Publicly Disclosed
PoC Exploits

🔴 Alway take caution when working with PoC Exploits 🔴

Discovered just now...

PoC for CVE-2026-21509

MicrosoftMicrosoft Office 2019🟣 EPSS 13%7.8HIGH
Security Feature Bypass in Microsoft Office

A vulnerability exists in Microsoft Office that allows attackers to manipulate untrusted inputs, enabling them to bypass critical security measures locally. This flaw can expose systems to unauthorized actions, compromising the integrity of sensitive data. It is crucial for users to apply the lat...

Discovered 20 minutes ago

PoC for CVE-2017-7921

HikvisionHikvision Cameras🟣 EPSS 94%10CRITICAL
Improper Authentication Vulnerability in Hikvision Network Cameras

Hikvision network camera devices suffer from an improper authentication vulnerability, which arises when the system fails to adequately authenticate users. This deficiency could enable an attacker to escalate privileges and obtain sensitive information, risking the integrity and confidentiality o...

Discovered 5 hours ago

PoC for CVE-2026-24061

GnuInetutils🟣 EPSS 34%9.8CRITICAL
Remote Authentication Bypass in GNU Inetutils Telnetd

The GNU Inetutils telnet daemon (telnetd) is vulnerable to a remote authentication bypass that can occur when an attacker manipulates the USER environment variable by specifying a '-f root' value. This flaw allows unauthorized users to gain access without proper authentication. Affected users sho...

PoC for CVE-2026-24858

FortinetFortiproxy🟣 EPSS 16%9.4CRITICAL
Authentication Bypass in Fortinet FortiAnalyzer and FortiManager Pr...

Fortinet products, including FortiAnalyzer and FortiManager, are susceptible to a vulnerability that allows an attacker with a FortiCloud account to bypass authentication, granting unauthorized access to devices linked with different accounts. This issue can be exploited if FortiCloud SSO authent...

PoC for CVE-2026-1551

ItsourcecodeSchool Management System5.3MEDIUM
SQL Injection Vulnerability in itsourcecode School Management System

A vulnerability exists in the itsourcecode School Management System version 1.0, specifically within the /ramonsys/course/controller.php file. This weakness allows an attacker to manipulate the ID argument, leading to a potential SQL injection. Remote execution of the attack is possible, increasi...

PoC for CVE-2025-56005

PythonPLY (Python Lex-Yacc)9.8CRITICAL
Remote Code Execution Vulnerability in PLY Library by Python

An undocumented and unsafe feature in the PLY library version 3.11 presents a significant security risk, allowing remote code execution via the `picklefile` parameter in the `yacc()` function. This parameter accepts `.pkl` files, which are deserialized using `pickle.load()` without any form of va...

PoC for CVE-2026-1550

PHPgurukulHospital Management Sy...5.3MEDIUM
Improper Authorization Vulnerability in PHPGurukul Hospital Managem...

The PHPGurukul Hospital Management System version 1.0 contains a security flaw located in the Admin Dashboard Page file (/hms/hospital/docappsystem/adminviews.py) that allows for improper authorization. This vulnerability can be exploited remotely, leading to unauthorized access to sensitive func...

PoC for CVE-2026-1549

JishenghuaJsherp5.3MEDIUM
Path Traversal Vulnerability in jishenghua jshERP PluginController

A security vulnerability has been discovered in jishenghua's jshERP, impacting versions up to 3.6. This flaw arises from a weakness in the PluginController component, specifically in the file uploadPluginConfigFile. An unauthorized manipulation of the configFile parameter can lead to path travers...

Discovered 6 hours ago

PoC for CVE-2026-1548

TotolinkA7000r5.3MEDIUM
Command Injection Vulnerability in Totolink A7000R Router

A significant command injection vulnerability has been identified in the Totolink A7000R router, specifically within the CloudACMunualUpdateUserdata function in the /cgi-bin/cstecgi.cgi file. This flaw allows remote attackers to manipulate the 'url' parameter, potentially enabling them to execute...

PoC for CVE-2026-1548

TotolinkA7000r5.3MEDIUM
Command Injection Vulnerability in Totolink A7000R Router

A significant command injection vulnerability has been identified in the Totolink A7000R router, specifically within the CloudACMunualUpdateUserdata function in the /cgi-bin/cstecgi.cgi file. This flaw allows remote attackers to manipulate the 'url' parameter, potentially enabling them to execute...

