Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Xampp php_self Cross Site Scripting Exploit XAMPP suffers from multiple XSS issues in several scripts that use the 'PHP_SELF' variable. The vulnerabilities can be triggered in the 'xamppsecurity.php', 'cds.php' and 'perlinfo.pl' because there isn't any filtering to the mentioned variable in the affected scripts. Attackers can exploit these weaknesses to execute arbitrary HTML and script code in a user's browser session. none Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
Xampp webdav PHP Upload Exploit This module attacks default XAMPP installations and abuses the use of default credentials for webdav. The module can also be configured to take advantage of user supplied credentials. Windows Exploits/Remote Impact
xArrow v3.2 Web Server Denial of Service Denial of service xArrow Web Server Exploit Windows Denial of Service / Remote SCADA
XBMC GET Request Remote Buffer Overflow Exploit This module exploits a vulnerability in XBMC by sending a specially crafted, overly long HTTP GET request to the application's web server which causes a stack-based buffer overflow, allowing arbitrary code execution. Windows Exploits/Remote Impact
Xceed Software Encryption for ActiveX v1.1 File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Xenorate XPL File Buffer Overflow Exploit Xenorate is prone to a buffer-overflow. The program fails to properly sanitize user-supplied input with a specially crafted XPL file. Windows Exploits/Client Side Impact
Xion M3U Buffer Overflow Exploit The vulnerability is caused due to a boundary error in Xion when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
Xiongmai DVRs Remote Denial of Service A buffer overflow in the RTSP service of the Xiongmai DVR devices allows an unauthenticated attacker to send a crafted RTSP request, with a long digest CSeq header Windows Denial of Service / Remote IOT
XiongMai ip camera Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in XiongMai ip camera Windows Exploits / Remote SCADAPRO
XISOM X-Scada Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in XISOM X-Scada Windows Exploits / Remote SCADAPRO
XISOM X-Scada Viewer Directory Traversal Vulnerability 0day This module exploits a directory traversal vulnerability in XISOM X-Scada Viewer Web Server Windows Exploits / Remote SCADA
Xitami Web Server 2.5 Remote Crash Remote Denial Of Service in Xitami Web Server Windows Denial of Service / Remote SCADA
XM Easy Personal FTP Server DoS XM Easy Personal FTP Server is prone to multiple remote denial-of- service vulnerabilities because it fails to properly handle user-supplied input. Windows Denial of Service/Remote Impact
XMPlay M3U Files Buffer Overflow Exploit XMPlay 3.8.3 allows remote attackers to execute arbitrary code via a crafted http:// URL in a .m3u file. Windows Exploits / Client Side Impact
XMPlay Playlist Files Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of playlists (.m3u, .pls, and .asx) containing an overly long file name. This can be exploited to cause a stack-based buffer overflow via a specially crafted playlist file. Windows Exploits/Client Side Impact
XnView PSP Image Processing Buffer Overflow Exploit A vulnerability when processing PSP files can be exploited to cause a stack based buffer overflow via a specially crafted file. Windows Exploits/Client Side Impact
XnView TAAC Buffer Overflow Exploit A security vulnerability with the way XnView processes TAAC files may allow a remote unprivileged user who provides a TAAC document that is opened or previewed by a local user to execute arbitrary commands on the system with the privileges of the user running XnView. This can be exploited to cause a buffer overflow when a specially crafted file is opened or previewed in XnView. Windows Exploits/Client Side Impact
XnView XCF Processing Image Layer Buffer Overflow Exploit Xnview is prone to a stack based buffer overflow which can be exploited through a specially crafted image layer within an XCF file. Windows Exploits/Client Side Impact
XOOPS mydirname Remote Code Execution Exploit This module exploits a lack of data sanitization when passed to the "mydirname" parameter in specific modules of XOOP web application. This can be exploited to inject and execute arbitrary PHP code to deploy an agent. Successful exploitation requires that "register_globals" is enabled. Solaris Exploits/Remote Impact
Xoops mydirname Remote Code Execution Exploit Update This update adds support for Solaris platform. Solaris Exploits/Remote Impact
Xorg Privilege Escalation Exploit X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile. Exploits/Local Impact
Xpdf-libpoppler StreamPredictor Exploit This module exploits a integer overflow vulnerability in the xpdf and libpoppler software included in most linux distributions. The vulnerability is caused by a integer overflow in the predictor calculation, which causes a buffer overflow in the stack of the StreamPredictor::getNextLine() function. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits/Client Side Impact
Y-Cam IP Cameras Denial of service Denial of service Y-Cam IP Cameras Exploit Windows Denial of Service / Remote IOT
Yahoo Messenger Webcam ActiveX Exploit This module exploits a vulnerability in the Yahoo Messenger Webcam 8.1 ActiveX Control (ywcvwr.dll). When the Receive() method processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. This exploit is triggered when an unsuspecting user is lured into visiting a malicious web-site hosted by CORE IMPACT. Windows Exploits/Client Side Impact
Yahoo Messenger Webcam ActiveX Exploit Update This update adds support for Windows Vista. This module exploits a vulnerability in the Yahoo Messenger Webcam 8.1 ActiveX Control (ywcvwr.dll). When the Receive() method processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. This exploit is triggered when an unsuspecting user is lured into visiting a malicious web-site hosted by CORE IMPACT. Windows Exploits/Client Side Impact