 3.50.0 | C | 2025-10-24T09:55:36Z |
| CVE-2025-52097 | rwilsonecs/CVE-2025-52097 | Public Disclosure of CVE-2025-52097 | none | 2025-07-11T19:18:29Z |
| CVE-2025-52078 | Yucaerin/CVE-2025-52078 | CVE-2025-52078 - Unauthenticated Arbitrary File Upload - Writebot SaaS React Template | Python | 2025-05-29T03:06:56Z |
| CVE-2025-52021 | hafizgemilang/CVE-2025-52021 | no description | none | 2025-10-07T14:23:32Z |
| CVE-2025-51970 | M4xIq/CVE-2025-51970 | SQL Injection in Online Shopping System Advanced (CVE-2025-51970) | none | 2025-07-20T10:11:05Z |
| CVE-2025-5196 | Nouvexr/Wing-FTP-Server-7.4.4-RCE-Authenticated | Wing FTP Server provides an administrative Lua scripting console accessible via its web interface. Authenticated administrators are able to execute arbitrary Lua code with insufficient sandboxing. CVE-2025-5196 | none | 2025-05-23T18:48:00Z |
| CVE-2025-51869 | Secsys-FDU/CVE-2025-51869 | no description | none | 2025-07-19T14:23:05Z |
| CVE-2025-51868 | Secsys-FDU/CVE-2025-51868 | no description | none | 2025-07-19T14:15:07Z |
| CVE-2025-51867 | Secsys-FDU/CVE-2025-51867 | no description | none | 2025-07-19T14:07:28Z |
| CVE-2025-51865 | Secsys-FDU/CVE-2025-51865 | no description | none | 2025-07-19T13:35:57Z |
| CVE-2025-51864 | Secsys-FDU/CVE-2025-51864 | no description | none | 2025-07-19T13:28:27Z |
| CVE-2025-51863 | Secsys-FDU/CVE-2025-51863 | no description | none | 2025-07-19T13:21:18Z |
| CVE-2025-51862 | Secsys-FDU/CVE-2025-51862 | no description | none | 2025-07-19T12:19:32Z |
| CVE-2025-51860 | Secsys-FDU/CVE-2025-51860 | no description | none | 2025-07-19T09:15:56Z |
| CVE-2025-51859 | Secsys-FDU/CVE-2025-51859 | no description | none | 2025-07-19T09:03:43Z |
| CVE-2025-51858 | Secsys-FDU/CVE-2025-51858 | no description | none | 2025-07-19T08:22:54Z |
| CVE-2025-51820 | shk-mubashshir/CVE-2025-51820 | A critical Remote Code Execution (RCE) vulnerability (CVE-2025-51820) has been discovered in the Shopping Portal v1.0. | none | 2025-08-04T04:57:27Z |
| CVE-2025-51643 | NastyCrow/CVE-2025-51643 | no description | none | 2025-08-11T19:22:19Z |
| CVE-2025-51591 | Malayke/CVE-2025-51591-Pandoc-SSRF-POC | CVE-2025-51591 Pandoc SSRF vulnerability Proof of Concept | none | 2025-09-25T06:29:53Z |
| CVE-2025-51586 | 7h30th3r0n3/CVE-2025-51586-PrestaShop-PoC | PrestaShop AdminLogin Email Enumeration PoC - CVE-2025-51586. This repository provides an ethical Proof-of-Concept (PoC) for the PrestaShop vulnerability allowing user enumeration through the AdminLogin password reset mechanism. It explains the impact, setup, and usage of the PoC script. | Python | 2025-10-06T09:01:52Z |
| CVE-2025-51529 | piotrmaciejbednarski/CVE-2025-51529 | Incorrect Access Control in the AJAX endpoint functionality in jonkastonka Cookies and Content Security Policy plugin through version 2.29 | Python | 2025-08-12T18:42:35Z |
| CVE-2025-51495 | cainiao159357/CVE-2025-51495 | no description | none | 2025-09-25T15:30:33Z |
| CVE-2025-51482 | Kai-One001/Letta-CVE-2025-51482-RCE | no description | Python | 2025-07-31T08:07:59Z |
| CVE-2025-51471 | ajtazer/CVE-2025-51471-POC | This PoC is for educational and authorized security testing purposes only. Do NOT use against systems you don't own. | Python | 2025-12-24T21:25:13Z |
| CVE-2025-51411 | tansique-17/CVE-2025-51411 | Public Disclosure | none | 2025-07-25T03:09:58Z |
| CVE-2025-51403 | Thewhiteevil/CVE-2025-51403 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Department Assignment Alias Nick Field | none | 2025-07-20T08:59:24Z |
| CVE-2025-51401 | Thewhiteevil/CVE-2025-51401 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Operator Chat Name Field Triggers on Chat Owner Transfer | none | 2025-07-20T08:51:58Z |
| CVE-2025-51400 | Thewhiteevil/CVE-2025-51400 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Personal Canned Messages # Date: 09/06/2025 | none | 2025-07-20T08:46:33Z |
| CVE-2025-51398 | Thewhiteevil/CVE-2025-51398 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Facebook Integration Page Name Field | none | 2025-07-20T08:42:05Z |
| CVE-2025-51397 | Thewhiteevil/CVE-2025-51397 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Operator Surname | none | 2025-07-20T08:35:08Z |
| CVE-2025-51396 | Thewhiteevil/CVE-2025-51396 | LiveHelperChat <=4.61 - Stored Cross Site Scripting (XSS) via Telegram Bot Username | none | 2025-07-20T08:26:10Z |
| CVE-2025-51046 | 0xMesh-X/CVE-2025-51046 | PoC and technical advisory for CVE-2025-51046 – An unauthenticated RCE vulnerability in SourceCodester Online Student Clearance System 1.0 caused by improper file upload validation in edit-photo.php. | none | 2025-06-25T17:44:20Z |
| CVE-2025-51006 | sy460129/CVE-2025-51006 | no description | none | 2025-09-12T14:59:22Z |
| CVE-2025-51005 | sy460129/CVE-2025-51005 | no description | none | 2025-09-23T03:31:54Z |
| CVE-2025-5095 | TeteuXD2/CVE-2025-5095-POC | Python POC for CVE-2025-5095 | HTML | 2025-09-09T17:44:24Z |
| CVE-2025-50944 | shinyColumn/CVE-2025-50944 | Improper Certificate Chain Validation in EagleEyes Lite Android Application | none | 2025-09-10T00:59:37Z |
| CVE-2025-50867 | SacX-7/CVE-2025-50867 | SQL Injection | none | 2025-07-28T17:33:28Z |
| CVE-2025-50866 | SacX-7/CVE-2025-50866 | Cross Site Scripting (XSS) | none | 2025-07-28T17:03:14Z |
| CVE-2025-50777 | veereshgadige/aziot-cctv-cve-2025-50777 | CVE-2025-50777: Root Access and Plaintext Credential Exposure in AZIOT Smart CCTV | none | 2025-07-23T16:50:34Z |
| CVE-2025-50754 | furk4nyildiz/CVE-2025-50754-PoC | Stored XSS in a CMS platform leads to remote code execution (CVE-2025-50754) | none | 2025-07-31T08:13:56Z |
| CVE-2025-50675 | LukeSec/CVE-2025-50675-GPMAW-Permissions | CVE-2025-50675: Insecure install folder permissions in GPMAW bioinformatics software | none | 2025-08-05T13:45:33Z |
| CVE-2025-50592 | 1515601525/CVE-2025-50592 | no description | none | 2025-08-04T16:11:20Z |
| CVE-2025-5058 | d0n601/CVE-2025-5058 | eMagicOne Store Manager for WooCommerce <= 1.2.5 - Unauthenticated Arbitrary File Upload via set_image Task | Python | 2025-05-21T18:30:01Z |
| CVE-2025-50565 | OoO7ce/CVE-2025-50565 | no description | none | 2025-09-01T01:04:00Z |
| CVE-2025-5054 | daryllundy/cve-2025-5054 | no description | Python | 2025-06-06T03:13:19Z |
| CVE-2025-5054 | Vanshdhawan188/CVE-2025-PHPGurukul-Hostel-management-system | CVE Repository For CVE-2025-PHPGurukul-Hostel-management-system XSS | none | 2025-06-05T18:44:16Z |
| CVE-2025-50505 | bron1e/CVE-2025-50505 | no description | none | 2025-04-26T22:47:11Z |
| CVE-2025-50472 | xhjy2020/CVE-2025-50472 | Technical Details and Exploit for CVE-2025-50472 | none | 2025-07-30T02:02:13Z |
| CVE-2025-50461 | Anchor0221/CVE-2025-50461 | Technical Details and Exploit for CVE-2025-50461 | none | 2025-08-15T06:26:57Z |
| CVE-2025-50461 | jordan922/cve2025-20265 | Safe Python script to detect Cisco FMC instances potentially vulnerable to CVE-2025-20265. Uses official FMC API to check version, supports single/multi-target scanning, and includes a harmless local PoC marker. | Python | 2025-08-15T06:35:01Z |
| CVE-2025-50460 | Anchor0221/CVE-2025-50460 | Technical Details and Exploit for CVE-2025-50460 | none | 2025-07-30T06:37:46Z |
| CVE-2025-50433 | 0xMandor/CVE-2025-50433 | no description | none | 2025-11-19T18:43:24Z |
| CVE-2025-50428 | security-smarttecs/cve-2025-50428 | Proof of concept for the vulnerability CVE-2025-50428: Authenticated OS Command Injection in RaspAP | Python | 2025-08-13T20:08:35Z |
| CVE-2025-50428 | Sneden/zeroheight-account-verification-bypass-CVE-2025-XXXX | Independent security finding – Zeroheight account creation bypass via missing verification enforcement (patched June 2025) | none | 2025-08-13T16:35:57Z |
| CVE-2025-50422 | Landw-hub/CVE-2025-50422 | no description | none | 2025-08-01T06:53:11Z |
| CVE-2025-50420 | Landw-hub/CVE-2025-50420 | no description | none | 2025-08-01T05:42:17Z |
| CVE-2025-50383 | Abdullah4eb/CVE-2025-50383 | A low-privileged user can exploit this via a crafted order_by parameter, causing time-based blind SQL injection. | none | 2025-08-19T11:11:40Z |
| CVE-2025-50361 | Ch1keen/CVE-2025-50361 | Report and PoC of Global Buffer Overflow on SmallBASIC before 02364eff880ba62afac67bcceebafade2b40d21f | none | 2025-07-09T10:56:10Z |
| CVE-2025-50360 | Ch1keen/CVE-2025-50360 | Report and PoC of Heap Buffer Overflow in Pepper Language before version 0.1.1, commit 961a5d9988c5986d563310275adad3fd181b2bb7 | none | 2025-07-21T10:48:59Z |
| CVE-2025-50341 | millad7/Axelor-vulnerability-CVE-2025-50341 | Public advisory for CVE-2025-50341 in Axelor | none | 2025-07-31T07:08:48Z |
| CVE-2025-50341 | paolokappa/SharePointSecurityMonitor | A comprehensive PowerShell-based SharePoint security monitoring solution with CVE-2025-53770 protection, advanced DLL analysis, threat detection, and automated alerting capabilities. | PowerShell | 2025-07-21T12:52:27Z |
| CVE-2025-50340 | millad7/SOGo_web_mail-vulnerability-CVE-2025-50340 | Insecure Direct Object Reference (IDOR vulnerability) in SOGo Webmail Allows a user to send emails on behalf of another user. | none | 2025-07-31T08:04:53Z |
| CVE-2025-50286 | binneko/CVE-2025-50286 | no description | PHP | 2025-08-05T01:46:20Z |
| CVE-2025-5025 | KiPhuong/cve-2025-5025 | no description | Dockerfile | 2025-07-22T02:52:06Z |
| CVE-2025-50168 | D4m0n/CVE-2025-50168-pwn2own-berlin-2025 | CVE-2025-50168 Exploit PoC — Pwn2Own Berlin 2025 - LPE(Windows 11) winning bug. | C | 2025-11-01T13:02:31Z |
| CVE-2025-50165 | allinsthon/CVE-2025-50165 | no description | none | 2025-08-16T20:20:41Z |
| CVE-2025-50165 | encrypter15/CVE-2025-50165-x64-Exploit | no description | Python | 2025-12-07T21:14:50Z |
| CVE-2025-50154 | zenzue/CVE-2025-50154 | no description | PowerShell | 2025-08-13T05:40:53Z |
| CVE-2025-50154 | 137f/Cisco-ISE-3.0---Remote-Code-Execution-RCE- | Esse script explora a vulnerabilidade CVE-2025-20124 — uma falha de Java Deserialization no Cisco ISE (Identity Services Engine) que permite Remote Code Execution (RCE). | Python | 2025-08-12T22:34:20Z |
| CVE-2025-50154 | Ash1996x/CVE-2025-50154-Aggressor-Script | no description | PowerShell | 2025-08-16T02:12:24Z |
| CVE-2025-50154 | rubenformation/CVE-2025-50154 | POC for CVE-2025-50154, a zero day vulnerability on windows file explorer disclosing NTLMv2-SSP without user interaction. It is a bypass for the CVE-2025-24054 Security Patch | PowerShell | 2025-08-13T08:16:29Z |
| CVE-2025-50110 | shinyColumn/CVE-2025-50110 | Cleartext Transmission of Sensitive Information in EagleEyes Lite Android Application | JavaScript | 2025-09-10T14:47:55Z |
| CVE-2025-50000 | adiivascu/CVE-2025-50000 | CVE-2025-50000 reported first by adrian ivascu, reported on march 27; VERY IMPORTANT INSTRUCTION - change the user name of the Copilot user into TEST | none | 2025-03-27T07:02:42Z |
| CVE-2025-49844 | lastvocher/redis-CVE-2025-49844 | no description | Python | 2025-10-07T10:12:51Z |
| CVE-2025-49844 | harsh1verma/CVE-Analysis | CVE-2025-32462 & CVE-2025-32463 | none | 2025-10-07T08:46:45Z |
| CVE-2025-49844 | raminfp/redis_exploit | CVE-2025-49844 (RediShell) | Python | 2025-10-07T06:18:28Z |
| CVE-2025-49844 | gopinaath/CVE-2025-49844-discovery | no description | Shell | 2025-10-07T00:57:38Z |
| CVE-2025-49844 | dwisiswant0/CVE-2025-49844 | CVE-2025-49844 – Redis Lua Parser Use-After-Free | Lua | 2025-10-07T04:58:12Z |
| CVE-2025-49844 | pedrorichil/CVE-2025-49844 | no description | Python | 2025-10-08T13:38:51Z |
| CVE-2025-49844 | Mufti22/CVE-2025-49844-RediShell-Vulnerability-Scanner | CVE-2025-49844 checker | Python | 2025-10-09T18:03:24Z |
| CVE-2025-49844 | MiclelsonCN/CVE-2025-49844_POC | CVE-2025-49844 POC | Python | 2025-10-09T13:21:44Z |
| CVE-2025-49844 | Yuri08loveElaina/CVE-2025-49844 | A powerful Redis exploitation tool that leverages CVE-2025-4984 | Python | 2025-10-09T06:03:02Z |
| CVE-2025-49844 | imbas007/CVE-2025-49844-Vulnerability-Scanner | no description | Python | 2025-10-11T11:42:27Z |
| CVE-2025-49844 | angelusrivera/CVE-2025-49844 | PoC of RediShell | Go | 2025-10-14T04:20:45Z |
| CVE-2025-49844 | shalevo13/Se7enSlip | A scanner and testter of the CVE-2025-11001 of 7-zip | JavaScript | 2025-10-14T09:25:13Z |
| CVE-2025-49844 | elyasbassir/CVE-2025-49844 | اسکپلویت اسیب پذیری CVE-2025-49844 | Lua | 2025-10-28T21:20:19Z |
| CVE-2025-49844 | B1ack4sh/Blackash-CVE-2025-49844 | CVE-2025-49844 | none | 2025-10-30T09:01:20Z |
| CVE-2025-49844 | Network-Sec/CVE-2025-49844-RediShell-AI-made-Revshell | Untested completition of the Redishell PoC made by AI | Python | 2025-11-11T20:40:05Z |
| CVE-2025-49844 | saneki/cve-2025-49844 | Proof-of-concept for CVE-2025-49844 | Python | 2025-10-31T05:59:25Z |
| CVE-2025-49844 | hzhsec/redis-cve_2025_49844 | redis_rce | Python | 2025-12-25T09:44:20Z |
| CVE-2025-49706 | AdityaBhatt3010/CVE-2025-49706-SharePoint-Spoofing-Vulnerability-Under-Active-Exploitation | A deep dive into CVE-2025-49706 — the SharePoint spoofing flaw now exploited in the wild for stealthy web shell deployment and privilege escalation. | none | 2025-07-20T13:55:28Z |
| CVE-2025-49706 | IC3-512/linux-root-kit | End-to-end simulation of a Python dependency confusion attack, sudo privilege escalation (CVE-2025-32463), and rootkit-based persistence - with full memory and network forensic analysis. | C | 2025-07-01T15:36:10Z |
| CVE-2025-49667 | Yuri08loveElaina/CVE-2025-49667 | Windows Win32 Kernel Subsystem | C++ | 2025-08-16T07:01:19Z |
| CVE-2025-49619 | cristibtz/CVE-2025-49619 | This script exploits CVE-2025-49619 in Skyvern to execute a reverse shell command. | Python | 2025-06-09T10:09:43Z |
| CVE-2025-49596 | ashiqrehan-21/MCP-Inspector-CVE-2025-49596 | MCP-Inspector-vulncheck is a Python script that checks if an MCP Inspector server is vulnerable to CVE-2025-49596. It tests whether the /sse endpoint responds to unauthenticated requests, indicating a potential security flaw. The script is simple to use and provides clear output on whether the target server is likely vulnerable or patched. | Python | 2025-07-03T16:12:27Z |
| CVE-2025-49553 | silentexploitexe/CVE-2025-49553 | no description | none | 2025-10-16T18:19:52Z |
| CVE-2025-49553 | glitchhawks/CVE-2025-49553 | no description | none | 2025-10-26T12:23:30Z |
| CVE-2025-49493 | MuhammadWaseem29/CVE-2025-49493-Poc | no description | none | 2025-07-01T20:54:16Z |
| CVE-2025-49493 | B1ack4sh/Blackash-CVE-2025-49493 | CVE-2025-49493 | none | 2025-07-05T13:32:26Z |
| CVE-2025-49493 | Ilansos/ansible-sudo-cve2025-patch | This repository ships an Ansible playbook that detects vulnerable versions and—only after you confirm—upgrades sudo to a safe release. | none | 2025-07-04T17:37:30Z |
| CVE-2025-49493 | SystemVll/CVE-2025-49493 | This is a Python-based exploit for CVE-2025-49493, which affects Akamai CloudTest versions before 60 2025.06.02 (12988). The vulnerability allows for XML External Entity (XXE) injection through the SOAP service endpoint. | Python | 2025-07-14T02:05:27Z |
| CVE-2025-49388 | Nxploited/CVE-2025-49388 | Miraculous Core (kamleshyadav) ≤ 2.0.7 — Unauthenticated Privilege Escalation | Python | 2025-09-05T10:34:05Z |
| CVE-2025-49223 | louay-075/CVE-2025-49223-BillboardJS-PoC | CVE-2025-49223 - Prototype Pollution in Billboard.js | HTML | 2025-06-04T08:52:16Z |
| CVE-2025-492030 | ImTheCopilotNow/CVE-2025-492030 | no description | none | 2025-04-09T20:47:08Z |
| CVE-2025-492026 | ImTheCopilotNow/CVE-2025-492026 | no description | none | 2025-04-09T20:35:00Z |
| CVE-2025-492025 | ImTheCopilotNow/CVE-2025-492025 | no description | none | 2025-04-09T20:34:00Z |
| CVE-2025-49173 | ArbitaryMannn/cve-2025-49173-macos-mavericks-10.9-local-root-privesc-auth-services | Official PoC research for a local root privilege escalation vulnerability affecting macOS Mavericks (10.9). | JavaScript | 2025-12-10T06:20:52Z |
| CVE-2025-49144 | Vr00mm/CVE-2025-49144 | PoC CVE-2025-49144 | C | 2025-06-24T16:01:42Z |
| CVE-2025-49144 | TheTorjanCaptain/CVE-2025-49144_PoC | CVE-2025-49144 PoC for security researchers to test and try. | C | 2025-06-25T19:23:57Z |
| CVE-2025-49144 | b0ySie7e/Notepad-8.8.1_CVE-2025-49144 | Proof of Concept (PoC) that exploits the CVE-2025-49144 vulnerability in the Notepad++ 8.8.1 installer. | Python | 2025-06-29T00:11:25Z |
| CVE-2025-49144 | timsonner/CVE-2025-49144-Research | no description | C# | 2025-07-02T04:03:48Z |
| CVE-2025-49144 | tristanvandermeer/CVE-2025-49144-Test | A test attack for CVE-2025-49144 | none | 2025-06-26T20:34:55Z |
| CVE-2025-49144 | 0xCZR1/cve-2025-49144 | Notepad++ Privilege Escalation | none | 2025-07-22T18:58:36Z |
| CVE-2025-49144 | onniio/CVE-2025-49144 | no description | none | 2025-09-17T12:51:29Z |
| CVE-2025-49144 | havertz2110/CVE-2025-49144 | This is my reproduce PoC for CVE-2025-49144 | C | 2025-11-04T07:19:57Z |
| CVE-2025-49132 | Zen-kun04/CVE-2025-49132 | A script that gives you the credentials of a Pterodactyl panel vulnerable to CVE-2025-49132 | Python | 2025-06-22T13:08:34Z |
| CVE-2025-49132 | qiaojojo/CVE-2025-49132_poc | Pterodactyl翼龙面板CVE-2025-49132批量检测☝️🤓 | Python | 2025-06-23T20:51:18Z |
| CVE-2025-49132 | 63square/CVE-2025-49132 | PoCs for CVE-2025-49132 | Python | 2025-06-24T19:41:41Z |
| CVE-2025-49132 | nfoltc/CVE-2025-49132 | Check a list of Pterodactyl panels for vulnerabilities from a file. | Python | 2025-06-23T00:38:26Z |
| CVE-2025-49132 | uxieltc/CVE-2025-49132 | Check a list of Pterodactyl panels for vulnerabilities from a file. | Python | 2025-07-04T03:55:17Z |
| CVE-2025-49132 | melonlonmeo/CVE-2025-49132 | Poc - CVE-2025-49132 | Python | 2025-06-25T18:05:16Z |
| CVE-2025-49132 | 0xtensho/CVE-2025-49132-poc | no description | Python | 2025-07-08T22:31:28Z |
| CVE-2025-49132 | GRodolphe/CVE-2025-49132_poc | This is an improved version of the CVE-2025-49132 proof of concept exploit. | Python | 2025-08-18T12:10:12Z |
| CVE-2025-49132 | WebSafety-2tina/CVE-2025-49132 | CVE-2025-49132 | Python | 2025-09-25T15:55:36Z |
| CVE-2025-49132 | f3d0rq/CVE-2025-49132 | CVE-2025-49132 is a critical arbitrary code execution vulnerability affecting the Pterodactyl game server management panel. This vulnerability allows unauthenticated remote attackers to execute arbitrary code on affected systems, potentially leading to full system compromise | Python | 2025-11-30T16:38:10Z |
| CVE-2025-49132 | dimas-haiker1337/14-CVE-2025 | run 14 cves at once in 1 script | Python | 2025-11-30T15:48:08Z |
| CVE-2025-49131 | Wenura17125/cve-2025-49131-poc | no description | Python | 2025-12-30T04:30:57Z |
| CVE-2025-49125 | detectrespondrepeat/CVE-2025-49125-Authentication-Bypass | Authentication Bypass via Alternate Path Vulnerability (CWE-288) | none | 2025-06-16T16:50:06Z |
| CVE-2025-49125 | gregk4sec/CVE-2025-49125 | Tomcat CVE | none | 2025-06-03T03:04:52Z |
| CVE-2025-49113 | Ademking/CVE-2025-49113-nuclei-template | CVE-2025-49113 - Roundcube <= 1.6.10 Post-Auth RCE via PHP Object Deserialization | none | 2025-06-04T02:32:44Z |
| CVE-2025-49113 | rasool13x/exploit-CVE-2025-49113 | no description | PHP | 2025-06-05T20:46:41Z |
| CVE-2025-49113 | fearsoff-org/CVE-2025-49113 | no description | PHP | 2025-06-04T15:49:43Z |
| CVE-2025-49113 | hakaioffsec/CVE-2025-49113-exploit | Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113). | PHP | 2025-06-06T06:31:13Z |
| CVE-2025-49113 | SyFi/CVE-2025-49113 | CVE-2025-49113 exploit | PHP | 2025-06-06T05:12:34Z |
| CVE-2025-49113 | rxerium/CVE-2025-49113 | Detection for CVE-2025-49113 | none | 2025-06-03T19:04:17Z |
| CVE-2025-49113 | BiiTts/Roundcube-CVE-2025-49113 | Proof-of-concept to CVE-2025-49113 | Python | 2025-06-10T15:21:25Z |
| CVE-2025-49113 | Yuri08loveElaina/CVE-2025-49113 | Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization. | Python | 2025-06-15T13:48:53Z |
| CVE-2025-49113 | B1ack4sh/Blackash-CVE-2025-49113 | CVE-2025-49113 | PHP | 2025-06-17T13:01:16Z |
| CVE-2025-49113 | 5kr1pt/Roundcube_CVE-2025-49113 | Explicação + Lab no THM | none | 2025-06-17T18:26:23Z |
| CVE-2025-49113 | punitdarji/roundcube-cve-2025-49113 | no description | PHP | 2025-06-18T19:10:00Z |
| CVE-2025-49113 | issamjr/CVE-2025-49113-Scanner | A powerful Python scanner to detect CVE-2025-49113 vulnerability in Roundcube Webmail. Developed by Issam Junior (@issamiso). | Python | 2025-06-22T16:13:40Z |
| CVE-2025-49113 | Joelp03/CVE-2025-49113 | no description | Python | 2025-07-18T00:36:34Z |
| CVE-2025-49113 | carterlasalle/splashin-cve-2025 | Public advisory, PoCs, and full technical report for Splashin iOS access‑control flaws (CVE‑2025‑45156 & CVE‑2025‑45157). | none | 2025-07-17T20:17:37Z |
| CVE-2025-49113 | 00xCanelo/CVE-2025-49113 | 💥 Python Exploit for CVE-2025-49113 - Roundcube Webmail RCE via PHP Object Injection | Python | 2025-07-19T22:35:27Z |
| CVE-2025-49113 | hackmelocal/CVE-2025-49113-Simulation | no description | Shell | 2025-07-11T13:19:57Z |
| CVE-2025-49113 | SteamPunk424/CVE-2025-49113-Roundcube-RCE-PHP | This is a rewritten exploit to work with php | PHP | 2025-08-19T02:35:15Z |
| CVE-2025-49113 | CyberQuestor-infosec/CVE-2025-49113-Roundcube_1.6.10 | no description | none | 2025-08-18T17:06:11Z |
| CVE-2025-49113 | Yuri08loveElaina/imagemagick-2025-poc | PoCs for 2025 ImageMagick vulnerabilities – integer overflow, alpha channel bypass, colorspace overflow, and crash bugs." | Python | 2025-08-18T14:02:08Z |
| CVE-2025-49113 | Zwique/CVE-2025-49113 | POC of CVE-2025-49113 | Python | 2025-08-24T08:37:47Z |
| CVE-2025-49113 | LeakForge/CVE-2025-49113 | Roundcube ≤ 1.6.10 Post-Auth RCE via PHP Object Deserialization | none | 2025-08-30T01:56:35Z |
| CVE-2025-49113 | AC8999/CVE-2025-49113 | Python Script for CVE-2025-49113. Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization. | Python | 2025-08-29T20:40:40Z |
| CVE-2025-49113 | Zuack55/Roundcube-1.6.10-Post-Auth-RCE-CVE-2025-49113- | no description | none | 2025-09-10T02:37:49Z |
| CVE-2025-49113 | l4f2s4/CVE-2025-49113_exploit_cookies | CVE-2025-49113 - Roundcube Remote Code Execution | PHP | 2025-09-19T06:07:52Z |
| CVE-2025-49113 | ankitpandey383/roundcube-cve-2025-49113-lab | Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt. | none | 2025-11-17T01:39:27Z |
| CVE-2025-49029 | Nxploited/CVE-2025-49029 | WordPress Custom Login And Signup Widget Plugin <= 1.0 is vulnerable to Arbitrary Code Execution | none | 2025-07-01T15:54:44Z |
| CVE-2025-49002 | jiuzui129-arch/CVE-2025-49002 | no description | Python | 2025-10-22T01:13:22Z |
| CVE-2025-49002 | Feng-Huang-0520/DataEase_Postgresql_JDBC_Bypass-CVE-2025-49002 | 飞致云 DataEase Postgresql JDBC Bypass 远程代码执行漏洞 CVE-2025-49002 漏洞类型 RCE | Python | 2025-10-21T10:11:21Z |
| CVE-2025-48988 | nankuo/CVE-2025-48976_CVE-2025-48988 | CVE-2025-48976_CVE-2025-48988 | Python | 2025-06-23T05:41:22Z |
| CVE-2025-48988 | 0-d3y/langflow-rce-exploit | Remote Code Execution Exploit for Langflow (CVE-2025-3248) - [ By S4Tech ] | Python | 2025-06-23T01:23:09Z |
| CVE-2025-48976 | Samb102/POC-CVE-2025-48988-CVE-2025-48976 | no description | Python | 2025-06-20T09:15:36Z |
| CVE-2025-48976 | NikolajSchlej/Hydroph0bia | Binaries, drivers, PoCs and other stuff on Hydroph0bia vulnerability (CVE-2025-4275) | C | 2025-06-10T11:24:13Z |
| CVE-2025-48932 | XploitGh0st/CVE-2025-48932---exploit | no description | Python | 2025-11-14T06:20:19Z |
| CVE-2025-48828 | ill-deed/vBulletin-CVE-2025-48828-Multi-target | Batch RCE scanner for vulnerable vBulletin instances using replaceAdTemplate exploit. | Python | 2025-06-25T20:06:09Z |
| CVE-2025-48827 | 0xgh057r3c0n/CVE-2025-48827 | Critical Unauthenticated API Access in vBulletin | Python | 2025-05-29T20:50:34Z |
| CVE-2025-48827 | wiseep/CVE-2025-48827 | Vbullettin RCE - CVE-2025-48827 | Python | 2025-05-31T15:23:51Z |
| CVE-2025-48827 | SystemVll/CVE-2025-48827 | This repository contains a proof-of-concept exploit for CVE-2025-48827, a critical authentication bypass vulnerability affecting vBulletin 5.0.0–5.7.5 and 6.0.0–6.0.3 when running on PHP 8.1 or later. The vulnerability allows unauthenticated attackers to invoke protected API methods remotely. | Python | 2025-07-14T02:17:46Z |
| CVE-2025-48799 | Wh04m1001/CVE-2025-48799 | no description | C++ | 2025-07-08T15:26:04Z |
| CVE-2025-48799 | painoob/CVE-2025-48799 | no description | C++ | 2025-08-05T13:22:32Z |
| CVE-2025-48799 | mrk336/CVE-2025-48799 | CVE-2025-48799 reveals a remote code execution flaw in Apache Tomcat 9.0.48 caused by an integer overflow in the HTTP header parser. The article explains how attackers can exploit the X-Forwarded header to inject shellcode. | C | 2025-08-30T03:39:47Z |
| CVE-2025-48708 | B1tBreaker/CVE-2025-48708 | CVE-2025-48708 Ghostscript PDF lack of argument sanitization leading to password leakage | none | 2025-05-25T12:52:55Z |
| CVE-2025-48703 | trh4ckn0n/CVE-2025-48703 | Remote code exec cent os web panel by trhacknon | Python | 2025-06-25T20:52:19Z |
| CVE-2025-48703 | Skynoxk/CVE-2025-48703 | Remote Code execution in CentOS web panel | Python | 2025-06-26T14:19:36Z |
| CVE-2025-48703 | itstarsec/CVE-2025-48703 | CVE-2025-48703 là lỗ hổng mức độ nghiêm trọng trong CentOS Web Panel (CWP) cho phép kẻ tấn công không xác thực (unauthenticated) có thể thực thi mã từ xa (RCE) thông qua bỏ qua cơ chế xác thực và thực thi câu lệnh hệ thống. Lỗ hổng ảnh hưởng CWP từ phiên bản 0.9.8.1204 trở về trước, và đã được vá trên phiên bản mới nhất 0.9.8.1205. | none | 2025-08-01T02:34:34Z |
| CVE-2025-48703 | 137f/PoC-CVE-2025-48703 | CVE-2025-48703 é uma vulnerabilidade de Execução Remota de Código (RCE) no módulo filemanager de um painel de hospedagem web (por exemplo, cPanel). Ocorre devido ao tratamento de entrada não sanitizado na função acc=changePerm, que permite que um atacante injete e execute comandos. | Python | 2025-11-11T18:42:57Z |
| CVE-2025-48703 | I3r1h0n/pgAdminOpendoor | Exploit and test stand for CVE-2025-2945 | Python | 2025-11-10T14:45:35Z |
| CVE-2025-48633 | Ashwesker/Blackash-CVE-2025-48633 | CVE-2025-48633 | none | 2025-12-02T09:35:00Z |
| CVE-2025-48593 | B1ack4sh/Blackash-CVE-2025-48593 | CVE-2025-48593 | none | 2025-11-04T12:12:57Z |
| CVE-2025-48593 | skolepc/CVE-2025-48593 | CVE-2025-48593! | none | 2025-11-06T16:10:12Z |
| CVE-2025-48593 | floccocam-cpu/ChamlaVic | CVE Research 2025 | none | 2025-11-06T15:25:23Z |
| CVE-2025-48593 | logesh-GIT001/CVE-2025-48593 | "A single malicious packet can own your device." — Android Security Team, Nov 2025 | none | 2025-11-08T15:55:25Z |
| CVE-2025-48593 | letchupkt/CVE-2025-48593 | no description | Python | 2025-11-09T15:38:22Z |
| CVE-2025-48593 | ranasen-rat/CVE-2025-48593 | no description | Python | 2025-11-16T16:59:20Z |
| CVE-2025-48543 | gamesarchive/CVE-2025-48543 | PoC exploit for CVE-2025-48543 in C++ | C++ | 2025-09-14T17:08:48Z |
| CVE-2025-48507 | jdbonfils/PoC_CVE-2025-48507 | Proof of Concept of CVE-2025-48507. The security flaw can be leveraged by Non-Secure software (e.g., Linux) to break Trust Zone and gain access to Secure world | C | 2025-07-01T12:24:02Z |
| CVE-2025-48466 | shipcod3/CVE-2025-48466 | Modbus Packet Injection on Advantech WISE 4060LAN / IoT Gateway for door control | Python | 2025-06-17T14:06:57Z |
| CVE-2025-48461 | joelczk/CVE-2025-48461 | no description | none | 2025-06-24T03:16:47Z |
| CVE-2025-48384 | acheong08/CVE-2025-48384 | Breaking git with a carriage return and cloning RCE | none | 2025-07-08T21:56:17Z |
| CVE-2025-48384 | ppd520/CVE-2025-48384 | no description | none | 2025-07-09T19:01:20Z |
| CVE-2025-48384 | liamg/CVE-2025-48384 | PoC for CVE-2025-48384 | none | 2025-07-09T16:18:19Z |
| CVE-2025-48384 | liamg/CVE-2025-48384-submodule | no description | none | 2025-07-09T16:07:04Z |
| CVE-2025-48384 | fishyyh/CVE-2025-48384-POC | no description | none | 2025-07-09T13:13:44Z |
| CVE-2025-48384 | olljanat/TestCitrixException | Minimal tool to test CVE-2025-6759 mitigation | C++ | 2025-07-09T11:19:47Z |
| CVE-2025-48384 | kallydev/cve-2025-48384-hook | no description | Shell | 2025-07-09T13:07:14Z |
| CVE-2025-48384 | fishyyh/CVE-2025-48384 | for CVE-2025-48384 test | Shell | 2025-07-09T09:11:19Z |
| CVE-2025-48384 | vinieger/vinieger-CVE-2025-48384-Dockerfile | PoC dockerfile image for CVE-2025-48384 | Dockerfile | 2025-07-11T11:10:17Z |
| CVE-2025-48384 | p1026/CVE-2025-48384 | no description | none | 2025-07-11T06:26:48Z |
| CVE-2025-48384 | testdjshan/CVE-2025-48384 | CVE-2025-48384 | none | 2025-07-10T08:39:57Z |
| CVE-2025-48384 | greatyy/CVE-2025-48384-p | no description | none | 2025-07-10T07:42:15Z |
| CVE-2025-48384 | NigelX/CVE-2025-48384 | 漏洞测试 | none | 2025-07-10T02:39:00Z |
| CVE-2025-48384 | ECHO6789/CVE-2025-48384-submodule | no description | none | 2025-07-15T12:26:53Z |
| CVE-2025-48384 | altm4n/cve-2025-48384 | no description | none | 2025-07-10T13:45:53Z |
| CVE-2025-48384 | altm4n/cve-2025-48384-hub | no description | Shell | 2025-07-10T13:46:16Z |
| CVE-2025-48384 | nguyentranbaotran/cve-2025-48384-poc | no description | none | 2025-07-16T03:59:12Z |
| CVE-2025-48384 | admin-ping/CVE-2025-48384-RCE | no description | Shell | 2025-07-17T01:22:23Z |
| CVE-2025-48384 | simplyfurious/CVE-2025-48384-submodule_test | no description | none | 2025-07-17T17:43:14Z |
| CVE-2025-48384 | cyberleelawat/ExploitVeer | An advanced, powerful, and easy-to-use tool designed to detect and exploit CVE-2025-5777 (CitrixBleed 2). This script not only identifies the vulnerability but also helps in demonstrating its impact by parsing human-readable information from the memory leak. | Python | 2025-07-15T17:49:38Z |
| CVE-2025-48384 | Anezatraa/CVE-2025-48384-submodule | no description | none | 2025-07-19T06:34:12Z |
| CVE-2025-48384 | IK-20211125/CVE-2025-48384 | CVE-2025-48384 PoC | none | 2025-07-20T14:18:30Z |
| CVE-2025-48384 | n1chr0x/ZeroPoint | This PowerShell script detects indicators of compromise for CVE-2025-53770 — a critical RCE vulnerability in Microsoft SharePoint. Created by @n1chr0x and @BlackRazer67 | PowerShell | 2025-07-21T06:29:42Z |
| CVE-2025-48384 | elprogramadorgt/CVE-2025-48384 | no description | none | 2025-07-25T02:35:31Z |
| CVE-2025-48384 | f1shh/CVE-2025-48384 | test for CVE-2025-48384 | none | 2025-08-01T05:20:18Z |
| CVE-2025-48384 | fluoworite/CVE-2025-48384 | PoC for CVE-2025-48384 | none | 2025-08-03T03:29:29Z |
| CVE-2025-48384 | fluoworite/CVE-2025-48384-sub | no description | Shell | 2025-08-03T03:29:47Z |
| CVE-2025-48384 | beishanxueyuan/CVE-2025-48384 | no description | Shell | 2025-08-03T11:36:45Z |
| CVE-2025-48384 | beishanxueyuan/CVE-2025-48384-test | no description | none | 2025-08-04T04:56:02Z |
| CVE-2025-48384 | replicatorbot/CVE-2025-48384-POC | no description | none | 2025-08-20T15:53:19Z |
| CVE-2025-48384 | replicatorbot/CVE-2025-48384 | no description | Shell | 2025-08-20T15:52:58Z |
| CVE-2025-48384 | eliox01/CVE-2025-48384 | PoC | none | 2025-08-25T21:27:49Z |
| CVE-2025-48384 | butyraldehyde/CVE-2025-48384-PoC-Part2 | RCE hook | Shell | 2025-08-28T17:43:26Z |
