Publicly Disclosed
PoC Exploits

🔴 Alway take caution when working with PoC Exploits 🔴

Discovered just now...

PoC for CVE-2026-24061

GnuInetutils9.8CRITICAL
Remote Authentication Bypass in GNU Inetutils Telnetd

The GNU Inetutils telnet daemon (telnetd) is vulnerable to a remote authentication bypass that can occur when an attacker manipulates the USER environment variable by specifying a '-f root' value. This flaw allows unauthorized users to gain access without proper authentication. Affected users sho...

PoC for CVE-2026-24061

GnuInetutils9.8CRITICAL
Remote Authentication Bypass in GNU Inetutils Telnetd

The GNU Inetutils telnet daemon (telnetd) is vulnerable to a remote authentication bypass that can occur when an attacker manipulates the USER environment variable by specifying a '-f root' value. This flaw allows unauthorized users to gain access without proper authentication. Affected users sho...

Discovered 4 hours ago

PoC for CVE-2025-38248

LinuxLinux
Use-After-Free Vulnerability in Linux Kernel Bridge Multicast Confi...

A use-after-free vulnerability in the Linux kernel's bridge subsystem can be exploited during router port configuration when multicast snooping is enabled. The glitch arises when a multicast router port gets re-added to the global list, despite being removed from it. This leads to memory manageme...

Discovered 5 hours ago

PoC for CVE-2026-21962

OracleOracle Http Server, Or...10CRITICAL
Vulnerability in Oracle HTTP Server and Weblogic Server Proxy Plug-in

An easily exploitable vulnerability in the Oracle HTTP Server and Oracle Weblogic Server Proxy Plug-in may allow unauthenticated attackers to gain access via HTTP. Attackers can compromise the server and potentially impact data integrity and confidentiality. This vulnerability can lead to unautho...

PoC for CVE-2025-69612

TMS Global SoftwareTMS Management Console
Path Traversal Vulnerability in TMS Management Console by TMS Globa...

A path traversal vulnerability has been identified in TMS Management Console, specifically in the 'Download Template' function within the profile dashboard. This flaw arises due to the application's failure to properly sanitize input received through the filePath parameter, allowing authenticated...

Discovered 12 hours ago

PoC for CVE-2023-52271

TopazAntifraud6.5MEDIUM
Arbitrary Process Termination in Topaz Antifraud's Kernel Driver

The wsftprm.sys kernel driver version 2.0.0.0 associated with Topaz Antifraud contains a security flaw that enables low-privileged attackers to terminate any Protected Process Light process. This exploitation occurs through specific IOCTL commands, potentially allowing unauthorized control over p...

Discovered 16 hours ago

PoC for CVE-2026-21962

OracleOracle Http Server, Or...10CRITICAL
Vulnerability in Oracle HTTP Server and Weblogic Server Proxy Plug-in

An easily exploitable vulnerability in the Oracle HTTP Server and Oracle Weblogic Server Proxy Plug-in may allow unauthenticated attackers to gain access via HTTP. Attackers can compromise the server and potentially impact data integrity and confidentiality. This vulnerability can lead to unautho...

Discovered 17 hours ago

PoC for CVE-2017-7921

HikvisionHikvision Cameras🟣 EPSS 94%10CRITICAL
Improper Authentication Vulnerability in Hikvision Network Cameras

Hikvision network camera devices suffer from an improper authentication vulnerability, which arises when the system fails to adequately authenticate users. This deficiency could enable an attacker to escalate privileges and obtain sensitive information, risking the integrity and confidentiality o...

PoC for CVE-2017-0143

MicrosoftWindows Smb🟣 EPSS 94%8.8HIGH
Remote Code Execution Vulnerability in Microsoft Windows Systems

The SMBv1 server in multiple Microsoft Windows operating systems is susceptible to a vulnerability that allows remote attackers to execute arbitrary code through specially crafted packets. This issue affects a wide range of Windows versions, creating potential security risks if not addressed. Adm...

Discovered 18 hours ago

PoC for CVE-2026-21858

N8n-ioN8n10CRITICAL
Vulnerability in n8n Workflow Automation Platform Could Lead to Sen...

The n8n workflow automation platform has a vulnerability in versions ranging from 1.65.0 to just below 1.121.0, which allows potential attackers to exploit specific form-based workflows. This flaw can enable unauthorized remote access to sensitive files on the underlying server, posing a signific...

