Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache APISIX batch-requests Remote Code Execution Exploit (CVE-2022-24112) This module exploits a vulnerability in Apache APISIX batch requests plugin to perform a remote code execution. Linux Exploits / Remote Code Execution Impact
Atlassian Confluence text-inline OGNL Injection Vulnerability Exploit An OGNL injection vulnerability in Atlassian Confluence allows unauthenticated remote attackers to execute OS system commands. Windows, Linux Exploits / Remote Code Execution Impact
Chamilo LMS 1.11.14 - Remote Code Execution ChamiloLMS_RCE Exploits / Remote Code Execution SCADAPRO
VMware vCenter Server Virtual SAN Health Check plug-in Remote OS Command Injection Exploit A java unsafe reflection and a Server Side Request Forgery vulnerabilities present in ProxygenController class of VMware vCenter Server Virtual SAN Health Check plugin allows remote attackers to execute commands in the context of the vsphere-ui user account. Windows, Linux Exploits / Remote Code Execution Impact
Confluence Server 7.12.4 - Remote Code Execution (Unauthenticated) In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists
that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance.
The affected versions are before version 6.13.23,
from version 6.14.0 before 7.4.11,
from version 7.5.0 before 7.11.6,
and from version 7.12.0 before 7.12.5.

Tested against Confluence 7.12.3
Exploits / Remote Code Execution SCADAPRO
CVE-2021-42013 CVE-2021-41773
It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.
An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives.
If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed.
If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution.
Exploits / Remote Code Execution SCADA
PostgreSQL CVE-2019-9193 Remote Code Execution CVE-2019-9193 PostgreSQL Command Execution Linux, Windows Exploits / Remote Code Execution SCADA
MyBB CVE-2022-24734 MyBB >= 1.2.0, Linux, Windows Exploits / Remote Code Execution SCADAPRO
WebHMI_RCE The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal,
that may be automatically processed within the product's environment or lead to arbitrary code execution.
Tested on WebHMI 4.0.7475
Exploits / Remote Code Execution SCADAPRO
Symantec Web Gateway Management Console Remote Code Execution Exploit The Symantec Web Gateway Management Console before 5.2.5 allows some specially crafted entries to update the whitelist without validation. A lower-privileged but authorized management console user can bypass the whitelist validation using a specifically-modified script to create an unauthorized whitelist entry. This whitelist entry could potentially be leveraged in further malicious attempts against the network. Linux Exploits / Remote Code Execution Impact Professional
LibreHealth_RCE LibreHealth 2.0.0 Remote Code Execution Exploits / Remote Code Execution MEDICAL
Chipkin BACnet Object Monitor 0.204 Remote Code Execution Bacnet Object Monitor 0.204 Remote Code Execution Windows Exploits / Remote Code Execution SCADA
OpenAPC 5.7.1 Remote Code Execution OpenAPC 5.7.1 BeamServer.exe Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
Apache Tika Server OS Command Injection Exploit An OS Command Injection Vulnerability was found in Apache Tika Server 1.11 Windows Exploits / Remote Code Execution Impact
IBM Informix Open Admin Tool SOAP welcomeServer PHP Remote Code Execution Exploit IBM Informix Open Admin Tool is vulnerable to an unauthenticated php remote code execution, allowing attackers to execute arbitrary php code in the system. Linux Exploits / Remote Code Execution Impact
VMware Aria Operations for Logs InternalClusterController Java Deserialization Vulnerability Remote Code Execution Exploit A java deserialization vulnerability allows unauthenticated remote attackers to execute arbitrary code on affected installations of VMware Aria Operations for Logs in the context of the root user account. Linux Exploits / Remote Code Execution Impact
F5 BIG-IP TMUI Remote Code Execution Vulnerability F5 BIG-IP TMUI Remote Code Execution Vulnerability Exploits / Remote Code Execution IOT
Cisco HyperFlex Data Platform Installer Command Injection Vulnerability Exploit The password input field in the "/auth/" and "/auth/change" endpoints of Cisco HyperFlex HX Installer Virtual Machine allow an unauthenticated attacker to execute systems commands as root. Linux Exploits / Remote Code Execution Impact
CouchDB CVE-2022-24706 Remote Code Execution CouchDB 3.2.1 CVE-2022-24706 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
OpenHAB 3.2.0 Authenticated Remote Code Execution Openhab Authenticated Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Webmin CVE-2022-0824 CVE-2022-0824 Webmin 1.984 Remote Code Exection Linux Exploits / Remote Code Execution SCADAPRO
Fortinet FortiOS FortiProxy FortiSwitchManager Auth Bypass Remote Code Execution Exploit An authentication bypass using an alternate path or channel vulnerability [CWE-288] in FortiOS, FortiProxy and FortiSwitchManager may allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.

Exploits / Remote Code Execution Impact
DataRate Code Execution DataRate v4.1 Code Execution Vulnerability Exploits / Remote Code Execution SCADA
LabView Code Execution LabView Remote Code Execution Vulnerability Exploits / Remote Code Execution SCADA
Oracle Access Manager OpenssoEngineController Deserialization Vulnerability Remote Code Execution Exploit A deserialization vulnerability present in the OpenssoEngineController component of Oracle Access Manager allows a unauthenticated attacker with network access via HTTP to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact