[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: glibc LD_AUDIT

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
6 839
Security Risk High
R
D
Download
C
CVE-2010-3847
CVE-2010-3856
Verified by 0day Admin
free
You can open this exploit for free
Marco Ivaldi
Exploits:
66
BusinessLevel:
13
4 085
Security Risk High
R
D
Download
C
CVE-2010-3847
CVE-2010-3856
Verified by 0day Admin
free
You can open this exploit for free
Brendan Coles
Exploits:
18
BusinessLevel:
7
6 823
Security Risk Critical
R
D
Download
C
CVE-2010-3856
Not verified yet
free
You can open this exploit for free
Todor Donev
Exploits:
108
BusinessLevel:
12
5 230
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
zx2c4
Exploits:
14
BusinessLevel:
7