File tree Expand file tree Collapse file tree 1 file changed +11
-10
lines changed Expand file tree Collapse file tree 1 file changed +11
-10
lines changed Original file line number Diff line number Diff line change @@ -1358,6 +1358,17 @@ author: halfdog
13581358EOF
13591359)
13601360
1361+ EXPLOITS_USERSPACE[(( n++ )) ]=$( cat << EOF
1362+ Name: ${txtgrn} [CVE-2017-5618]${txtrst} setuid screen v4.5.0 LPE
1363+ Reqs: pkg=screen,ver==4.5.0
1364+ Tags:
1365+ Rank: 1
1366+ analysis-url: https://seclists.org/oss-sec/2017/q1/184
1367+ exploit-db: 41154
1368+ author: Xiphos Research Ltd
1369+ EOF
1370+ )
1371+
13611372EXPLOITS_USERSPACE[(( n++ )) ]=$( cat << EOF
13621373Name: ${txtgrn} [CVE-2018-10900]${txtrst} vpnc_privesc.py
13631374Reqs: pkg=networkmanager-vpnc|network-manager-vpnc,ver<1.2.6
@@ -1480,16 +1491,6 @@ author: worawit
14801491EOF
14811492)
14821493
1483- EXPLOITS_USERSPACE[(( n++ )) ]=$( cat << EOF
1484- Name: ${txtgrn} [CVE-2017-5618]${txtrst} setuid screen v4.5.0 LPE
1485- Reqs: pkg=screen,ver==4.5.0
1486- Tags:
1487- Rank: 1
1488- analysis-url: https://seclists.org/oss-sec/2017/q1/184
1489- exploit-db: https://www.exploit-db.com/exploits/41154
1490- EOF
1491- )
1492-
14931494EXPLOITS_USERSPACE[(( n++ )) ]=$( cat << EOF
14941495Name: ${txtgrn} [CVE-2021-4034]${txtrst} PwnKit
14951496Reqs: pkg=polkit|policykit-1,ver<=0.105-31
You can’t perform that action at this time.
0 commit comments