| CVE-2025-48384 | arun1033/CVE-2025-48384 | no description | Shell | 2025-08-29T11:48:10Z |
| CVE-2025-48384 | jacobholtz/CVE-2025-48384-submodule | no description | Shell | 2025-08-28T15:54:22Z |
| CVE-2025-48384 | jacobholtz/CVE-2025-48384-poc | PoC for CVE-2025-48384 | none | 2025-08-28T15:10:25Z |
| CVE-2025-48384 | EdwardYeIntrix/CVE-2025-48384-Scanner | CVE-2025-48384 Scanner | Python | 2025-09-09T04:57:30Z |
| CVE-2025-48384 | butyraldehyde/CVE-2025-48384-PoC | Built to call on CVE-2025-48384-PoC-Part2 for RCE | none | 2025-08-28T18:54:58Z |
| CVE-2025-48384 | s41r4j/CVE-2025-48384 | GIT vulnerability - Carriage Return and RCE on cloning | Shell | 2025-09-12T08:41:57Z |
| CVE-2025-48384 | s41r4j/CVE-2025-48384-submodule | CVE-2025-48384-submodule | Shell | 2025-09-13T05:07:14Z |
| CVE-2025-48384 | Gooseinpants/Dashy-auth-bypass | CVE-2025-57617 exploitation | none | 2025-10-01T21:35:04Z |
| CVE-2025-48384 | mukesh-610/cve-2025-48384 | no description | none | 2025-10-14T11:47:08Z |
| CVE-2025-48384 | mukesh-610/cve-2025-48384-exploit | no description | Shell | 2025-10-14T11:40:41Z |
| CVE-2025-48384 | MarcoTondolo/cve-2025-48384-poc | no description | none | 2025-10-31T11:48:10Z |
| CVE-2025-48384 | zr0n/CVE-2025-48384-main | A proof of concept of remote code execution | Roff | 2025-12-04T12:17:58Z |
| CVE-2025-48384 | zr0n/CVE-2025-48384-sub | no description | none | 2025-12-04T12:13:01Z |
| CVE-2025-48384 | ivaavimusic/React19-fix-vibecoders | CVE-2025-55182 Fix for Vibe Coders | none | 2025-12-04T11:51:11Z |
| CVE-2025-48384 | vignesh21-git/CVE-2025-48384 | GIT vulnerability - Carriage Return and RCE on cloning | Shell | 2025-12-14T10:04:41Z |
| CVE-2025-48384 | vignesh21-git/CVE-2025-48384-submodule | Test | Shell | 2025-12-14T10:08:07Z |
| CVE-2025-4822 | sahici/CVE-2025-4822 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-16T13:18:32Z |
| CVE-2025-48148 | Nxploited/CVE-2025-48148 | StoreKeeper for WooCommerce <= 14.4.4 - Unauthenticated Arbitrary File Upload | Python | 2025-10-23T13:07:53Z |
| CVE-2025-48129 | Nxploited/CVE-2025-48129 | WordPress Spreadsheet Price Changer for WooCommerce and WP E-commerce – Light Plugin <= 2.4.37 is vulnerable to Privilege Escalation | Python | 2025-06-09T01:31:11Z |
| CVE-2025-48129 | ahmedseaad1420/cvear2025 | no description | HTML | 2025-06-09T00:31:57Z |
| CVE-2025-48129 | Sh1r0ko11/redmagic-9spro-exploits | discovered zero day/CVEs exploits on the nubia redmagic 9spro models, 9.06.2025 | none | 2025-06-08T17:53:42Z |
| CVE-2025-48060 | leorivass/jq-els-backport-cve-2025-48060 | Backported the upstream fix for CVE-2025-48060 (heap buffer overflow in jv_string_empty) to jq 1.6. | none | 2025-11-16T07:08:35Z |
| CVE-2025-47987 | Kryptoenix/CVE-2025-47987_PoC | no description | C | 2025-08-22T09:42:02Z |
| CVE-2025-47962 | q1uf3ng/CVE-2025-47962-POC | no description | C | 2025-12-30T09:54:39Z |
| CVE-2025-4796 | Nxploited/CVE-2025-4796 | Eventin <= 4.0.34 - Authenticated (Contributor+) Privilege Escalation via User Email Change/Account Takeover | Python | 2025-10-25T03:35:29Z |
| CVE-2025-4796 | Pwdnx1337/CVE-2025-4796 | eventin <= 4.0.34 - privilege escalation via user email change / account takeover for authenticated contributor+ | Python | 2025-11-12T11:34:11Z |
| CVE-2025-47917 | byteReaper77/CVE-2025-47917 | PoC exploit for CVE-2025-47917: Use-After-Free in mbedTLS leading to remote code execution. | C | 2025-07-22T00:34:25Z |
| CVE-2025-47916 | Web3-Serializer/CVE-2025-47916 | Proof‑of‑concept description for CVE‑2025‑47916, a Remote Code Execution vulnerability affecting Invision Community 5.0.0–5.0.6 via unsafe template processing in the "customCss()" method. | Python | 2025-11-21T13:16:49Z |
| CVE-2025-4784 | sahici/CVE-2025-4784 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-15T16:47:09Z |
| CVE-2025-47827 | Zedeldi/CVE-2025-47827 | PoC and vulnerability report for CVE-2025-47827. | Shell | 2025-05-20T10:42:11Z |
| CVE-2025-47812 | 0xcan1337/CVE-2025-47812-poC | Simple exploit for Wing FTP Server RCE (CVE-2025-47812) to run commands and get a reverse shell. For educational use only. | Python | 2025-07-01T18:20:04Z |
| CVE-2025-47812 | 0xgh057r3c0n/CVE-2025-47812 | Wing FTP Server RCE via Lua Injection | Python | 2025-07-02T21:51:39Z |
| CVE-2025-47812 | ill-deed/WingFTP-CVE-2025-47812-illdeed | Remote Command Execution exploit for Wing FTP Server (CVE-2025-47812) | Python | 2025-07-04T16:22:22Z |
| CVE-2025-47812 | mselbrede/gardyn | CVE-2025-29628, CVE-2025-29629, CVE-2025-29630, CVE-2025-29631 | none | 2025-07-04T15:49:12Z |
| CVE-2025-47812 | pevinkumar10/CVE-2025-47812 | Exploit for CVE-2025-47812 with custom psudo shell and robust error handling. | Python | 2025-07-07T13:20:48Z |
| CVE-2025-47812 | 4m3rr0r/CVE-2025-47812-poc | Wing FTP Server Remote Code Execution (RCE) Exploit (CVE-2025-47812) | Python | 2025-07-01T12:02:38Z |
| CVE-2025-47812 | rxerium/CVE-2025-47812 | Detection for CVE-2025-47812 | none | 2025-07-16T06:33:06Z |
| CVE-2025-47812 | blindma1den/CVE-2025-47812 | no description | Python | 2025-07-17T07:02:49Z |
| CVE-2025-47812 | B1ack4sh/Blackash-CVE-2025-47812 | CVE-2025-47812 | Python | 2025-07-17T13:46:01Z |
| CVE-2025-47812 | r0otk3r/CVE-2025-47812 | no description | Python | 2025-07-27T17:47:40Z |
| CVE-2025-47812 | CTY-Research-1/CVE-2025-47812_Lab_environment | no description | none | 2025-09-07T10:10:34Z |
| CVE-2025-47810 | ptrstr/CVE-2025-47810 | PunkBuster LPI to NT AUTHORITY\SYSTEM | C | 2025-02-15T21:18:39Z |
| CVE-2025-47646 | Nxploited/CVE-2025-47646 | WordPress PSW Front-end Login & Registration Plugin <= 1.12 is vulnerable to Broken Authentication | none | 2025-05-16T05:44:32Z |
| CVE-2025-47646 | RootHarpy/CVE-2025-47646 | PoC for CVE-2025-47646 - WordPress PSW Front-end Login Registration Plugin ≤ 1.12 Unauthenticated Privilege Escalation | Python | 2025-05-20T10:07:42Z |
| CVE-2025-47577 | Yucaerin/CVE-2025-47577 | WordPress TI WooCommerce Wishlist Plugin <= 2.9.2 Arbitrary File Upload | Python | 2025-05-30T18:55:14Z |
| CVE-2025-47577 | sug4r-wr41th/CVE-2025-47577 | TI WooCommerce Wishlist (WordPress plugin) <= 2.9.2 CVE-2025-47577 PoC | Python | 2025-06-25T19:54:27Z |
| CVE-2025-47550 | d0n601/CVE-2025-47550 | Instantio - Wordpress Plugin <= 3.3.16 - Authenticated (Admin+) Arbitrary File Upload via ins_options_save | Python | 2025-05-07T22:15:35Z |
| CVE-2025-47549 | d0n601/CVE-2025-47549 | Ultimate Before After Image Slider & Gallery – BEAF <= 4.6.10 - Authenticated (Admin+) Arbitrary File Upload via beaf_options_save | Python | 2025-05-07T22:09:58Z |
| CVE-2025-47539 | Nxploited/CVE-2025-47539 | Eventin <= 4.0.26 - Missing Authorization to Unauthenticated Privilege Escalation | Python | 2025-05-17T21:02:31Z |
| CVE-2025-47423 | Haluka92/CVE-2025-47423 | no description | none | 2025-05-07T04:44:38Z |
| CVE-2025-47256 | SexyShoelessGodofWar/CVE-2025-47256 | Stack overflow in LibXMP | C | 2025-05-05T12:55:07Z |
| CVE-2025-47227 | B1ack4sh/Blackash-CVE-2025-47227 | CVE-2025-47227 | Python | 2025-07-29T10:51:07Z |
| CVE-2025-47226 | koyomihack00/CVE-2025-47226 | This CVE - PoC about information on the CVEs I found. | none | 2025-05-03T15:34:21Z |
| CVE-2025-47181 | encrypter15/CVE-2025-47181 | no description | Python | 2025-05-23T17:46:57Z |
| CVE-2025-47178 | synacktiv/CVE-2025-47178 | no description | Python | 2025-08-05T23:55:46Z |
| CVE-2025-47176 | mahyarx/CVE-2025-47176 | Microsoft Outlook Remote Code Execution Vulnerability | Python | 2025-07-18T16:13:36Z |
| CVE-2025-4688 | sahici/CVE-2025-4688 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-15T16:46:44Z |
| CVE-2025-4686 | sahici/CVE-2025-4686 | USOM Tarafından resmi yayın beklenmektedir. | none | 2025-05-15T16:46:12Z |
| CVE-2025-46822 | d3sca/CVE-2025-46822 | Unauthenticated Arbitrary File Read via Absolute Path | Python | 2025-05-23T10:26:34Z |
| CVE-2025-46819 | dwisiswant0/CVE-2025-46819 | CVE-2025-46819 – Redis Lua Long-String Delimiter Out-of-Bounds Read | Lua | 2025-10-07T04:57:58Z |
| CVE-2025-46818 | dwisiswant0/CVE-2025-46818 | CVE-2025-46818 – Redis Lua Sandbox Cross-User Escape | Lua | 2025-10-07T04:56:52Z |
| CVE-2025-46817 | dwisiswant0/CVE-2025-46817 | CVE-2025-46817 – Redis Lua unpack Integer Overflow (Potential RCE) | Lua | 2025-10-07T04:56:08Z |
| CVE-2025-46817 | slayerkkkk/CVE-2025-46817-PoC | no description | C | 2025-10-27T20:15:52Z |
| CVE-2025-46816 | Guilhem7/CVE-2025-46816 | POC for exploit of goshs | Python | 2025-06-04T17:58:58Z |
| CVE-2025-46811 | b-L-x/CVE-2025-46811 | CVE-2025-46811 | Python | 2025-08-02T11:15:42Z |
| CVE-2025-4679 | fevar54/CVE-2025-4679-SecureOAuth-Demo---Enfoque-educativo | SecureOAuth-Demo: Laboratorio educativo que recrea de forma segura la vulnerabilidad CVE-2025-4679 (exposición de credenciales OAuth). Aprende seguridad ofensiva y defensiva mediante ejercicios prácticos, análisis de tráfico y desafíos CTF en un entorno 100% aislado. 🔐 Educativo • 🛡️ Seguro • 🎯 Práctico • 📚 Defensivo | Python | 2025-12-01T13:38:24Z |
| CVE-2025-46731 | singetu0096/CVE-2025-46731 | no description | none | 2025-05-06T02:26:55Z |
| CVE-2025-46721 | justinas/nosurf-cve-2025-46721 | no description | Go | 2025-04-30T13:53:32Z |
| CVE-2025-46721 | Yashodhanvivek/CP-XR-DE21-S--4G-Router-Vulnerabilities | This report is for CVE-2025-44039 reserved for Router UART vulnerability assigned to Discoverer Yashodhan Vivek Mandke. Please download the report pdf in this repositoy | none | 2025-05-02T21:20:47Z |
| CVE-2025-46701 | gregk4sec/CVE-2025-46701 | Tomcat CVE-2025-46701 PoC | none | 2025-04-29T00:47:12Z |
| CVE-2025-46657 | nov-1337/CVE-2025-46657 | no description | none | 2025-04-27T02:15:37Z |
| CVE-2025-4664 | speinador/CVE-2025-4664 | no description | HTML | 2025-05-25T19:34:26Z |
| CVE-2025-4664 | amalmurali47/cve-2025-4664 | PoC and Setup for CVE-2025-4664 | HTML | 2025-06-29T19:37:19Z |
| CVE-2025-4660 | NetSPI/CVE-2025-4660 | PoC for CVE-2025-4660 demonstrating exploitation of the Forescout SecureConnector on Windows | Python | 2025-07-03T10:56:41Z |
| CVE-2025-4658 | stuxbench/dropbear-cve-2025-4658 | no description | Python | 2025-11-30T19:14:40Z |
| CVE-2025-46408 | shinyColumn/CVE-2025-46408 | Improper Hostname Verification in EagleEyes Lite Android Application | JavaScript | 2025-09-10T02:28:49Z |