Discovered 19 hours ago

PoC for CVE-2024-38063

MicrosoftWindows 10 Version 1809🟣 EPSS 90%9.8CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability

An identified vulnerability in the Windows TCP/IP stack permits an unauthorized attacker to execute arbitrary code on vulnerable systems. By sending specially crafted packets, an assailant can gain control over the affected system, enabling potential unauthorized access, data theft, or further sy...

Discovered 20 hours ago

PoC for CVE-2021-36260

HikvisionDs-2cd2026g2-iu\/sl Fi...🟣 EPSS 94%9.8CRITICAL
Command Injection Flaw in Hikvision Web Server

A command injection vulnerability exists in the web server of certain Hikvision products. This vulnerability arises from inadequate validation of user inputs, allowing attackers to execute arbitrary commands. By sending specially crafted messages that include malicious commands, an attacker can e...

Discovered 22 hours ago

PoC for CVE-2026-24061

GnuInetutils9.8CRITICAL
Remote Authentication Bypass in GNU Inetutils Telnetd

The GNU Inetutils telnet daemon (telnetd) is vulnerable to a remote authentication bypass that can occur when an attacker manipulates the USER environment variable by specifying a '-f root' value. This flaw allows unauthorized users to gain access without proper authentication. Affected users sho...

Discovered 1 day ago

PoC for CVE-2025-61686

Remix-runReact-router9.1CRITICAL
File Session Storage Vulnerabilities in React Router and Remix Prod...

A vulnerability in the file session storage mechanism of React Router and Remix allows potential attackers to manipulate session data if an unsigned cookie is utilized with createFileSessionStorage(). This could lead to unauthorized attempts to read or write session data from locations outside th...

PoC for CVE-2021-47870

Getsimple CmsMy Smtp Contact Plugin5.4MEDIUM
Stored Cross-Site Scripting Vulnerability in GetSimple CMS My SMTP ...

The My SMTP Contact Plugin version 1.1.2 of GetSimple CMS is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. The plugin attempts to sanitize user input using the htmlspecialchars() function; however, attackers can bypass this protection by submitting malicious characters in the ...

PoC for CVE-2021-47860

Getsimple CmsCustom Js Plugin8.5HIGH
Cross-Site Request Forgery in GetSimple CMS Custom JS Plugin

The GetSimple CMS Custom JS 0.1 plugin is vulnerable to Cross-Site Request Forgery, enabling attackers to exploit the system by injecting arbitrary client-side code into the browsers of authenticated administrators. When an administrator visits a specially crafted malicious webpage, this vulnerab...

PoC for CVE-2021-47860

Getsimple CmsCustom Js Plugin8.5HIGH
Cross-Site Request Forgery in GetSimple CMS Custom JS Plugin

The GetSimple CMS Custom JS 0.1 plugin is vulnerable to Cross-Site Request Forgery, enabling attackers to exploit the system by injecting arbitrary client-side code into the browsers of authenticated administrators. When an administrator visits a specially crafted malicious webpage, this vulnerab...

PoC for CVE-2021-47860

Getsimple CmsCustom Js Plugin8.5HIGH
Cross-Site Request Forgery in GetSimple CMS Custom JS Plugin

The GetSimple CMS Custom JS 0.1 plugin is vulnerable to Cross-Site Request Forgery, enabling attackers to exploit the system by injecting arbitrary client-side code into the browsers of authenticated administrators. When an administrator visits a specially crafted malicious webpage, this vulnerab...

PoC for CVE-2021-47887

OkiPrint Job Accounting8.5HIGH
Unquoted Service Path Vulnerability in OKI Print Job Accounting

OKI Print Job Accounting version 4.4.10 presents an unquoted service path vulnerability in the OkiJaSvc service. This security flaw allows local attackers to potentially execute arbitrary code by exploiting the unquoted service path located at 'C:\Program Files\Okidata\Print Job Accounting\'. By ...

PoC for CVE-2021-47884

OkiConfiguration Tool8.5HIGH
Unquoted Service Path Vulnerability in OKI Configuration Tool by OKI

The OKI Configuration Tool version 1.6.53 contains an unquoted service path vulnerability in its Local Port Manager service. This flaw allows local attackers to potentially execute arbitrary code by exploiting an unquoted path at 'C:\Program Files\Okidata\Common\extend3\portmgrsrv.exe'. Successfu...

PoC for CVE-2021-47886

Fyrolabs Llc.Pingzapper8.5HIGH
Unquoted Service Path Vulnerability in Pingzapper by Pingzapper

Pingzapper version 2.3.1 is susceptible to an unquoted service path vulnerability in the PingzapperSvc service. This flaw allows local attackers to leverage the unquoted path located in 'C:\Program Files (x86)\Pingzapper\PZService.exe' to inject malicious executables. Successful exploitation may ...

PoC for CVE-2021-47883

Sandboxie-plusSandboxie Plus8.5HIGH
Unquoted Service Path Vulnerability in Sandboxie Plus by Sandboxie

The unquoted service path vulnerability in Sandboxie Plus 0.7.2 allows local attackers to leverage the SbieSvc service. By exploiting this vulnerability, malicious actors can inject harmful executables into an unquoted service path, leading to code execution with LocalSystem privileges when the s...

PoC for CVE-2021-47882

FreelanFreelan8.5HIGH
Unquoted Service Path Vulnerability in FreeLAN by FreeLAN Developers

FreeLAN 2.2 is affected by an unquoted service path vulnerability in its Windows service configuration, allowing local attackers to execute arbitrary code. This security flaw enables malicious executables to be injected via unquoted binary paths, facilitating execution with elevated LocalSystem p...

PoC for CVE-2021-47879

LuidiaEbeam Interactive Suite8.5HIGH
Unquoted Service Path Vulnerability in eBeam Interactive Suite by L...

The eBeam Interactive Suite 3.6 contains an unquoted service path vulnerability within the eBeam Stylus Driver service. This flaw allows local users to potentially execute arbitrary code with elevated privileges. By exploiting the unquoted path located at C:\Program Files (x86)\Luidia\eBeam Stylu...

PoC for CVE-2021-47880

Realtek Semicondu...Realtek Wireless Lan U...8.5HIGH
Unquoted Service Path Vulnerability in Realtek Wireless LAN Utility

The Realtek Wireless LAN Utility version 700.1631 contains a vulnerability stemming from an unquoted service path issue. This flaw allows local users to potentially execute arbitrary code with elevated system privileges by manipulating the service execution path. If a malicious actor inserts harm...

PoC for CVE-2021-47877

GeogebraGeogebra Graphing Calc...6.7MEDIUM
Denial of Service Vulnerability in GeoGebra Graphing Calculator by ...

GeoGebra Graphing Calculator version 6.0.631.0 is susceptible to a denial of service vulnerability that can be exploited by attackers. By inputting an oversized buffer featuring 8000 repeated characters, an attacker can overwhelm the application’s input field, leading to application crashes and m...

PoC for CVE-2021-47878

LuidiaEbeam Education Suite8.5HIGH
Unquoted Service Path Vulnerability in eBeam Education Suite by eBeam

eBeam Education Suite version 2.5.0.9 is impacted by an unquoted service path vulnerability within the eBeam Device Service. This flaw enables local users to execute arbitrary code with elevated privileges. By exploiting the incorrect quoting in the service configuration, attackers may inject mal...

PoC for CVE-2021-47875

GeogebraCas Calculator4.6MEDIUM
Denial of Service Vulnerability in GeoGebra CAS Calculator by GeoGebra

GeoGebra CAS Calculator version 6.0.631.0 is vulnerable to a denial of service due to an improper handling of input, which allows attackers to craft a payload consisting of 8000 repeated characters. When this payload is inputted into the calculator, it triggers a buffer overflow that leads to an ...

PoC for CVE-2021-47876

GeogebraGeogebra Classic6.7MEDIUM
Denial of Service Vulnerability in GeoGebra Classic by GeoGebra

GeoGebra Classic 5.0.631.0-d is susceptible to a denial of service vulnerability due to its handling of oversized input in the application. An attacker can exploit this vulnerability by pasting an excessively large buffer, consisting of 800,000 repeated characters, into the 'Entrada:' input field...

PoC for CVE-2021-47873

VestacpVestacp5.1MEDIUM
Cross-Site Scripting Vulnerability in VestaCP by VestaCP

VestaCP versions before 0.9.8-25 are prone to a cross-site scripting vulnerability that impacts the IP interface configuration. Attackers may exploit this vulnerability by crafting a malicious POST request to the add/ip/ endpoint with a specific stored XSS payload targeting the 'v_interface' para...

PoC for CVE-2021-47874

VfsforgitVfs For Git8.5HIGH
Unquoted Service Path Vulnerability in VFS for Git by Microsoft

The VFS for Git 1.0.21014.1 contains a vulnerability in the GVFS.Service Windows service due to an unquoted binary path. This security flaw allows local attackers to exploit the service during startup or system reboot, potentially executing arbitrary code with elevated privileges. By injecting ma...

PoC for CVE-2021-47872

Seo PanelSeo Panel7HIGH
Blind SQL Injection in SEO Panel Versions Prior to 4.9.0

SEO Panel prior to version 4.9.0 is susceptible to a blind SQL injection flaw found in the archive.php file. This vulnerability allows authenticated users to craft specially crafted database queries via the 'order_col' parameter. By using tools like sqlmap, attackers can exploit this weakness to ...

PoC for CVE-2021-47871

Hestia Control PanelHestia Control Panel8.6HIGH
Arbitrary File Write Vulnerability in Hestia Control Panel by Hestia

The Hestia Control Panel version 1.3.2 is susceptible to an arbitrary file write vulnerability that can be exploited by authenticated attackers. This security flaw allows attackers to leverage the API index.php endpoint via the v-make-tmp-file command to write files to arbitrary locations on the ...

PoC for CVE-2021-47869

Brother Industrie...Bradmin Professional8.5HIGH
Unquoted Service Path Vulnerability in Brother BRAdmin Professional

The BRAdmin Professional 3.75 software from Brother includes a vulnerability in the BRA_Scheduler service that allows local users to execute arbitrary code. By placing a malicious executable file named 'BRAdmin' in the C:\Program Files (x86)\Brother\ directory, attackers can exploit this flaw to ...

PoC for CVE-2021-47868

HoneywellWin-pack Pro8.5HIGH
Unquoted Service Path Vulnerability in WIN-PACK PRO by Honeywell

WIN-PACK PRO 4.8 is susceptible to an unquoted service path vulnerability within the WPCommandFileService component. This flaw enables local users to execute arbitrary code with elevated privileges due to the improper handling of the service path located in C:\Program Files (x86)\WINPAKPRO\WPComm...

PoC for CVE-2021-47867

SecurityWinpakpro8.5HIGH
Unquoted Service Path Vulnerability in WIN-PACK PRO by Honeywell

The WIN-PACK PRO version 4.8 application contains an unquoted service path vulnerability in the ScheduleService component. This flaw could allow local users to execute arbitrary code with elevated privileges by exploiting the unquoted path in the service executable located at 'C:\Program Files (x...

PoC for CVE-2021-47866

HoneywellWin-pack Pro8.5HIGH
Unquoted Service Path Vulnerability in WIN-PACK PRO by Honeywell

The WIN-PACK PRO 4.8 software contains a significant vulnerability related to an unquoted service path in the GuardTourService. This flaw enables local users to potentially execute arbitrary code with elevated system privileges during the service startup phase. By exploiting this vulnerability, a...

PoC for CVE-2021-47865

ProftpdProftpd8.7HIGH
Denial of Service Vulnerability in ProFTPD by ProFTPD

ProFTPD version 1.3.7a is susceptible to a denial of service vulnerability that enables malicious actors to disrupt server functionality. By triggering multiple simultaneous FTP connections, attackers can exploit threading mechanisms, leading to an exhaustion of server connection limits, which in...

PoC for CVE-2021-47864

OsasOsas Traverse Extension8.5HIGH
Unquoted Service Path Vulnerability in OSAS Traverse Extension 11

The OSAS Traverse Extension 11 features an unquoted service path vulnerability in the TravExtensionHostSvc service, which operates with LocalSystem privileges. This flaw allows attackers to exploit the unquoted service path, enabling them to inject and execute malicious code by placing malicious ...

PoC for CVE-2021-47863

Macpaw Way Ltd.Encrypto8.5HIGH
Unquoted Service Path Vulnerability in MacPaw Encrypto

MacPaw Encrypto version 1.0.1 has a vulnerability stemming from an unquoted service path in its Encrypto Service configuration. This weakness allows local attackers to potentially execute arbitrary code by exploiting the unquoted path located in 'C:\Program Files\Encrypto\'. Attackers can leverag...

