DimitriFourny / cve-2019-2215

Android privilege escalation via an use-after-free in binder.c
37Updated 4 years ago

Related projects: