Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
WebHMI_XSS WebHMI 4.0.7348 suffers from persistent cross site scripting vulnerability.
It is located on the page for creating a new connection.
An attacker with administrator rights can create a new connection and specify an xss injection in the name field.
XSS injection will be triggered on the 'host/setup/registers/list.php' page
Exploits / Cross Site Scripting SCADA
Microsoft Windows DNS Server SIGRed Remote Code Execution Exploit A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. Windows servers that are configured as DNS servers are at risk from this vulnerability. Windows Exploits / Remote Impact
openERM_SQLi SQL Injection in add_edit_event_user.php is caused by unsanitized user input from the eid, userid, and pid parameters.
Exploiting this vulnerability requires authentication to Patient Portal
Tested on OpenEMR 5.0.1 (Path 3) - SQL Injection
Exploits / SQL Injection MEDICAL
Microsoft Windows Graphics Component Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the DirectComposition component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
CORSAIR iCUE Driver Local Privilege Escalation Exploit The CorsairLLAccess64.sys and CorsairLLAccess32.sys drivers in CORSAIR iCUE before 3.25.60 allow local non-privileged users (including low-integrity level processes) to read and write to arbitrary physical memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, via a function call such as MmMapIoSpace. Windows Exploits / Local Impact
Apache Airflow 1.10.10 - Remote Code Execution ApacheAirflow_RCE Exploits / Remote Code Execution IOT
Microsoft Windows CoreShellComServerRegistrar Open Process Local Privilege Escalation Exploit An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.


Windows Exploits / Local Impact
Linux PTRACE_TRACEME Local Privilege Escalation Exploit In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). Linux Exploits / Local Impact
Atlassian Jira Template Injection Vulnerability Remote OS Command Injection Exploit Server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions.



If an SMTP server has been configured, then an unauthenticated user can execute code on vulnerable systems using the ContactAdministrators action if the "Contact Administrators Form" is enabled; or an authenticated user can execute code on vulnerable systems using the SendBulkMail action if the user has "JIRA Administrators" access.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Windows Remote Desktop Protocol BlueKeep Use After Free Exploit A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Bluekeep'. Windows Exploits / Remote Impact
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) 2 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
WinRAR ACE filename Absolute Path Extraction Vulnerability Exploit Path traversal vulnerability in WinRAR when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path. Windows Exploits / Client Side Impact
Microsoft Windows DCOM-RPC NTLM Reflection Elevation of Privilege Exploit This update adds an exploit which implements the Rotten Potato technique to perform a Local Privilege Escalation.



It leverages on local DCOM DCE/RPC connections that can be reflected back to a listening TCP socket allowing access to an NTLM authentication challenge for LocalSystem user which can be replayed to the local DCOM activation service. An attacker who successfully exploited this vulnerability could bypass security and gain elevated privileges on a targeted system.
Windows Exploits / Local Impact
Apache James Log4shell Remote Code Execution Vulnerability Exploit Description: JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by Apache James, allows unauthenticated attackers to execute system commands. Linux, Windows Exploits / Remote Impact
CMS Made Simple moduleinterface.php Remote PHP File Upload Vulnerability Exploit CMS Made Simple allows remote authenticated administrators to execute arbitrary PHP code via file upload using admin/moduleinterface.php Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Tomabo MP4 Player Stack Overflow Exploit A Stack Overflow exists when parsing .m3u files. The vulnerability is caused due to a boundary error when handling a crafted .m3u files. Windows Exploits / Client Side Impact
Microsoft Internet Explorer VBScript UAF Exploit A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. Windows Exploits / Client Side Impact
OMRON CX-One CX-Programmer Buffer Overflow Exploit The specific flaw exists within the processing of CXP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact
Microsoft Windows Backup Service Arbitrary File Delete Exploit Windows Backup Service allows an unprivileged user to delete files. Windows Exploits / Local Impact
Windows Common Log File System Driver Local Privilege Escalation Exploit The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. This issue can lead to a Privilege Escalation. Windows Exploits / Local Impact
Veeam Backup and Replication Backup Service Remote Code Execution Exploit A vulnerability in the Backup Service of Veeam Backup and Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.



This update adds a module that checks the vulnerability and retrieves all the credentials and another module to deploy an agent.
Windows Exploits / Remote Code Execution Impact
IBM i Distributed Data Management Remote CL Command Injection Exploit An remote CL Command Injection on IBM i DDM Service allows unauthenticated remote attackers to execute CL commands in the context of the QUSER user account. IBM i Exploits / OS Command Injection / Known Vulnerabilities Impact
RAT Gh0st Controller Server Buffer Overflow Exploit This module exploits a buffer overflow in the Gh0st Controller Server when handling a drive list. Windows Exploits / Remote Impact
Hewlett Packard Enterprise IMC PLAT dbman Command Injection Exploit HP Intelligent Management Center is prone to a remote vulnerability that allows attackers to execute commands under the context of system. Windows Exploits / Remote Impact
UCanCode E-XD Visualization Enterprise Suite UCCDRAW AddStringUserProperty Untrusted Pointer Dereference Exploit The specific flaw exists within processing of the AddStringUserProperty method within the UCCDRAW.UCCDrawCtrl.1 ActiveX control. The process does not properly validate a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process. Windows Exploits / Client Side Impact