Full title: Docker Desktop Community Edition <= 2.1.0.1 Privilege Escalation Exploit Category: local exploits Platform: windows This Metasploit module exploit leverages a vulnerability in Docker Desktop Community Edition versions prior to 2.1.0.1 where an attacker can write a payload to a lower-privileged area to be executed automatically by the docker user at login. # 0day.today @ http://0day.today/