full-disclosure / FDEU-CVE-2020-1FC5

Telia Technicolor TG389ac v.17.1.7992 Samba privilege escalation exploit

Home Page:https://full-disclosure.eu/reports/2020/FDEU-CVE-2020-1FC5-telia-technicolor-tg389ac-vulnerability.html

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

full-disclosure/FDEU-CVE-2020-1FC5 Stargazers