cve

  1. aleff

    Error using metasploit "Adobe Reader ToolButton"

    Hello everybody I'm trying to use metasploit for execute an exploit based on "Adobe Reader ToolButton" [1] CVE-2013-3346 [2]. I don't understand if I'm wronging in some settings, however I'll try to explain perfectly what I'm doing. My OS: Ubuntu 22 VM OS: Windows XP SP3 from archive.org [3]...
  2. R

    CVE-2017-5972

    hi, I'm using 3.18.20 linux kernel and looking for a patch for CVE-2017-5972, could not find it.. Can I get some help with that? Thanks
Top