PoC for CVE-2026-1547

TotolinkA7000r5.3MEDIUM
Command Injection Vulnerability in A7000R Router by Totolink

A vulnerability exists in the Totolink A7000R Router, specifically in the function setUnloadUserData located in /cgi-bin/cstecgi.cgi. This vulnerability allows an attacker to manipulate the argument plugin_name, leading to command injection capabilities. The exploitation of this vulnerability can...

PoC for CVE-2026-1547

TotolinkA7000r5.3MEDIUM
Command Injection Vulnerability in A7000R Router by Totolink

A vulnerability exists in the Totolink A7000R Router, specifically in the function setUnloadUserData located in /cgi-bin/cstecgi.cgi. This vulnerability allows an attacker to manipulate the argument plugin_name, leading to command injection capabilities. The exploitation of this vulnerability can...

PoC for CVE-2026-1546

JishenghuaJsherp5.3MEDIUM
SQL Injection Vulnerability in jishenghua jshERP Software

A serious SQL injection vulnerability has been identified in the jishenghua jshERP software, specifically within the getBillItemByParam function located in the DepotItemMapperEx component. This vulnerability allows for the manipulation of the barCodes argument, potentially enabling an attacker to...

Discovered 7 hours ago

PoC for CVE-2025-15467

OpenSSLOpenSSL
Stack Buffer Overflow Vulnerability in OpenSSL Parsing CMS Messages

A vulnerability exists in OpenSSL when parsing CMS AuthEnvelopedData structures that employ AEAD ciphers like AES-GCM. This flaw arises from the improper handling of oversized Initialization Vectors (IVs) crafted within ASN.1 parameters, leading to a stack buffer overflow. An attacker can exploit...

PoC for CVE-2026-1545

ItsourcecodeSchool Management System6.9MEDIUM
SQL Injection Vulnerability in itsourcecode School Management Syste...

A vulnerability exists in the itsourcecode School Management System 1.0 that allows attackers to manipulate the argument ID in the /course/index.php file, potentially leading to SQL injection. This weakness can be exploited remotely, presenting a significant risk as the exploit code is publicly a...

PoC for CVE-2026-1544

D-linkDir-823x5.3MEDIUM
OS Command Injection in D-Link DIR-823X Router

A security vulnerability has been identified in the D-Link DIR-823X 250416 router. Specifically, a flaw exists in the sub_41E2A0 function of the /goform/set_mode file. By manipulating the lan_gateway argument, an attacker can execute arbitrary OS commands. This attack can be executed remotely and...

PoC for CVE-2026-1535

Code-projectsOnline Music Site6.9MEDIUM
SQL Injection Vulnerability in Code-Projects Online Music Site 1.0

A security vulnerability exists in Code-Projects Online Music Site 1.0, specifically in the /Administrator/PHP/AdminReply.php file. This vulnerability allows an attacker to manipulate the ID argument, potentially leading to SQL injection. The exploit can be executed remotely, posing a significant...

PoC for CVE-2026-1534

Code-projectsOnline Music Site6.9MEDIUM
SQL Injection Vulnerability in Code-Projects Online Music Site by C...

A security flaw has been identified in the AdminEditUser.php file within the Code-Projects Online Music Site version 1.0. This vulnerability arises from improper handling of user input, specifically within the ID argument. Attackers can exploit this weakness to perform SQL injection attacks, whic...

Discovered 8 hours ago

PoC for CVE-2026-1533

Code-projectsOnline Music Site5.1MEDIUM
SQL Injection Vulnerability in Code-Projects Online Music Site 1.0

A security flaw has been identified in the Code-Projects Online Music Site version 1.0. The vulnerability is located in an undisclosed function of the file /Administrator/PHP/AdminAddCategory.php, which allows for SQL injection attacks. This manipulation can be executed remotely, posing a signifi...

PoC for CVE-2026-1532

D-linkDcs-700l4.8MEDIUM
Path Traversal Vulnerability in D-Link DCS-700L Music File Upload S...

A path traversal vulnerability has been identified in the D-Link DCS-700L version 1.03.09, specifically within the Music File Upload Service. This flaw allows an attacker to manipulate the UploadMusic argument in the /setUploadMusic function, facilitating unauthorized access to files outside the ...

Discovered 11 hours ago

PoC for CVE-2014-0160

OpenSSLOpenSSL🟣 EPSS 94%7.5HIGH
Buffer Over-read Vulnerability in OpenSSL TLS and DTLS Implementations

The vulnerability in the TLS and DTLS implementations of OpenSSL versions prior to 1.0.1g allows remote attackers to exploit crafted Heartbeat Extension packets. This exploitation results in a buffer over-read, potentially revealing sensitive information from the memory of the affected process. A...

PoC for CVE-2021-26855

MicrosoftMicrosoft Exchange Ser...🟣 EPSS 94%9.1CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

PoC for CVE-2020-36973

MichalcPdw File Browser8.7HIGH
Remote Code Execution Vulnerability in PDW File Browser by Michal C...

PDW File Browser version 1.3 is susceptible to a remote code execution vulnerability, allowing authenticated users to exploit path traversal techniques to upload and rename malicious webshell files. By double-encoding path segments, an attacker can craft a file upload request that leads to unauth...

PoC for CVE-2020-36970

Pmb ServicesPmb Services6.9MEDIUM
Local File Disclosure in PMB 5.6 by SIGB

PMB 5.6 has a vulnerability that enables attackers to read unauthorized system files by exploiting the 'chemin' parameter in the getgif.php script. By sending specially crafted requests, attackers can leverage the improper sanitization of file path inputs to access sensitive system files, such as...

PoC for CVE-2020-36972

SmartdatasoftSmartblog8.8HIGH
Blind SQL Injection in SmartBlog by SmartDataSoft

SmartBlog version 2.0.1 contains a vulnerability in the 'id_post' parameter of its details controller, which is susceptible to blind SQL injection. This allows attackers to execute crafted SQL queries that can sequentially extract sensitive data from the database by comparing each character retur...

PoC for CVE-2020-36971

NidesoftNidesoft 3gp Video Con...8.4HIGH
Local Stack Buffer Overflow in Nidesoft 3GP Video Converter

Nidesoft 3GP Video Converter version 2.6.18 is susceptible to a local stack buffer overflow vulnerability. This flaw is triggered when an attacker inputs a crafted payload into the 'License Code' field during the license registration process. Successfully exploiting this vulnerability may allow a...

PoC for CVE-2020-36968

Tildeslash Ltd.M/monit7.1HIGH
Authentication Vulnerability in M/Monit by M/Monit

M/Monit version 3.7.4 is exposed to an authentication vulnerability that permits authenticated attackers to extract user password hashes through an administrative API endpoint. By sending crafted requests to the /api/1/admin/users/list and /api/1/admin/users/get endpoints, attackers can obtain MD...

PoC for CVE-2020-36969

Tildeslash Ltd.M/monit8.7HIGH
Privilege Escalation in M/Monit by Monit Solutions

M/Monit version 3.7.4 is susceptible to a privilege escalation vulnerability that enables authenticated users to alter user permissions by exploiting the admin parameter. Attackers can execute a crafted POST request targeting the /api/1/admin/users/update endpoint, thereby granting standard user ...

PoC for CVE-2020-36967

Zortam.comZortam Mp3 Media Studio8.4HIGH
Buffer Overflow Vulnerability in Zortam Mp3 Media Studio by Zortam

Zortam Mp3 Media Studio 27.60 has a critical buffer overflow vulnerability that arises during the file selection process in the library creation feature. This flaw enables attackers to create a malicious text file that contains shellcode, leading to a structured exception handler (SEH) overwrite....

PoC for CVE-2020-36965

VeryPDF.com, Inc.Docprint Pro8.4HIGH
Local Buffer Overflow in docPrint Pro 8.0 by VeryPDF

docPrint Pro 8.0 contains a vulnerability in the 'Add URL' input field that allows attackers to exploit a local buffer overflow. By crafting a malicious payload, an attacker can overwrite memory and trigger a structured exception handler (SEH) overwrite, enabling the execution of arbitrary code. ...

PoC for CVE-2020-36964

Ik80Yatinywinftp8.7HIGH
Denial of Service Vulnerability in YATinyWinFTP by YATiny

YATinyWinFTP is susceptible to a denial of service attack whereby an attacker can crash the FTP service by sending a specially crafted 272-byte buffer with a trailing space. This exploits a buffer overflow vulnerability, which can be triggered by executing a malformed command. By connecting to th...

PoC for CVE-2020-36962

TendenciTendenci5.3MEDIUM
CSV Formula Injection Vulnerability in Tendenci by Tendenci

Tendenci 12.3.1 is susceptible to a CSV formula injection vulnerability that arises in the contact form's message field. This vulnerability permits attackers to inject malicious payloads containing executable commands, leading to potential arbitrary command execution once the CSV file is processe...

PoC for CVE-2020-36963

IntelbrasIntelbras Router Rf 301k8.7HIGH
Authentication Bypass in Intelbras Router RF 301K

The Intelbras Router RF 301K with firmware version 1.1.2 has a vulnerability that allows attackers to bypass authentication. By exploiting this flaw, unauthorized individuals can issue a specific HTTP GET request to access sensitive router configuration files without needing valid credentials. Th...

PoC for CVE-2020-36961

10-strike SoftwareNetwork Inventory Expl...8.4HIGH
Buffer Overflow Vulnerability in 10-Strike Network Inventory Explorer

The 10-Strike Network Inventory Explorer 8.65 is susceptible to a buffer overflow vulnerability that arises from improper exception handling. This flaw permits remote attackers to craft a malicious file with specific padding that, when processed, can lead to arbitrary code execution on the vulner...

PoC for CVE-2020-36944

Ilias.deIlias Learning Managem...6.9MEDIUM
Server-Side Request Forgery in ILIAS Learning Management System by ...

The ILIAS Learning Management System version 4.3 is susceptible to a server-side request forgery vulnerability. This flaw permits attackers to exploit the portfolio PDF export functionality, allowing them to craft a malicious script that initiates an XMLHttpRequest. By doing so, they may gain una...

PoC for CVE-2020-36945

Webdamn.comWebdamn User Registrat...8.8HIGH
SQL Injection Vulnerability in WebDamn User Registration Login System

The WebDamn User Registration Login System is susceptible to an SQL injection vulnerability that enables unauthenticated attackers to bypass login authentication. By injecting a crafted payload, such as '<email>' OR '1'='1', into the username and password fields, an attacker can gain unauthorized...

PoC for CVE-2020-36943

Asc Applied Softw...Asc Timetables6.7MEDIUM
Denial of Service Vulnerability in aSc TimeTables by aSc

aSc TimeTables version 2021.6.2 contains a vulnerability that enables denial of service attacks. Attackers can exploit this flaw by inserting an excessively large string, up to 10,000 characters, into the subject title fields. This action can destabilize the application, leading to potential cras...

Discovered 12 hours ago

PoC for CVE-2026-1522

Open5GSOpen5gs6.9MEDIUM
Denial of Service Vulnerability in Open5GS SGWC Component

A vulnerability has been identified in Open5GS, where an issue in the SGWC component can lead to denial of service. Specifically, the problem exists in the function sgwc_s5c_handle_modify_bearer_response located in the source file src/sgwc/s5c-handler.c. This vulnerability can be exploited remote...

Discovered 14 hours ago

PoC for CVE-2026-1521

Open5GSOpen5gs6.9MEDIUM
Denial of Service Vulnerability in Open5GS SGWC Component

A security flaw in Open5GS, specifically in the SGWC component, allows remote attackers to trigger a denial of service by exploiting the function sgwc_s5c_handle_bearer_resource_failure_indication within the source file src/sgwc/s5c-handler.c. This vulnerability can lead to service disruptions fo...

PoC for CVE-2026-1520

RethinkDB Inc.Rethinkdb4.8MEDIUM
Cross Site Scripting Vulnerability in RethinkDB by RethinkDB Inc.

A noteworthy vulnerability exists in the Secondary Index Handler of RethinkDB, affecting all versions up to 2.4.3. This flaw allows for remote exploitation through cross site scripting (XSS), enabling attackers to manipulate data and execute malicious scripts in the context of the user's session....

