Lucene search

K
githubexploit2A668D83-7F03-5870-A265-BE4B1ABB4F1F
HistoryJan 30, 2021 - 8:39 p.m.

Exploit for Off-by-one Error in Sudo Project Sudo

2021-01-3020:39:58
178
exploit
sudo vulnerability
baron samedit
heap-based overflow
poc
gnu parallel
pr's
target finding
exploitation strategies
shared library

EPSS

0.96

Percentile

99.5%

CVE-2021-3156 PoC

Introduction

This is an exploit for the…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.