[ authorization ] [ registration ] [ Yenileme ]
Iletisim
Bize ulasabilirsiniz:
0day.today Exploits Market and 0day Exploits Database
Ara:
 
 
 
Kategori:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Linux 6.4

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
2 525
Security Risk Medium
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
Jann Horn
Exploit:
26
BusinessLevel:
6
4 840
Security Risk Medium
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
Jann Horn
Exploit:
26
BusinessLevel:
6
4 162
Security Risk Unsored
R
D
Download
-
Not verified yet
Ucretsiz
You can open this exploit for free
Jon Oberheide
Exploit:
22
BusinessLevel:
9