| CVE-2025-4632 | MantisToboggan-git/CVE-2025-4632-POC | no description | none | 2025-06-04T16:14:54Z |
| CVE-2025-4631 | Nxploited/CVE-2025-4631 | Profitori 2.0.6.0 - 2.1.1.3 - Missing Authorization to Unauthenticated Privilege Escalation | Python | 2025-05-31T12:00:22Z |
| CVE-2025-46295 | soliantconsulting/CVE-2025-46295-fix-fms | no description | Shell | 2025-12-20T00:58:04Z |
| CVE-2025-46295 | git0xLai/React2ShellPoC | This repository provides a proof-of-concept for CVE-2025-55182 (React2Shell), a remote code execution vulnerability in React Server Components. It demonstrates how the exploit works, including the payload and impact. | none | 2025-12-30T11:44:21Z |
| CVE-2025-46271 | 1Altruist/CVE-2025-46271-Reverse-Shell-PoC | no description | Python | 2025-05-07T19:21:17Z |
| CVE-2025-46271 | xirtam2669/Kentico-Xperience-before-13.0.178---XSS-POC | PoC for CVE-2025-2748 - Unauthenticated ZIP file upload with embedded SVG for XSS | Python | 2025-05-09T18:49:58Z |
| CVE-2025-46206 | Landw-hub/CVE-2025-46206 | no description | none | 2025-06-03T04:10:19Z |
| CVE-2025-46206 | Landw-hub/CVE-2025-46206 | no description | none | 2025-08-01T03:06:14Z |
| CVE-2025-46204 | spbavarva/CVE-2025-46204 | PoC of CVE-2025-46204 | none | 2025-05-29T19:34:43Z |
| CVE-2025-46203 | spbavarva/CVE-2025-46203 | PoC of CVE-2025-46203 | none | 2025-05-29T15:27:14Z |
| CVE-2025-46181 | shemkumar/CVE-2025-46181-XSS | no description | Python | 2025-06-14T07:08:06Z |
| CVE-2025-46178 | SacX-7/CVE-2025-46178 | no description | none | 2025-06-06T13:47:35Z |
| CVE-2025-46173 | pruthuraut/CVE-2025-46173 | poc for the CVE-2025-46173 | none | 2025-05-26T06:41:52Z |
| CVE-2025-46171 | oiyl/CVE-2025-46171 | Writeup of a Denial of Service vulnerability in the vBulletin 3.8.7 friends list. | none | 2025-06-17T15:29:38Z |
| CVE-2025-46157 | morphine009/CVE-2025-46157 | no description | none | 2025-06-13T15:31:38Z |
| CVE-2025-46142 | AugustusSploits/CVE-2025-46142 | no description | Python | 2025-06-06T17:13:13Z |
| CVE-2025-4611 | x6vrn/CVE-2025-4611-PoC | PoC for CVE-2025-4611 | none | 2025-05-23T07:19:31Z |
| CVE-2025-46080 | yggcwhat/CVE-2025-46080 | Details | none | 2025-04-16T08:29:18Z |
| CVE-2025-46078 | yggcwhat/CVE-2025-46078 | Vulnerability Description | none | 2025-04-15T13:01:32Z |
| CVE-2025-4606 | Yucaerin/CVE-2025-4606 | Sala - Startup & SaaS WordPress Theme <= 1.1.4 - Unauthenticated Privilege Escalation via Password Reset/Account Takeover | Python | 2025-08-02T19:14:09Z |
| CVE-2025-4606 | UcenHaxor07/CVE-2025-4606 | no description | Python | 2025-09-27T02:04:37Z |
| CVE-2025-46047 | J0ey17/CVE-2025-46047 | PoC for Silverpeas <= 6.4.2 Username Enumeration | Python | 2025-04-14T10:51:21Z |
| CVE-2025-46041 | binneko/CVE-2025-46041 | no description | none | 2025-06-08T11:35:33Z |
| CVE-2025-4603 | d0n601/CVE-2025-4603 | eMagicOne Store Manager for WooCommerce <= 1.2.5 - Unauthenticated Arbitrary File Deletion | Python | 2025-05-12T19:34:30Z |
| CVE-2025-4602 | d0n601/CVE-2025-4602 | eMagicOne Store Manager for WooCommerce <= 1.2.5 - Unauthenticated Arbitrary File Read | Python | 2025-05-12T19:33:41Z |
| CVE-2025-46018 | niranjangaire1995/CVE-2025-46018-CSC-Pay-Mobile-App-Payment-Authentication-Bypass | Disclosure of CVE-2025-46018: A Bluetooth-based payment bypass vulnerability in CSC Pay Mobile App v2.19.4" | none | 2025-08-01T12:25:01Z |
| CVE-2025-4601 | Yucaerin/CVE-2025-4601 | RH - Real Estate WordPress Theme <= 4.4.0 - Authenticated (Subscriber+) Privilege Escalation | none | 2025-06-10T17:58:05Z |
| CVE-2025-45960 | pracharapol/CVE-2025-45960 | no description | none | 2025-06-23T00:20:43Z |
| CVE-2025-45805 | mhsinj/CVE-2025-45805 | Poc Of CVE-2025-45805 | none | 2025-09-02T20:15:07Z |
| CVE-2025-45805 | anonaninda/Aninda-security-advisories | Security advisories published by Aninda , including CVE-2025-56608 and future findings. | none | 2025-09-02T19:46:39Z |
| CVE-2025-45805 | mohammed-alsaqqaf/CVE-2025-45805 | PoC of CVE-2025-45805 | none | 2025-12-15T17:27:59Z |
| CVE-2025-45781 | ahmetumitbayram/CVE-2025-45781-Kemal-Framework-Path-Traversal-Vulnerability-PoC | Path Traversal Vulnerability on Kemal Framework 1.6.0 | none | 2025-04-04T12:29:23Z |
| CVE-2025-4578 | RandomRobbieBF/CVE-2025-4578 | File Provider <= 1.2.3 - Unauthenticated SQL Injection | none | 2025-07-10T11:28:21Z |
| CVE-2025-45778 | Smarttfoxx/CVE-2025-45778 | A stored cross-site scripting (XSS) vulnerability in The Language Sloth Web Application v1.0 allows attackers to execute arbitrary javascript or HTML code via injecting a crafted payload into the "Description" text field when creating a new project. | none | 2025-07-11T02:15:43Z |
| CVE-2025-45710 | partywavesec/CVE-2025-45710 | CVE-2025-45710 | none | 2025-06-23T15:16:57Z |
| CVE-2025-45620 | weedl/CVE-2025-45620 | no description | none | 2025-06-17T13:58:43Z |
| CVE-2025-45619 | weedl/CVE-2025-45619 | CVE proof of concept regarding the CVE-2025-45619 vulnerabillity. | none | 2025-06-17T13:40:48Z |
| CVE-2025-45467 | zgsnj123/CVE-2025-45467 | no description | none | 2025-06-24T06:58:40Z |
| CVE-2025-45466 | zgsnj123/CVE-2025-45466 | It is the details of CVE-2025-45466 | none | 2025-06-24T06:12:49Z |
| CVE-2025-45407 | yallasec/CVE-2025-45407 | CVE-2025-45407: Multiple XSS Vulnerabilities in DiscoveryNG v6.0.8 Hotfix 2 Discovered by: YallaSec Security Research Team CVE ID: CVE-2025-45407 Date Published: July 2025 | none | 2025-07-03T10:44:34Z |
| CVE-2025-45346 | 0xsu3ks/CVE-2025-45346 | no description | Python | 2025-07-30T20:32:35Z |
| CVE-2025-45250 | xp3s/CVE-2025-45250 | CVE-2025-45250 POC | none | 2025-05-06T14:22:11Z |
| CVE-2025-45250 | Anike-x/CVE-2025-45250 | no description | none | 2025-05-07T14:17:31Z |
| CVE-2025-4524 | ptrstr/CVE-2025-4524 | CVE-2025-4524 - Unauthenticated madara-core Wordpress theme LFI | Python | 2025-05-05T03:28:17Z |
| CVE-2025-44998 | l8BL/CVE-2025-44998 | TinyFileManger XSS Vulnerability | none | 2025-05-23T06:40:16Z |
| CVE-2025-44998 | AlexSvobo/nhi-zero-trust-bypass | Demonstrates a real-world zero-trust bypass by exploiting BIND CVE-2025-40775 to disrupt DNS, break secret rotation, and expose static credentials in a cloud-native lab. | Python | 2025-05-23T00:41:43Z |
| CVE-2025-44823 | skraft9/CVE-2025-44823 | no description | none | 2025-10-07T22:06:52Z |
| CVE-2025-4476 | soltanali0/CVE-2025-4476-Exploit | no description | Python | 2025-10-09T19:51:29Z |
| CVE-2025-44608 | mr-xmen786/CVE-2025-44608 | CVE-2025-44608 | none | 2025-06-25T17:29:27Z |
| CVE-2025-44603 | Moulish2004/CVE-2025-44603-CSRF-Leads_to_Create_FakeUsers | CSRF can create fake users by tricking an authenticated user into submitting a malicious request. The web app trusts the session, allowing unauthorized account creation, leading to privilege escalation or spam. Mitigation includes CSRF tokens, Same Site cookies, and authentication checks like CAPTCHAs. | none | 2025-02-28T06:31:12Z |
| CVE-2025-4428 | watchtowrlabs/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428 | no description | Python | 2025-05-15T13:59:39Z |
| CVE-2025-4428 | xie-22/CVE-2025-4428 | Ivanti EPMM Pre-Auth RCE Chain | Python | 2025-05-16T00:42:08Z |
| CVE-2025-4428 | rxerium/CVE-2025-4427-CVE-2025-4428 | Detection for CVE-2025-4427 and CVE-2025-4428 | none | 2025-08-31T19:00:53Z |
| CVE-2025-44203 | IvanT7D3/CVE-2025-44203 | CVE-2025-44203 - HotelDruid 3.0.0/3.0.7 - Sensitive Information Disclosure, DoS | Python | 2025-06-18T18:22:49Z |
| CVE-2025-44148 | barisbaydur/CVE-2025-44148 | A reflected cross-site scripting (XSS) vulnerability exists in MailEnable Webmail due to improper user input sanitization in the failure.aspx. This allows a remote attacker to inject arbitrary JavaScript code via a crafted URL, which is then reflected in the server's response and executed in the context of the user's browser session. | none | 2025-06-02T17:02:06Z |
| CVE-2025-44137 | mheranco/CVE-2025-44137 | no description | none | 2025-07-14T10:10:37Z |
| CVE-2025-44137 | secwatch92/fortiweb_rce_toolkit | A powerful and modular PoC tool for CVE‑2025‑25257 in Fortinet FortiWeb, enabling reverse shell, encrypted data exfiltration, persistence, and cleanup capabilities. | Python | 2025-07-14T14:20:47Z |
| CVE-2025-44136 | mheranco/CVE-2025-44136 | no description | none | 2025-07-14T09:53:04Z |
| CVE-2025-44108 | harish0x/CVE-2025-44108-SXSS | no description | none | 2025-05-22T05:10:00Z |
| CVE-2025-4404 | Cyxow/CVE-2025-4404-POC | POC for CVE-2025-4404 | none | 2025-08-09T07:19:07Z |
| CVE-2025-4403 | Yucaerin/CVE-2025-4403 | Drag and Drop Multiple File Upload for WooCommerce <= 1.1.6 - Unauthenticated Arbitrary File Upload via upload Function | Python | 2025-05-10T16:10:37Z |
| CVE-2025-4403 | B1ack4sh/Blackash-CVE-2025-4403 | CVE-2025-4403 | Python | 2025-07-06T10:17:33Z |
| CVE-2025-43960 | far00t01/CVE-2025-43960 | CVE-2025-43960 - PHP Object Injection en Adminer < 4.8.1 con Monolog (DoS) | Python | 2025-04-23T12:14:39Z |
| CVE-2025-43929 | 0xBenCantCode/CVE-2025-43929 | High severity vulnerability in KiTTY allowing for local executables to be ran without user confirmation under certain circumstances. | Shell | 2025-04-20T03:19:51Z |
| CVE-2025-43921 | 0NYX-MY7H/CVE-2025-43921 | no description | none | 2025-04-20T15:36:06Z |
| CVE-2025-43920 | 0NYX-MY7H/CVE-2025-43920 | no description | none | 2025-04-20T15:35:10Z |
| CVE-2025-43919 | 0NYX-MY7H/CVE-2025-43919 | no description | none | 2025-04-20T15:33:56Z |
| CVE-2025-43919 | MITRE-Cyber-Security-CVE-Database/mitre-cve-database | mitre-cve-database will be hosted here beginning 16-04-2025 | Shell | 2025-04-16T05:02:38Z |
| CVE-2025-43919 | cybersecplayground/CVE-2025-43919-POC | A new vulnerability has been discovered in GNU Mailman 2.1.39, bundled with cPanel/WHM, allowing unauthenticated remote attackers to read arbitrary files on the server via a directory traversal flaw. | Python | 2025-04-22T04:55:42Z |
| CVE-2025-4389 | Yucaerin/CVE-2025-4389 | Crawlomatic Multipage Scraper Post Generator <= 2.6.8.1 - Unauthenticated Arbitrary File Upload | Python | 2025-05-26T19:33:31Z |
| CVE-2025-43865 | pouriam23/Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865 | no description | TypeScript | 2025-04-27T11:30:16Z |
| CVE-2025-43864 | pouriam23/DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864- | no description | TypeScript | 2025-04-27T10:02:15Z |
