Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
PostgreSQL CVE-2019-9193 Remote Code Execution CVE-2019-9193 PostgreSQL Command Execution Linux, Windows Exploits / Remote Code Execution SCADA
MyBB CVE-2022-24734 MyBB >= 1.2.0, Linux, Windows Exploits / Remote Code Execution SCADAPRO
WebHMI_RCE The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal,
that may be automatically processed within the product's environment or lead to arbitrary code execution.
Tested on WebHMI 4.0.7475
Exploits / Remote Code Execution SCADAPRO
Symantec Web Gateway Management Console Remote Code Execution Exploit The Symantec Web Gateway Management Console before 5.2.5 allows some specially crafted entries to update the whitelist without validation. A lower-privileged but authorized management console user can bypass the whitelist validation using a specifically-modified script to create an unauthorized whitelist entry. This whitelist entry could potentially be leveraged in further malicious attempts against the network. Linux Exploits / Remote Code Execution Impact Professional
Atlassian Confluence Widget Connector Macro Vulnerability Exploit Update The Widget Connector macro in Atlassian Confluence Server allows remote attackers to achieve path traversal and remote code execution via server-side template injection.



This update adds support to control the FTP Server port number and socket timeout.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
QNAP Qcenter Virtual Appliance Remote OS Command Injection Exploit QNAP Qcenter Virtual Appliance contains multiples vulnerabilities which allows authenticated attackers to gain arbitrary code execution on the affected system with root privileges. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Opsview Monitor testnotification Remote OS Command Injection Exploit Opsview Web Management console allows to an authenticated administrator to test notifications that are triggered under certain configurable events.

The 'value' parameter is not properly sanitized, leading to an arbitrary command injection executed on the system with nagios user privileges.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Cacti OS Command Injection Exploit A command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
PHPMailer Remote Command Execution Exploit Update PHPMailer is prone to a abuse the mailSend function. This vulnerability allows remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.



This updates adds x86/x64 and HTTP/HTTPS Channel Support.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
SysAid on-prem UserEntry accountID Path Traversal Remote Code Execution Vulnerability Exploit A path traversal vulnerability in SysAid on-prem allows unauthenticated remote attackers to upload arbitrary files to the system. This allows the upload of a malicious WAR file to the web server's root directory leading to the execution of OS system commands. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Kinetica Admin getLogs Function Remote OS Command Injection Exploit The Kinetica Admin web application did not properly sanitise the input for the function getLogs. This lack of sanitisation could be exploited to allow an authenticated attacker to run remote code on the underlying operating system. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Apache Solr Velocity Template Remote OS Command Injection Exploit A vulnerability in the Apache Solr Velocity template allows unauthenticated attackers to execute arbitrary OS commands. Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
VMware Workspace ONE Access Hekate Remote Code Execution Exploit An authentication bypass in OAuth2TokenResourceController access control service, a JDBC injection that allows remote code execution in DBConnectionCheckController dbCheck and a local privilege escalation via publishCaCert.hzn and gatherConfig.hzn; allows unauthenticated remote attackers to execute system commands as root. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
PaperCut MF Authentication Bypass Remote Code Execution Exploit This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut MF. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Ruby on Rails Action Pack Inline Exec Exploit Action Pack in Ruby on Rails allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Ruby on Rails Action View Directory Traversal Exploit This vulnerability allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method.

Combining this with log injection, remote code execution can be achieved.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Cisco UCS Manager ping OS Command Injection Exploit Cisco UCS Manager contains a OS Command Injection vulnerability in /settings/ping function, which allows unauthenticated attackers to gain arbitrary code execution on the affected system. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Go Anywhere MFT Accept Deserialization Vulnerability Remote Code Execution Exploit Update Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.

Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
pfSense system groupmanager Command Execution Exploit This module exploits a post authentication vulnerability in pfSense by abusing the system_groupmanager.php page which allows users to get Code Execution. FreeBSD Exploits / OS Command Injection / Known Vulnerabilities Impact
HPE iMC WebDMDebugServlet Java Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an improper validation of user-supplied data, which can result in deserialization of untrusted data in WebDMDebugServlet.

An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Apache Unomi Remote Code Execution Exploit Apache Unomi allows conditions to use OGNL and MVEL scripting which offers the possibility to call static Java classes from the JDK that could execute code with the permission level of the running Java process.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Zoho ManageEngine ADAudit Plus Unauthenticated Remote Code Execution Exploit A java deserialization vulnerability and a blind XXE vulnerability allows unauthenticated remote attackers to execute system commands in Zoho ManageEngine ADAudit Plus. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Cacti OS Command Injection Exploit Update A command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
SugarCRM REST Unserialize PHP Exploit This module exploits an unauthenticated PHP Injection vulnerability abusing the unserialize() function. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Microsoft SharePoint Server WebParts Deserialization TypeConverters Vulnerability Exploit (CVE-2020-0932) A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.



Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact