Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Atlassian Confluence Widget Connector Macro Vulnerability Exploit Update The Widget Connector macro in Atlassian Confluence Server allows remote attackers to achieve path traversal and remote code execution via server-side template injection.



This update adds support to control the FTP Server port number and socket timeout.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
QNAP Qcenter Virtual Appliance Remote OS Command Injection Exploit QNAP Qcenter Virtual Appliance contains multiples vulnerabilities which allows authenticated attackers to gain arbitrary code execution on the affected system with root privileges. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Numark Cue M3U Buffer Overflow Exploit Numark Cue contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Numark Cue when handling .M3U files. Exploits / Client Side Impact Professional
Novell iPrint Client ActiveX Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the ienipp.ocx ActiveX Control included in Novell iPrint 4.34. Windows Exploits / Client Side Impact Professional
Microsoft Windows SchRpcSetSecurity Local Privilege Escalation Exploit An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Windows Exploits / Local Impact
Microsoft Access Snapshot Viewer ActiveX Exploit This module exploits a arbitrary file download vulnerability in the Snapshot Viewer ActiveX Control included in Microsoft Access.

Windows Exploits / Client Side Impact Professional
Novell iPrint ExecuteRequest() Exploit This module exploits a vulnerability in the ienipp.ocx control included in Novell iPrint Client v4.32 and prior. The exploit is triggered when the ExecuteRequest() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
MSRPC Trend Micro Server Protect AddTaskExportLogItem() Exploit TrendMicro ServerProtect 5.58 with security patch 3 installed is prone to a buffer overflow vulnerability on the rpc interface that could permit the execution of arbitrary remote code. Windows Exploits / Remote Impact Professional
VLC Media Player Format String exploit linux support update This module tries to attack VLC Media Player by sending a crafted OGG file that triggers a format string and overwrites a subroutine pointer during rendering.

This update adds support for linux.
Windows, Linux Exploits / Client Side Impact Professional
Opsview Monitor testnotification Remote OS Command Injection Exploit Opsview Web Management console allows to an authenticated administrator to test notifications that are triggered under certain configurable events.

The 'value' parameter is not properly sanitized, leading to an arbitrary command injection executed on the system with nagios user privileges.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Orbit Downloader Download Failed Exploit Orbit Downloader is vulnerable to a buffer overflow attack, which can be exploited by malicious remote attackers to execute arbitrary code. The vulnerability is due to Orbit not properly converting an URL ASCII string to UNICODE. This can be exploited to execute arbitrary code by downloading a file from a specially crafted URL.

Windows Exploits / Client Side Impact Professional
IBM Informix Open Admin Tool SOAP welcomeServer PHP Remote Code Execution Exploit IBM Informix Open Admin Tool is vulnerable to an unauthenticated php remote code execution, allowing attackers to execute arbitrary php code in the system. Linux Exploits / Remote Code Execution Impact
MSRPC WKSSVC NetpManageIPCConnect Exploit update This module exploits a stack buffer overflow in the Workstation Service. This package addresses a compatibility problem when porting the module from version 7.0 to 7.5 of the framework. Windows Exploits / Remote Impact Professional
Microsoft Office Equation Editor Memory Corruption Exploit (CVE-2018-0802) Update The vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory. Windows Exploits / Client Side Impact
VX Search Command Name Buffer Overflow Exploit VX Search Enterprise is prone to a buffer-overflow vulnerability when handling a crafted request, this can trigger an overflow in a finite-sized internal memory buffer, and install an agent with SYSTEM privileges. Windows Exploits / Remote Impact
Delta Industrial Automation WPLSoft File Parsing Buffer Overflow Exploit Update The specific flaw exists within the processing of DVP files. The process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. This update adds CVE number and corrects some xml tags. Windows Exploits / Client Side Impact
MSRPC Novell Netware Client EnumPrinters() Buffer Overflow Exploit Novell Client for Netware is prone to a buffer overflow vulnerability on the nwspool.dll that could permit the execution of arbitrary remote code. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. This module exploits this vulnerability and installs an agent.

Windows Exploits / Remote Impact Professional
AllMediaServer HTTP Request Buffer Overflow Exploit AllMediaServer is prone to a buffer overflow when handling specially crafted HTTP request packets. Windows Exploits / Remote Impact
IrfanView FPX Exploit This module exploits a vulnerability in IrfanView FlashPix plugin (.fpx files). The vulnerability is caused due to boundary error in fpx.dll within the processing of fpx files. This can be exploited to cause a heap-based buffer overflow when a specially crafted file is opened.

Windows Exploits / Client Side Impact Professional
Windows Macrovision (SECDRV.SYS) Memory Corruption Exploit This module exploits a vulnerability in Windows XP when the 0xCA002813 function is invoked with a specially crafted parameter. The IOCTL 0xCA002813 handler in the SECDRV.SYS device driver in Macrovision products, installed by default in Windows XP and Windows 2003, allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters. Windows Exploits / Local Impact Professional
WordPerfect X3 Printer Selection exploit The vulnerability is caused due to boundary errors in wordperfect within the processing of WPD files. Wordperfect X3 fails to check the length of the printer selection (.PRS) filename stored inside Wordperfect documents, allowing an attacker to cause a stack overflow in order to execute arbitrary code. Windows Exploits / Client Side Impact Professional
QuickTime RTSP Content-Type exploit update This module runs a server waiting for vulnerable clients to connect to it. When the client connects, it will try to install an agent by exploiting a vulnerability in Apple QuickTime, which allows unauthenticated attackers to execute arbitrary code or cause a denial of service condition.

This updates adds Vista as a supported platform for Quicktime 7.3 and

also targets Quicktime version 7.2 in both Windows XP and Windows Vista.
Windows, Mac OS X Exploits / Client Side Impact Professional
Microsoft Windows LNK Shortcut Automatic File Execution Exploit (CVE-2017-8464) This vulnerability allows to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." Windows Exploits / Tools Impact
MSRPC Trend Micro Server Protect buffer overflow exploit TrendMicro ServerProtect is prone to a buffer overflow vulnerability on the rpc interface that could permit the execution of arbitrary remote code.

Windows Exploits / Remote Impact Professional
Microsoft Windows SMB Pool Overflow Remote Code Execution (MS17-010) This module exploits the ms17-010 vulnerability by taking advantage of a remote pool overflow in the smb transaction handling code of the windows smb driver. Windows Exploits / Remote Impact