| CVE-2025-4380 | r0otk3r/CVE-2025-4380 | no description | Python | 2025-07-20T18:38:03Z |
| CVE-2025-43541 | crypt0bit/CVE-2025-43541 | PoC Exploit iOS | HTML | 2025-12-21T18:15:50Z |
| CVE-2025-43529 | zeroxjf/CVE-2025-43529-analysis | no description | HTML | 2026-01-03T00:49:20Z |
| CVE-2025-43529 | yogeshkumar09/yogeshkumar09.github.io | 🛡️ Test for the CVE-2025-55184 DoS vulnerability in React Server Components with this safe, non-destructive Python scanner to enhance your application's security. | none | 2026-01-02T05:06:10Z |
| CVE-2025-43529 | jir4vv1t/CVE-2025-43529 | exploit for cve-2025-43529 | HTML | 2026-01-05T23:43:41Z |
| CVE-2025-43529 | gahoole77/gahoole77.github.io | 🔍 Discover and scan vulnerable Next.js instances to protect your infrastructure from critical RCE vulnerabilities like CVE-2025-55182. | none | 2026-01-04T19:33:17Z |
| CVE-2025-43504 | calysteon/CVE-2025-43504 | no description | none | 2025-11-17T03:15:57Z |
| CVE-2025-43426 | csrXamfi/CVE-2025-43426 | CVE-2025-43426 (video + report) | none | 2025-12-12T15:37:37Z |
| CVE-2025-43400 | csrXamfi/CVE-2025-43400 | CVE-2025-43400 (video + report) | none | 2025-12-12T15:31:23Z |
| CVE-2025-43400 | viperh/poc-cve-next | PoC for Next.js RCE Vulnerability CVE-2025-66478 | Go | 2025-12-12T14:54:11Z |
| CVE-2025-4336 | d0n601/CVE-2025-4336 | eMagicOne Store Manager for WooCommerce <= 1.2.5 - Unauthenticated Arbitrary File Upload via set_file Task | Python | 2025-05-05T19:16:57Z |
| CVE-2025-4334 | Nxploited/CVE-2025-4334 | Simple User Registration <= 6.3 - Unauthenticated Privilege Escalation | Python | 2025-06-26T11:43:30Z |
| CVE-2025-4334 | 0xgh057r3c0n/CVE-2025-4334 | Proof-of-concept exploit for CVE-2025-4334, a privilege escalation vulnerability in the Simple User Registration WordPress plugin (<= 6.3), allowing unauthenticated attackers to create administrator accounts. | Python | 2025-08-18T09:37:53Z |
| CVE-2025-4334 | vinodwick/CVE-2025-4334 | The Simple User Registration plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 6.3. This is due to insufficient restrictions on user meta values that can be supplied during registration. This makes it possible for unauthenticated attackers to register as an administrator. | Python | 2025-10-25T16:12:02Z |
| CVE-2025-43300 | XiaomingX/CVE-2025-43300-exp | CVE-2025-43300的在野利用代码. | none | 2025-08-22T10:13:40Z |
| CVE-2025-43300 | hunters-sec/CVE-2025-43300 | This is POC for IOS 0click CVE-2025-43300 | Python | 2025-08-24T15:48:41Z |
| CVE-2025-43300 | h4xnz/CVE-2025-43300-Exploit | no description | none | 2025-08-21T10:44:37Z |
| CVE-2025-43300 | PwnToday/CVE-2025-43300 | CVE-2025-43300: iOS/macOS DNG Image Processing Memory Corruption | Python | 2025-09-09T15:01:10Z |
| CVE-2025-43300 | veniversum/cve-2025-43300 | no description | HTML | 2025-09-18T08:19:14Z |
| CVE-2025-43300 | ticofookfook/CVE-2025-43300 | no description | JavaScript | 2025-09-30T13:26:10Z |
| CVE-2025-43300 | 7amzahard/CVE-2025-43300 | CVE-2025-43300: iOS/macOS DNG Image Processing Memory Corruption | Python | 2025-12-02T12:22:14Z |
| CVE-2025-4322 | IndominusRexes/CVE-2025-4322-Exploit | no description | none | 2025-05-20T08:49:27Z |
| CVE-2025-4322 | Yucaerin/CVE-2025-4322 | Motors <= 5.6.67 - Unauthenticated Privilege Escalation via Password Update/Account Takeover | Python | 2025-05-22T15:12:25Z |
| CVE-2025-4322 | B1ack4sh/Blackash-CVE-2025-4322 | CVE-2025-4322 – Unauthenticated Privilege Escalation via Password Update "Account Takeover" 🔥 | Python | 2025-06-23T21:08:48Z |
| CVE-2025-42957 | mrk336/CVE-2025-42957-SAP-S-4HANA-Under-Siege | CVE‑2025‑42957 exposes an RFC‑enabled SAP S/4HANA module that lets low‑privileged users inject ABAP code to create admin accounts and gain full control. The article explains the vulnerability, threat model, provides minimal exploit ABAP code, and lists patching & monitoring steps to secure the system | none | 2025-09-10T03:23:47Z |
| CVE-2025-42944 | rxerium/CVE-2025-42944 | Detection for CVE-2025-42944 | none | 2025-09-11T10:51:19Z |
| CVE-2025-42944 | r4bbit-r4/directus-preso | Presentation about CVE-2025-55746 | HTML | 2025-09-02T20:19:01Z |
| CVE-2025-4190 | Nxploited/CVE-2025-4190 | CSV Mass Importer <= 1.2 - Admin+ Arbitrary File Upload | Python | 2025-05-07T10:56:03Z |
| CVE-2025-4190 | GadaLuBau1337/CVE-2025-4190 | no description | Python | 2025-05-15T15:51:15Z |
| CVE-2025-41744 | gromila7813/CVE-2025-41744 | Public exploit for CVE-2025-41744 | none | 2025-12-03T16:06:46Z |
| CVE-2025-41744 | sinrinmagic43/CVE-2025-41744-Poc | Public exploit for CVE-2025-41744 | none | 2025-12-03T16:00:15Z |
| CVE-2025-4172026 | NotItsSixtyN3in/CVE-2025-4172026 | no description | none | 2025-04-17T15:25:31Z |
| CVE-2025-4172025 | NotItsSixtyN3in/CVE-2025-4172025 | no description | none | 2025-04-17T15:36:50Z |
| CVE-2025-41656 | wallyschag/CVE-2025-41656 | This repository includes the code and files needed to test and execute a PoC for CVE-2025-41656 | Smalltalk | 2025-07-14T18:10:12Z |
| CVE-2025-41646 | GreenForceNetwork/CVE-2025-41646---Critical-Authentication-Bypass- | CVE-2025-41646 - Critical Authentication bypass | Python | 2025-07-04T07:31:34Z |
| CVE-2025-41646 | r0otk3r/CVE-2025-41646 | no description | Python | 2025-07-19T14:59:29Z |
| CVE-2025-41646 | x00byte/PutScanner | A tool that identifies writable web directories in Apache Tomcat via HTTP PUT method [CVE-2025-24813] | Python | 2025-07-19T14:41:16Z |
| CVE-2025-4162030 | NotItsSixtyN3in/CVE-2025-4162030 | no description | none | 2025-04-16T20:41:14Z |
| CVE-2025-4162029 | NotItsSixtyN3in/CVE-2025-4162029 | no description | none | 2025-04-16T20:39:56Z |
| CVE-2025-4162028 | NotItsSixtyN3in/CVE-2025-4162028 | no description | none | 2025-04-16T20:39:14Z |
| CVE-2025-4162027 | NotItsSixtyN3in/CVE-2025-4162027 | no description | none | 2025-04-16T20:38:29Z |
| CVE-2025-4162026 | NotItsSixtyN3in/CVE-2025-4162026 | no description | none | 2025-04-16T20:37:48Z |
| CVE-2025-4162025 | NotItsSixtyN3in/CVE-2025-4162025 | no description | none | 2025-04-16T20:32:52Z |
| CVE-2025-41373 | byteReaper77/CVE-2025-41373 | PoC for CVE-2025-41373 Authenticated SQL Injection in Gandia Integra Total v2.1.2217.3–4.4.2236.1 | C | 2025-08-01T20:42:35Z |
| CVE-2025-4126 | Slow-Mist/CVE-2025-4126 | smart contract reentrancy attack vulnerability POC | Python | 2025-08-07T02:42:39Z |
| CVE-2025-41244 | haspiranti/CVE-2025-41244-PoC | VMware Aria Operations < 4.18.5 & VMware Tools - Local Privilege Escalation | Go | 2025-10-06T01:35:21Z |
| CVE-2025-41244 | rxerium/CVE-2025-41244 | Detection for CVE-2025-41244 | none | 2025-09-30T11:40:20Z |
| CVE-2025-41244 | NULL200OK/CVE-2025-41244 | CVE-2025-41244 is a critical local privilege escalation vulnerability in VMware Aria Operations and VMware Tools | C | 2025-11-11T15:53:40Z |
| CVE-2025-4123 | NightBloodz/CVE-2025-4123 | Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF | Python | 2025-05-22T15:34:03Z |
| CVE-2025-4123 | kk12-30/CVE-2025-4123 | CVE-2025-4123 | none | 2025-05-23T13:33:10Z |
| CVE-2025-4123 | imbas007/CVE-2025-4123-template | no description | none | 2025-06-03T06:24:32Z |
| CVE-2025-4123 | ynsmroztas/CVE-2025-4123-Exploit-Tool-Grafana- | CVE-2025-4123 - Grafana Tool | Python | 2025-06-04T12:42:01Z |
| CVE-2025-4123 | B1ack4sh/Blackash-CVE-2025-4123 | CVE-2025-4123 | Python | 2025-06-06T20:24:49Z |
| CVE-2025-4123 | DesDoTvl/CVE-2025-4123grafana | Escaner para encontrar vulnerabilidad CVE-2025-4123 grafana | Python | 2025-06-17T11:35:48Z |
| CVE-2025-4123 | punitdarji/Grafana-cve-2025-4123 | no description | none | 2025-06-21T14:36:30Z |
| CVE-2025-4123 | ItsNee/Grafana-CVE-2025-4123-POC | Grafana CVE-2025-4123-POC | HTML | 2025-09-12T07:53:19Z |
| CVE-2025-4123 | thawkhant/viber-desktop-html-injection | Public writeup for CVE-2025-55996 (Viber Desktop HTML Injection) | none | 2025-09-12T04:18:35Z |
| CVE-2025-4123 | MorphyKutay/CVE-2025-4123-Exploit | CVE-2025-4123 Grafana Open Redirect Exploit | Go | 2025-10-14T22:06:26Z |
| CVE-2025-41115 | Ashwesker/Blackash-CVE-2025-41115 | CVE-2025-41115 | Python | 2025-11-21T11:14:51Z |
| CVE-2025-41115 | mylo-2001/AtlassianPwn | Fully automated Confluence RCE exploit (CVE-2023-22527 + OGNL injection) 100% from scratch • Python • 2025 | Python | 2025-11-21T11:27:32Z |
| CVE-2025-41090 | TheMalwareGuardian/brokeCLAUDIA | CVE-2025-41090 (brokeCLAUDIA): Broken access control in microCLAUDIA, the anti-ransomware platform by CCN-CERT. | Python | 2025-05-04T08:38:20Z |
| CVE-2025-41089 | Marinafabregat/CVE-2025-41089 | Reflected Cross-Site Scripting (XSS) in Xibo CMS v4.1.2 from Xibo Signage, due to a lack of proper validation of user input. | none | 2025-10-10T18:05:15Z |
| CVE-2025-41088 | Marinafabregat/CVE-2025-41088 | Stored Cross-Site Scripting (XSS) in Xibo Signage's Xibo CMS v4.1.2, due to a lack of proper validation of user input. | none | 2025-10-10T11:03:19Z |
| CVE-2025-41068 | xvk1t1/Open5GS-CVE-2025-41067-CVE-2025-41068-PoC | This repository contains the Proof-of-Concept (PoC) exploit scripts for two vulnerabilities, CVE-2025-41067 and CVE-2025-41068. These vulnerabilities affect the NRF (Network Repository Function) component of Open5GS in versions prior to 2.7.6 and can be triggered by an attacker to cause a Denial of Service (DoS). | Python | 2025-11-09T10:53:56Z |
| CVE-2025-4102025 | ImTheCopilotNow/CVE-2025-4102025 | no description | none | 2025-04-10T23:16:19Z |
| CVE-2025-4094 | starawneh/CVE-2025-4094 | CVE-2025-4094 – WordPress Digits Plugin < 8.4.6.1 - OTP Authentication Bypass | Python | 2025-05-15T04:27:04Z |
| CVE-2025-4094 | POCPioneer/CVE-2025-4094-POC | WordPress Plugin Digits < 8.4.6.1 - OTP Auth Bypass via Bruteforce (CVE-2025-4094) | Python | 2025-05-15T13:13:03Z |
| CVE-2025-40778 | nehkark/CVE-2025-40778 | POC CVE-2025-40778: Cache Poisoning BIND 9 👾 | Python | 2025-10-29T16:05:25Z |
| CVE-2025-40677 | PeterGabaldon/CVE-2025-40677 | Summar Employee Portal Prior to 3.98.0 Authenticated SQL Injection - CVE-2025-40677 | none | 2025-09-22T08:02:53Z |
| CVE-2025-40634 | hacefresko/CVE-2025-40634 | Exploit for stack-based buffer overflow found in the conn-indicator binary in the TP-Link Archer AX50 router | Python | 2025-05-20T17:54:36Z |
| CVE-2025-40629 | omr00t/CVE-2025-40629 | PoC to exploit authenticated path traversal in PNETLab (v4.2.10) | Python | 2025-11-19T19:31:56Z |
