时间标题CVE编号分类作者

CVE-2023-1998 Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

CVE-2023-1998
Exploit-DB
exploitexploit

N/A Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

-
Exploit-DB
exploitexploit

CVE-2023-24626 GNU screen v4.9.0 - Privilege Escalation

CVE-2023-24626
Exploit-DB
exploitexploit

CVE-2023-22809 sudo 1.8.0 to 1.9.12p1 - Privilege Escalation

CVE-2023-22809
Exploit-DB
exploitexploit

CVE-2022-37706 Enlightenment v0.25.3 - Privilege escalation

CVE-2022-37706
Exploit-DB
exploitexploit

CVE-1999-1483 zgv - '$HOME' Local Buffer Overflow

CVE-1999-1483
Exploit-DB
exploitexploit

CVE-2009-4141 Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation

CVE-2009-4141
Exploit-DB
exploitexploit

CVE-2014-1739 Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure

CVE-2014-1739
Exploit-DB
exploitexploit

CVE-2021-22204 ExifTool 12.23 - Arbitrary Code Execution

CVE-2021-22204
Exploit-DB
exploitexploit

CVE-2021-43149 binutils 2.37 - Objdump Segmentation Fault

CVE-2021-43149
Exploit-DB
exploitexploit

CVE-2022-0847 Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)

CVE-2022-0847
Exploit-DB
exploitexploit

CVE-2021-4034 PolicyKit-1 0.105-31 - Privilege Escalation

CVE-2021-4034
Exploit-DB
exploitexploit

CVE-2019-13272 Linux Kernel 5.1.x - 'PTRACE_TRACEME' pkexec Local Privilege Escalation (2)

CVE-2019-13272
Exploit-DB
exploitexploit

N/A Mini-XML 3.2 - Heap Overflow

-
Exploit-DB
exploitexploit

CVE-2021-22557 Google SLO-Generator 2.0.0 - Code Execution

CVE-2021-22557
Exploit-DB
exploitexploit

N/A MySQL User-Defined (Linux) x32 / x86_64 - 'sys_exec' Local Privilege Escalation (2)

-
Exploit-DB
exploitexploit

CVE-2021-22555 Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation

CVE-2021-22555
Exploit-DB
exploitexploit

CVE-2021-3560 Polkit 0.105-26 0.117-2 - Local Privilege Escalation

CVE-2021-3560
Exploit-DB
exploitexploit

CVE-2021-27928 MariaDB 10.2 - 'wsrep_provider' OS Command Execution

CVE-2021-27928
Exploit-DB
exploitexploit

N/A Apport 2.20 - Local Privilege Escalation

-
Exploit-DB
exploitexploit

N/A libbabl 0.1.62 - Broken Double Free Detection (PoC)

-
Exploit-DB
exploitexploit

CVE-2020-15238 Blueman < 2.1.4 - Local Privilege Escalation

CVE-2020-15238
Exploit-DB
exploitexploit

N/A aptdaemon < 1.1.1 - File Existence Disclosure

-
Exploit-DB
exploitexploit

N/A PackageKit < 1.1.13 - File Existence Disclosure

-
Exploit-DB
exploitexploit
个人中心
购物车
优惠劵
今日签到
有新私信 私信列表
搜索