Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache Tika Server OS Command Injection Exploit An OS Command Injection Vulnerability was found in Apache Tika Server 1.11 Windows Exploits / Remote Code Execution Impact
IBM Informix Open Admin Tool SOAP welcomeServer PHP Remote Code Execution Exploit IBM Informix Open Admin Tool is vulnerable to an unauthenticated php remote code execution, allowing attackers to execute arbitrary php code in the system. Linux Exploits / Remote Code Execution Impact
VMware Aria Operations for Logs InternalClusterController Java Deserialization Vulnerability Remote Code Execution Exploit A java deserialization vulnerability allows unauthenticated remote attackers to execute arbitrary code on affected installations of VMware Aria Operations for Logs in the context of the root user account. Linux Exploits / Remote Code Execution Impact
LibreHealth_RCE LibreHealth 2.0.0 Remote Code Execution Exploits / Remote Code Execution MEDICAL
F5 BIG-IP TMUI Remote Code Execution Vulnerability F5 BIG-IP TMUI Remote Code Execution Vulnerability Exploits / Remote Code Execution IOT
Cisco HyperFlex Data Platform Installer Command Injection Vulnerability Exploit The password input field in the "/auth/" and "/auth/change" endpoints of Cisco HyperFlex HX Installer Virtual Machine allow an unauthenticated attacker to execute systems commands as root. Linux Exploits / Remote Code Execution Impact
CouchDB CVE-2022-24706 Remote Code Execution CouchDB 3.2.1 CVE-2022-24706 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
OpenHAB 3.2.0 Authenticated Remote Code Execution Openhab Authenticated Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Webmin CVE-2022-0824 CVE-2022-0824 Webmin 1.984 Remote Code Exection Linux Exploits / Remote Code Execution SCADAPRO
Fortinet FortiOS FortiProxy FortiSwitchManager Auth Bypass Remote Code Execution Exploit An authentication bypass using an alternate path or channel vulnerability [CWE-288] in FortiOS, FortiProxy and FortiSwitchManager may allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.

Exploits / Remote Code Execution Impact
LabView Code Execution LabView Remote Code Execution Vulnerability Exploits / Remote Code Execution SCADA
Oracle Access Manager OpenssoEngineController Deserialization Vulnerability Remote Code Execution Exploit A deserialization vulnerability present in the OpenssoEngineController component of Oracle Access Manager allows a unauthenticated attacker with network access via HTTP to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
Wordpress Ultimate Member Plugin Unauthenticated Remote Code Execution Exploit The vulnerability allows to an unauthenticated attacker to register as an administrator and take full control of the website. The problem occurs with the plugin registration form. In this form it's possible to change certain values for the account to be registered. This includes the "wp_capabilities" value, which determines the user's role on the website. Windows Exploits / Remote Code Execution Impact
Wordpress Post Smtp Mailer Plugin Authorization Bypass Exploit The POST SMTP Mailer Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover. Windows Exploits / Remote Code Execution Impact
DataRate Code Execution DataRate v4.1 Code Execution Vulnerability Exploits / Remote Code Execution SCADA
Microsoft Exchange TypedBinaryFormatter Deserialization Remote Code Execution Vulnerability Exploit A deserialization vulnerability present in the TypedBinaryFormatter class allows authenticated remote attackers to execute arbitrary OS commands with SYSTEM user privileges. Windows Exploits / Remote Code Execution Impact
CVE-2017-9841 PHPUnit PHPUnit 4.8.28 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Zenario CVE-2021-42171 Auth Arbitrary File Upload CVE-2021-42171 Zenario 9.0.54156 Arbitrary File Upload Windows, Linux Exploits / Remote Code Execution SCADAPRO
Wordpress Post Smtp Mailer Plugin Authorization Bypass Exploit Update The POST SMTP Mailer Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover. This update adds support for LINUX and improves documentation. Windows, Linux Exploits / Remote Code Execution Impact
PcVue Code Execution PcVue v. 9.0 Remote Code Execution Vulnerability Exploits / Remote Code Execution SCADA
ScadaLTS 1.1 Remote Code Execution (File Upload) Scada LTS 1.1 Arbitrary File Upload/Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
ThingsBoard 2.4.1 Remote Code Execution Thingsboard 2.4.1 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Microsoft Exchange Powershell Remoting Objects Deserialization Vulnerability Remote Code Execution Exploit This update exploits a deserialization vulnerability in SerializationTypeConverter when converting powershell remoting objects to execute OS commands as SYSTEM. Windows Exploits / Remote Code Execution Impact
JBoss EJBInvokerServlet Java Deserialization Vulnerability Remote Code Execution Exploit JBoss Application Server is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary java objects leading to remote code execution.

This vulnerability affects the EJBInvokerServlet component of the server.
Windows, Linux Exploits / Remote Code Execution Impact Professional
MasterScada Code Execution MasterScada v.3.8 Code Execution Vulnerability Exploits / Remote Code Execution SCADA