| CVE-2025-40602 | rxerium/CVE-2025-40602 | Detection for CVE-2025-40602 | none | 2025-12-18T07:32:56Z |
| CVE-2025-40602 | cyberleelawat/CVE-2025-40602 | CVE-2025-40602 is a local privilege escalation vulnerability in the appliance management console (AMC) of SonicWall Secure Mobile Access (SMA) 1000 series appliances. | none | 2025-12-18T10:47:56Z |
| CVE-2025-40547 | Ashwesker/Blackash-CVE-2025-40547 | CVE-2025-40547 | none | 2025-11-21T08:49:41Z |
| CVE-2025-40019 | guard-wait/CVE-2025-40019_POC | maybe a poc for CVE-2025-40019 | C | 2025-11-16T08:10:11Z |
| CVE-2025-40019 | xooxo/CVE-2025-40019-Essiv | A PoC for CVE-2025-40019 in ESSIV module. (exploit WIP) | C | 2025-12-30T17:11:22Z |
| CVE-2025-40019 | hndko/react2shell-rce-autobot | 🎯 Automated vulnerability scanner for React2Shell RCE - Google dorking + safe detection for CVE-2025-55182/CVE-2025-66478 (CVSS 10.0) | Python | 2025-12-30T15:12:39Z |
| CVE-2025-39965 | Shreyas-Penkar/CVE-2025-39965 | PoC for CVE-2025-39965 | C | 2025-10-17T17:49:10Z |
| CVE-2025-39964 | n1k0oowang/CVE-2025-39964_EXP | CVE-2025-39964 EXP | C | 2025-11-13T13:07:19Z |
| CVE-2025-39946 | farazsth98/exploit-CVE-2025-39946 | Exploit for CVE-2025-39946, a bug in the Linux kernel's net/tls subsystem. | C | 2025-10-04T19:39:03Z |
| CVE-2025-39913 | byteReaper77/CVE-2025-39913 | UAF in linux kernel ≤ 6.12.38 (psock->cork) | C | 2025-10-13T15:02:53Z |
| CVE-2025-39866 | byteReaper77/CVE-2025-39866 | Proof of concept for CVE-2025-39866 (UAF and race condition) | C | 2025-09-26T15:35:50Z |
| CVE-2025-39866 | Jainil-89/CVE | Xss In Tawk.to Live Chat Support (CVE-2025-57483) | none | 2025-09-26T14:29:56Z |
| CVE-2025-3969 | Stuub/CVE-2025-3969-Exploit | CVE-2025-3969: Exploit PoC (OS CMD injection, Web Shell, Interactive Shell) | Python | 2025-05-05T09:39:12Z |
| CVE-2025-39682 | khoatran107/cve-2025-39682 | A variant of CVE-2024-58239 | C++ | 2025-10-14T07:59:03Z |
| CVE-2025-39601 | Nxploited/CVE-2025-39601 | WordPress Custom CSS, JS & PHP plugin <= 2.4.1 - CSRF to RCE vulnerability | none | 2025-04-16T14:52:41Z |
| CVE-2025-39596 | Nxploited/CVE-2025-39596 | Quentn WP <= 1.2.8 - Unauthenticated Privilege Escalation | Python | 2025-09-27T07:27:24Z |
| CVE-2025-39538 | Nxploited/CVE-2025-39538 | WordPress WP-Advanced-Search <= 3.3.9.3 - Arbitrary File Upload Vulnerability | Python | 2025-04-30T17:28:33Z |
| CVE-2025-39538 | respondiq/jsp-webshell-scanner | 🔍 A simple Bash script to detect malicious JSP webshells, including those used in exploits of SAP NetWeaver CVE-2025-31324. | PowerShell | 2025-04-30T15:38:35Z |
| CVE-2025-39436 | Nxploited/CVE-2025-39436 | WordPress I Draw Plugin <= 1.0 is vulnerable to Arbitrary File Upload | Python | 2025-04-19T19:56:51Z |
| CVE-2025-39401 | Nxploited/CVE-2025-39401 | WordPress WPAMS Plugin <= 44.0 (17-08-2023) is vulnerable to a high priority Arbitrary File Upload | Python | 2025-11-27T23:25:15Z |
| CVE-2025-39401 | alecasg555/safe-expr-eval | Secure expression evaluator - Drop-in replacement for expr-eval without CVE-2025-12735 vulnerability | TypeScript | 2025-11-27T15:22:28Z |
| CVE-2025-3914 | LvL23HT/PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload | CVE-2025-3914-PoC - The Aeropage Sync for Airtable WordPress plugin (≤ v3.2.0) is vulnerable to authenticated arbitrary file uploads due to insufficient file type validation in the aeropage_media_downloader function. | Python | 2025-04-27T15:03:57Z |
| CVE-2025-38678 | guard-wait/CVE-2025-38678_POC | maybe the first poc for CVE-2025-38678? | C | 2025-11-24T10:12:57Z |
| CVE-2025-38676 | 14mb1v45h/CVE-2025-38676 | Stack buffer overflow during cmdline parsing | Shell | 2025-08-27T01:29:50Z |
| CVE-2025-38561 | toshithh/CVE-2025-38561 | ksmbd: Preauh_HashValue race condition If client send multiple session setup requests to ksmbd, Preauh_HashValue race condition could happen. | Python | 2025-10-08T18:20:08Z |
| CVE-2025-38352 | farazsth98/poc-CVE-2025-38352 | This is a proof of concept for CVE-2025-38352, a vulnerability in the Linux kernel's POSIX CPU timers implementation. The September 2025 Android Bulletin mentions that this vulnerability has been used in limited, targeted exploitation in the wild. | C | 2025-12-21T23:59:18Z |
| CVE-2025-38352 | demetriusford/mongobleed | CVE-2025-14847 exploit for MongoDB heap memory disclosure | Ruby | 2026-01-01T18:35:39Z |
| CVE-2025-38001 | 0xdevil/CVE-2025-38001 | CVE-2025-38001: Linux HFSC Eltree Use-After-Free - Debian 12 PoC | C | 2025-07-11T18:34:08Z |
| CVE-2025-38001 | khoatran107/cve-2025-38001 | no description | C | 2025-08-25T09:10:40Z |
| CVE-2025-38001 | ngobao2002/CVE-2025-38001-test | no description | none | 2025-10-10T07:46:48Z |
| CVE-2025-38001 | boeseejykbtanke348/CVE-2025-38001 | Public exploit for CVE-2025-38001 | none | 2025-12-03T16:03:23Z |
| CVE-2025-37947 | doyensec/KSMBD-CVE-2025-37947 | Blog Post: https://blog.doyensec.com/2025/10/08/ksmbd-3.html | C | 2025-10-03T14:08:46Z |
| CVE-2025-37899 | SeanHeelan/o3_finds_cve-2025-37899 | Artefacts for blog post on finding CVE-2025-37899 with o3 | none | 2025-05-22T10:36:18Z |
| CVE-2025-37899 | vett3x/SMB-LINUX-CVE-2025-37899 | no description | none | 2025-06-09T09:01:57Z |
| CVE-2025-3776 | Nxploited/CVE-2025-3776 | WordPress Verification SMS with TargetSMS Plugin <= 1.5 is vulnerable to Remote Code Execution (RCE) | Python | 2025-04-24T01:19:01Z |
| CVE-2025-37164 | rxerium/CVE-2025-37164 | Detection for CVE-2025-37164 | none | 2025-12-18T13:41:52Z |
| CVE-2025-37164 | g0vguy/CVE-2025-37164-PoC | PoC for CVE-2025-37164 | Python | 2025-12-19T22:00:51Z |
| CVE-2025-37164 | LACHHAB-Anas/Exploit_CVE-2025-37164 | Exploit for the CVE-2025-37164 | Python | 2026-01-06T22:23:25Z |
| CVE-2025-36604 | watchtowrlabs/watchTowr-vs-Dell-UnityVSA-PreAuth-CVE-2025-36604 | Detection Artefact Generator for Dell UnityVSA CVE-2025-36604 | Python | 2025-09-29T20:40:48Z |
| CVE-2025-3639 | 6lj/CVE-2025-3639 | login bypass vulnerability in Liferay Portal (versions 7.3.0–7.4.3.132) and Liferay DXP (various versions from 2024.Q1 to 2025.Q1.6) | Python | 2025-09-13T03:09:56Z |
| CVE-2025-3639 | amalpvatayam67/day10-nextjs-middleware-lab | Next.js middleware auth-bypass lab (CVE-2025-29927 simulation) | JavaScript | 2025-09-23T11:22:00Z |
| CVE-2025-36250 | Ashwesker/Blackash-CVE-2025-36250 | CVE-2025-36250 | none | 2025-11-17T08:51:05Z |
| CVE-2025-36250 | demining/Scalar-Venom-Attack | Scalar Venom Attack: A critical HSM initialization vulnerability (CVE-2025-60013) enables private Bitcoin wallet key recovery through buffer overflow exploitation and shell metacharacters in the F5OS-A FIPS security module | none | 2025-11-17T02:12:59Z |
| CVE-2025-36250 | nidhi1603/CVE-Data-Pipeline-2024 | CVE vulnerability data pipeline using Medallion Architecture on Databricks - DIC 587 Fall 2025 | Jupyter Notebook | 2025-11-16T06:45:29Z |
| CVE-2025-3605 | Nxploited/CVE-2025-3605 | WordPress Frontend Login and Registration Blocks Plugin <= 1.0.7 is vulnerable to Privilege Escalation | Python | 2025-05-09T21:45:31Z |
| CVE-2025-3605 | GadaLuBau1337/CVE-2025-3605 | no description | Python | 2025-05-15T16:08:46Z |
| CVE-2025-36041 | byteReaper77/CVE-2025-36041 | Exploit (C) of the CVE-2025-36041 vulnerability in IBM MQ | C | 2025-06-19T22:44:04Z |
| CVE-2025-36041 | El0o/mastercamp-projet-final | Analyse des Avis et Alertes ANSSI avec Enrichissement des CVE - Réalisation dans le cadre du Mastercamp 2025 de l'Efrei | HTML | 2025-06-14T07:36:55Z |
| CVE-2025-3604 | Nxploited/CVE-2025-3604 | Flynax Bridge <= 2.2.0 - Unauthenticated Privilege Escalation via Account Takeover | Python | 2025-05-06T01:48:53Z |
| CVE-2025-3568 | shellkraft/CVE-2025-3568 | A security vulnerability has been identified in Krayin CRM <=2.1.0 that allows a low-privileged user to escalate privileges by tricking an admin into opening a malicious SVG file. | none | 2025-04-17T12:08:52Z |
| CVE-2025-3515 | Professor6T9/CVE-2025-3515 | CVE‑2025‑3515 — Drag and Drop Multiple File Upload for Contact Form 7 | Python | 2025-06-22T21:00:10Z |
| CVE-2025-3515 | ImBIOS/lab-cve-2025-3515 | CVE-2025-3515 WordPress lab for Drag and Drop Multiple File Upload for CF7: Dockerized PoC & Nuclei testing | Shell | 2025-09-03T09:43:06Z |
| CVE-2025-3515 | brokendreamsclub/CVE-2025-3515 | WordPress File Upload RCE Exploit | Python | 2025-09-01T15:50:43Z |
| CVE-2025-3500 | chicken3962/CVE-2025-3500-Poc | Public exploit for CVE-2025-3500 | none | 2025-12-01T20:09:40Z |
| CVE-2025-3464 | jeffaf/CVE-2025-3464-AsIO3-LPE | CVE-2025-3464: LPE exploit for ASUS AsIO3.sys | C | 2025-12-23T22:07:20Z |
| CVE-2025-34462 | NSM-Barii/CVE-2025-34462 | A denial-of-service vulnerability in the AuntyFey BLE smart padlock allows unauthenticated connection floods to lock out legitimate users. CVE-2025-34462. | Python | 2025-12-24T07:09:04Z |
| CVE-2025-34323 | mcorybillington/CVE-2025-34322_CVE-2025-34323_Nagios_Log_Server | Proof of Concept exploits for CVE-2025-34322 and CVE-2025-34323 in Nagios Log Server | Python | 2025-11-25T21:22:00Z |
| CVE-2025-34300 | jisi-001/CVE-2025-34300POC | Sawtooth Lighthouse Studio存在模板注入漏洞CVE-2025-34300 | Python | 2025-09-01T14:06:23Z |
| CVE-2025-34300 | danil-koltsov/below-log-race-poc | PoC for CVE-2025-27591 – Local privilege escalation in the below monitoring tool. By symlinking its log file to /etc/passwd, an attacker can inject a root account and gain full system compromise. | Shell | 2025-09-01T12:24:15Z |
| CVE-2025-34299 | rxerium/CVE-2025-34299 | Detection for CVE-2025-34299 | none | 2025-11-11T10:06:09Z |
| CVE-2025-34299 | B1ack4sh/Blackash-CVE-2025-34299 | CVE-2025-34299 | none | 2025-11-13T16:59:39Z |
| CVE-2025-34299 | Chocapikk/CVE-2025-34299 | MonstaFTP Unauthenticated File Upload | Python | 2025-11-19T00:39:42Z |
| CVE-2025-34299 | voidsshadows/Hikvision-City-Hunter | This tool is a modern evolution of older PoCs like those for CVE-2017-7921 and ICSA-17-124-01, updated for 2025 with live console output, threading for speed, and honeypot filtering (skips devices with >12 open ports). It's built for red teamers, bug bounty hunters, and security researchers to identify | Python | 2025-11-19T00:31:34Z |
| CVE-2025-34299 | KrE80r/CVE-2025-34299-lab | Docker test environment for CVE-2025-34299 - Monsta FTP Pre-Auth RCE vulnerability | Dockerfile | 2025-12-11T03:42:22Z |
| CVE-2025-34227 | mcorybillington/CVE-2025-34227_Nagios-XI-Command-Injection-Configuration-Wizard | Simple proof of concept repository for CVE-2025-34227 Nagios XI authenticated command injection in Configuration Wizard | Python | 2025-11-15T17:17:09Z |
| CVE-2025-34226 | Eyodav/CVE-2025-34226 | OpenPLC Runtime suffers from a persistent denial of service (DoS) vulnerability in the /upload-program-action endpoint. | none | 2025-09-23T11:32:26Z |
| CVE-2025-3419 | Yucaerin/CVE-2025-3419 | The Eventin plugin (<= 4.0.26) for WordPress contains an unauthenticated arbitrary file read vulnerability | Python | 2025-06-05T18:44:28Z |
| CVE-2025-34171 | Eyodav/CVE-2025-34171 | CasaOS expose multiple unauthenticated API endpoints that allow remote disclosure of sensitive configuration files and system debug information | none | 2026-01-04T11:19:05Z |
| CVE-2025-34161 | Eyodav/CVE-2025-34161 | Authenticated low-privileged RCE in Coolify via unsanitized shell commands in the Git Repository field. | none | 2025-08-25T11:21:38Z |
| CVE-2025-34159 | Eyodav/CVE-2025-34159 | A critical Remote Code Execution (RCE) vulnerability exists in Coolify's application deployment workflow. This flaw allows a low-privileged member to inject arbitrary Docker Compose directives during project creation or updates. By defining a malicious service that mounts the host filesystem an attacker can achieve root-level command execution on | none | 2025-08-22T09:11:36Z |
| CVE-2025-34157 | Eyodav/CVE-2025-34157 | A stored XSS in the project delete flow allows execution of attacker-controlled JavaScript in an administrator’s browser when the admin attempts to delete a project created by a low-privileged user. This can lead to takeover of the Coolify instance (cookies, API tokens, WebSocket/terminal actions) | none | 2025-08-18T18:48:25Z |
| CVE-2025-34152 | Chocapikk/CVE-2025-34152 | Shenzhen Aitemi M300 Wi-Fi Repeater Unauthenticated RCE (CVE-2025-34152) | Go | 2025-08-07T20:06:40Z |
| CVE-2025-34152 | kh4sh3i/CVE-2025-34152 | Shenzhen Aitemi M300 Wi-Fi Repeater Unauthenticated RCE (CVE-2025-34152) | Go | 2025-09-21T13:56:29Z |
| CVE-2025-34100 | RyanJohnJames/CVE-2025-34100-demo | Demo web server | Hack | 2025-08-02T08:35:44Z |
| CVE-2025-34100 | hyeonyeonglee/CVE-2025-34100 | CVE-2025-34100 test | HTML | 2025-09-24T00:52:36Z |
| CVE-2025-34085 | MrjHaxcore/CVE-2025-34085 | Simple File List – Unauthenticated RCE Exploit (CVE-2025-34085) | Python | 2025-07-10T01:09:39Z |
| CVE-2025-34085 | ill-deed/CVE-2025-34085-Multi-target | Multi-target unauthenticated RCE scanner for CVE-2025-34085 affecting WordPress Simple File List plugin. Uploads, renames, and triggers PHP webshells across large target sets. | Python | 2025-07-13T01:27:49Z |
| CVE-2025-34085 | 0xgh057r3c0n/CVE-2025-34085 | WordPress Simple File List Unauthenticated RCE Exploit | Python | 2025-07-20T16:50:20Z |
| CVE-2025-34085 | yukinime/CVE-2025-34085 | no description | Python | 2025-07-22T07:53:03Z |
| CVE-2025-34085 | B1ack4sh/Blackash-CVE-2025-34085 | CVE-2025-34085 | Python | 2025-07-22T14:24:00Z |
| CVE-2025-34077 | MrjHaxcore/CVE-2025-34077 | WordPress Pie Register ≤ 3.7.1.4 - Admin Privilege Escalation (Unauthenticated) | Python | 2025-07-09T22:37:15Z |
| CVE-2025-34077 | 0xgh057r3c0n/CVE-2025-34077 | Poc for Unauthenticated Admin Session Hijack - Pie Register Plugin (≤ 3.7.1.4) | Python | 2025-07-28T20:05:02Z |
| CVE-2025-34040 | jisi-001/CVE-2025-34040Exp | 致远OA存在文件上传导致RCE(CVE-2025-34040) | Python | 2025-08-29T07:33:53Z |
| CVE-2025-34036 | Prabhukiran161/cve-2025-34036 | no description | Python | 2025-08-20T07:37:02Z |
| CVE-2025-34030 | HackerTyperAbuser/CVE-2025-34030-PoC | PoC for CVE-2025-34030 sar2html 'plot' parameter RCE | Python | 2025-08-26T01:08:43Z |
| CVE-2025-34028 | watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028 | no description | Python | 2025-04-17T08:16:58Z |
| CVE-2025-34028 | apwlq/AirBorne-PoC | poc for CVE-2025-24252 & CVE-2025-24132 | none | 2025-05-06T14:18:09Z |
| CVE-2025-34028 | becrevex/Commvault-CVE-2025-34028 | Commvault Remote Code Execution (CVE-2025-34028) NSE | Lua | 2025-05-06T06:16:13Z |
| CVE-2025-34028 | Mattb709/CVE-2025-34028-PoC-Commvault-RCE | Proof-of-Concept (PoC) for CVE-2025-34028, a Remote Code Execution vulnerability in Commvault Command Center. This Python script scans single or multiple targets, executes commands, and reports vulnerable hosts. | Python | 2025-05-06T16:44:41Z |
| CVE-2025-33073 | mverschu/CVE-2025-33073 | PoC Exploit for the NTLM reflection SMB flaw. | Python | 2025-06-13T12:15:14Z |
| CVE-2025-33073 | obscura-cert/CVE-2025-33073 | no description | Python | 2025-06-28T18:17:28Z |
| CVE-2025-33073 | matejsmycka/CVE-2025-33073-checker | no description | Shell | 2025-07-31T09:34:55Z |
| CVE-2025-33073 | cve-2025-33073/cve-2025-33073 | no description | none | 2025-09-06T20:24:22Z |
| CVE-2025-33073 | SellMeFish/windows-smb-vulnerability-framework-cve-2025-33073 | Proof-of-Concept | Python | 2025-10-18T13:05:29Z |
| CVE-2025-33073 | 25145hg654511135gfhfkr8488r8r8r8r8r/test2 | cve-2025-54253 | none | 2025-10-18T11:53:10Z |
| CVE-2025-33073 | 25145hg654511135gfhfkr8488r8r8r8r8r/test | آسیبپذیری بحرانی با شناسه CVE-2025-54253 در محصول Adobe Experience Manager Forms (JEE) شناسایی شده است | none | 2025-10-18T11:52:26Z |
| CVE-2025-33073 | uziii2208/CVE-2025-33073 | Universal exploitation tool for CVE-2025-33073 targeting Windows Domain Controllers with DNSAdmins privileges and WinRM enabled. | Shell | 2025-11-14T11:17:00Z |
| CVE-2025-33073 | Ashwesker/Blackash-CVE-2025-33073 | CVE-2025-33073 | Python | 2025-11-15T07:35:43Z |
| CVE-2025-33053 | DevBuiHieu/CVE-2025-33053-Proof-Of-Concept | CVE-2025-33053 Proof Of Concept (PoC) | Python | 2025-06-12T06:48:55Z |
| CVE-2025-33053 | TheTorjanCaptain/CVE-2025-33053-Checker-PoC | CVE-2025-33053 Checker and PoC | Python | 2025-06-18T10:08:45Z |
| CVE-2025-33053 | kra1t0/CVE-2025-33053-WebDAV-RCE-PoC-and-C2-Concept | Proof-of-Concept for CVE-2025-33053 Exploiting WebDAV with .url file delivery to demonstrate realistic remote code execution. Includes a decoy PDF payload and a video-only showcase of potential command-and-control capabilities. | Python | 2025-06-18T19:39:41Z |
| CVE-2025-33053 | 4n4s4zi/CVE-2025-33053_PoC | POC exploit for CVE-2025-33053 (External control of file execution path in URL file) | Shell | 2025-08-23T01:37:35Z |
| CVE-2025-33053 | Cyberw1ng/CVE-2025-33053-POC | POC for CVE-2025-33053 WebDav Exploit, demonstrating how the vulnerability can be triggered in a real environment. This repository focuses on hands-on exploitation steps, reproducible test cases, and observable impact, helping security researchers and defenders understand the issue and validate fixes. | Python | 2025-12-18T09:00:54Z |
| CVE-2025-32965 | yusufdalbudak/CVE-2025-32965-xrpl-js-poc | CVE Kodu: CVE-2025-32965 Zafiyet Türü: Supply Chain Attack (CWE-506: Embedded Malicious Code) Hedef: xrpl.js kütüphanesinin 4.2.1–4.2.4 ve 2.14.2 versiyonları Etki: Kullanıcının cüzdan seed/secret verisinin saldırgana gönderilmesi | JavaScript | 2025-04-23T09:26:08Z |
| CVE-2025-3292029 | itssixtyn3in/CVE-2025-3292029 | no description | none | 2025-03-30T03:38:08Z |
| CVE-2025-3292028 | itssixtyn3in/CVE-2025-3292028 | no description | none | 2025-03-30T02:25:15Z |
| CVE-2025-3292027 | itssixtyn3in/CVE-2025-3292027 | no description | none | 2025-03-30T02:23:43Z |
| CVE-2025-3292026 | itssixtyn3in/CVE-2025-3292026 | no description | none | 2025-03-29T21:14:02Z |
| CVE-2025-3292025 | itssixtyn3in/CVE-2025-3292025 | no description | none | 2025-03-29T17:26:31Z |
| CVE-2025-32873 | Apollo-R3bot/django-vulnerability-CVE-2025-32873 | Django Security Issue (CVE-2025-32873) | none | 2025-06-03T09:16:38Z |
| CVE-2025-3282025 | itssixtyn3in/CVE-2025-3282025 | no description | none | 2025-03-28T04:28:22Z |
| CVE-2025-32778 | 00xCanelo/CVE-2025-32778 | PoC exploit for CVE-2025-32778: command injection in Web-Check OSINT tool | Python | 2025-08-17T06:29:21Z |
| CVE-2025-32756 | exfil0/CVE-2025-32756-POC | Designed for Demonstration of Deep Exploitation. | Python | 2025-05-18T09:46:15Z |
| CVE-2025-32756 | alm6no5/CVE-2025-32756-POC | no description | Python | 2025-06-09T11:45:35Z |
| CVE-2025-32756 | B1ack4sh/Blackash-CVE-2025-32756 | CVE-2025-32756-POC | Python | 2025-06-08T11:09:16Z |
| CVE-2025-32756 | becrevex/CVE-2025-32756 | CVE-2025-32756: NSE Scanning for RCE in vulnerable FortiVoice, FortiMail, FortiNDR, FortiRecorder and FortiCamera nodes | Lua | 2025-06-09T20:52:49Z |
| CVE-2025-32756 | SexyShoelessGodofWar/LibHeif---CVE-2025-XXXXX | Heap Overflow in LibHeif | C | 2025-04-20T14:15:54Z |
| CVE-2025-32756 | TheCyberFairy/cve-lfi-lab | A hands on lab investigating CVE-2025-39507 from a Tier 1 SOC analyst perspective. Includes log review in Microsoft Sentinel, IP analysis, real world screenshots, and a simple breakdown of a local file inclusion vulnerability in a WordPress plugin. | none | 2025-06-09T19:28:29Z |
| CVE-2025-32756 | kn0x0x/CVE-2025-32756-POC | Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products. | Python | 2025-06-05T14:16:31Z |
| CVE-2025-32756 | shan0ar/cve-2025-32756 | no description | Python | 2025-07-23T12:08:54Z |
| CVE-2025-3272025 | itssixtyn3in/CVE-2025-3272025 | no description | none | 2025-03-28T04:18:11Z |
| CVE-2025-32711 | daryllundy/cve-2025-32711 | no description | PowerShell | 2025-06-27T22:18:36Z |
| CVE-2025-32711 | XiaoZhengRS/OpenCVE202507 | no description | none | 2025-07-07T06:46:04Z |
| CVE-2025-32710 | Sincan2/RCE-CVE-2025-32710 | Windows Remote Desktop Services Vulnerability Allows Remote Code Execution | Shell | 2025-06-18T06:31:36Z |
| CVE-2025-32709 | AdnanSiyat/How-to-Patch-CVE-2025-32709 | Real-world patching workflow for CVE-2025-32709. From hotfix install to SIEM alert validation—this repo documents every step with screenshots, commands, and detection logic. | none | 2025-09-04T00:42:15Z |
| CVE-2025-32709 | 34306/decrypted | FairPlay decryptor (dump iPA) for iOS Application that running on macOS with SIP-enabled, using CVE-2025-24204. Support macOS 15.0-15.2 | Swift | 2025-09-04T17:49:51Z |
| CVE-2025-32682 | Nxploited/CVE-2025-32682 | WordPress MapSVG Lite Plugin <= 8.5.34 is vulnerable to Arbitrary File Upload | none | 2025-04-18T10:18:44Z |
| [CVE |