Tuesday 13 September 2016

MySQL Vulnerability, CVE-2016-6662, Remote Root Code Execution / Privilege Escalation

Status : Draft

Silahkan baca [1]

Referensi

  1. MySQL Exploit Remote-Root Code-Execution Privesc CVE 2016-6662, http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html

No comments:

Post a Comment