So, I found a vulnerability in a website, that has been documented and has a CVE and everything, but I can't find proof-of-exploit code or methods of exploiting or anything anywhere, underground or...