PoC for CVE-2021-47862

Hi-rez StudiOSHipatchservice8.5HIGH
Unquoted Service Path Vulnerability in Hi-Rez Studios Product

The Hi-Rez Studios 5.1.6.3 version contains a significant unquoted service path vulnerability in the HiPatchService. This flaw allows local attackers to exploit the service during system startup or reboot, potentially injecting and executing malicious code with elevated LocalSystem privileges. Su...

PoC for CVE-2021-47861

Fspro LabsEvent Log Explorer8.5HIGH
Unquoted Service Path Vulnerability in Event Log Explorer by EventL...

Event Log Explorer version 4.9.3 is affected by an unquoted service path vulnerability, which can allow local users to gain elevated system privileges. An attacker can exploit this flaw by placing malicious executables in specific directories. When the service restarts, these executables may run ...

PoC for CVE-2021-47858

GenexisPlatinum-44105.1MEDIUM
Stored Cross-Site Scripting Vulnerability in Genexis Platinum-4410

The Genexis Platinum-4410 P4410-V2-1.31A is susceptible to a stored cross-site scripting vulnerability in the 'start_addr' parameter within its Security Management interface. This flaw allows attackers to inject malicious scripts through the start source address field. These scripts can persist a...

PoC for CVE-2021-47859

Hid GlobalActividentity8.5HIGH
Unquoted Service Path Vulnerability in ActivIdentity 8.2 by HID Global

ActivIdentity 8.2 contains a vulnerability in the 'ac.sharedstore' service due to an unquoted service path. This oversight allows local attackers to potentially execute arbitrary code by injecting malicious executables into the unquoted binary path located in C:\Program Files\Common Files\ActivId...

PoC for CVE-2021-47857

MoodleMoodle5.1MEDIUM
Persistent Cross-Site Scripting Vulnerability in Moodle by Moodle

Moodle version 3.10.3 is susceptible to a persistent cross-site scripting vulnerability in the calendar event subtitle field. This flaw permits malicious users to inject JavaScript code through crafted calendar events. When victim users view these events, the injected scripts can execute, potenti...

PoC for CVE-2021-47855

Litespeed Technol...Openlitespeed5.1MEDIUM
Stored Cross-Site Scripting in OpenLiteSpeed Dashboard by LiteSpeed...

OpenLiteSpeed version 1.7.9 contains a vulnerability in the dashboard's Notes parameter that enables stored cross-site scripting (XSS) attacks. This weakness allows attackers to inject malicious scripts through the Notes field during listener configuration. When an administrator interacts with th...

PoC for CVE-2021-47854

Embedd GmbhDd-wrt8.7HIGH
Buffer Overflow Vulnerability in DD-WRT UPNP Service Affects Remote...

The vulnerability in DD-WRT version 45723 arises from a buffer overflow in the UPNP network discovery service. This flaw allows remote attackers to send specially crafted M-SEARCH packets containing oversized UUID payloads, potentially enabling the execution of arbitrary code on the affected devi...

PoC for CVE-2021-47853

PHPpgadminPHPpgadmin8.6HIGH
Remote Command Execution Vulnerability in phpPgAdmin by phpPgAdmin

phpPgAdmin 7.13.0 is affected by a remote command execution vulnerability that enables authenticated attackers to execute arbitrary system commands. This is achieved through SQL query manipulation, where attackers can create custom tables, upload malicious .txt files, and leverage the COPY FROM P...

PoC for CVE-2021-47852

Rockstar GamesRockstar Games Launcher8.5HIGH
Privilege Escalation Vulnerability in Rockstar Games Launcher by Ro...

The Rockstar Games Launcher version 1.0.37.349 is susceptible to a privilege escalation vulnerability that permits authenticated users to alter the service executable due to weak file permissions. This allows attackers to replace the legitimate RockstarService.exe with a malicious binary, effecti...

PoC for CVE-2021-47850

YodinfoMini Mouse8.7HIGH
Path Traversal Vulnerability in Mini Mouse Remote Control by Apple

The Mini Mouse Remote Control version 9.2.0 is susceptible to a path traversal vulnerability. This flaw enables remote attackers to craft HTTP requests that expose arbitrary system files and directories. By manipulating file and path parameters, attackers can gain access to sensitive files, such ...