Discovered 15 hours ago

PoC for CVE-2025-69256

ServerlessServerless7.5HIGH
Command Injection Vulnerability in Serverless Framework's MCP Serve...

The Serverless Framework features a command injection vulnerability within the MCP server package, affecting versions before 4.29.3. It allows attackers to exploit unsanitized input parameters to inject arbitrary system commands through the 'child_process.exec' function. This flaw particularly im...

Discovered 16 hours ago

PoC for CVE-2025-43529

AppleiOS And iPad OS8.8HIGH
Use-After-Free Vulnerability in Apple iOS and macOS Products

A significant use-after-free vulnerability has been identified in Apple’s iOS and macOS products, impacting versions prior to the latest updates. This flaw arises due to improper memory management, allowing maliciously crafted web content to trigger arbitrary code execution. Apple has acknowledge...

PoC for CVE-2020-36992

NordvpnNordvpn8.5HIGH
Unquoted Service Path Vulnerability in NordVPN by NordVPN

NordVPN version 6.31.13.0 is susceptible to an unquoted service path vulnerability found in its nordvpn-service component. This security flaw allows local attackers to execute arbitrary code with elevated privileges by exploiting the unquoted binary path during system startup or reboot. If succes...

PoC for CVE-2020-36993

LimesurveyLimesurvey5.1MEDIUM
Stored Cross-Site Scripting Vulnerability in LimeSurvey Administrat...

LimeSurvey version 4.3.10 is susceptible to a stored cross-site scripting vulnerability found in the Survey Menu of the administration panel. This issue allows attackers to inject malicious SVG scripts by manipulating the Surveymenu[title] and Surveymenu[parent_id] parameters. If successful, this...

PoC for CVE-2020-36990

InputdirectorInput Director8.5HIGH
Unquoted Service Path Vulnerability in Input Director by Input Dire...

Input Director version 1.4.3 is vulnerable to an unquoted service path issue, allowing local attackers to exploit the service configuration during system startup or reboot. By carefully manipulating the unquoted path, attackers can execute malicious executables with LocalSystem permissions, leadi...

PoC for CVE-2020-36991

SharemouseSharemouse8.5HIGH
Unquoted Service Path Vulnerability in ShareMouse by ShareMouse

ShareMouse 5.0.43 is susceptible to a vulnerability that involves an unquoted service path. This flaw allows local users to leverage the improper configuration of the service path to execute arbitrary code with elevated privileges. Malicious actors can exploit this vulnerability by placing harmfu...

PoC for CVE-2020-36989

ForensitForensitappxservice8.5HIGH
Unquoted Service Path Vulnerability in ForensiT AppX Management Ser...

The ForensiT AppX Management Service version 2.2.0.4 has a vulnerability due to an unquoted service path that can be exploited by local users. This allows potential execution of arbitrary code with elevated system privileges. The flaw can be leveraged during the service startup process, enabling ...

PoC for CVE-2020-36987

GearboxcomputersProgram Access Controller8.5HIGH
Unquoted Service Path Vulnerability in Program Access Controller by...

The Program Access Controller version 1.2.0.0 is affected by an unquoted service path vulnerability in the PACService.exe file. This flaw allows local attackers to exploit the unquoted service path during system startup or reboot, potentially enabling them to execute arbitrary code with elevated ...

PoC for CVE-2020-36988

GuidoneelePdw File Browser4.8MEDIUM
Cross-Site Scripting Vulnerabilities in PDW File Browser by Guido N...

The PDW File Browser version 1.3 contains both stored and reflected cross-site scripting vulnerabilities. Authenticated attackers can exploit these vulnerabilities by injecting malicious scripts through file rename and path parameters. By crafting specific URLs or renaming files with XSS payloads...

PoC for CVE-2020-36985

GearboxcomputersIp Watcher8.5HIGH
Unquoted Service Path Vulnerability in IP Watcher by Gearbox Computers

IP Watcher version 3.0.0.30 contains a vulnerability in its service configuration due to an unquoted service path. This flaw allows local attackers to inject malicious executables into the service's startup process. When the service is initialized, these executables can execute with elevated Loca...