[+] Exploit for CVE-2017-16939:

+----------------+
| CVE-2017-16939 |
+----------------+

 Exploit DB Id: 44049
 File: /external/emba_venv/lib/python3.11/site-packages/cve_searchsploit/exploitdb/exploits/linux/local/44049.md
 Date: 2017-11-23
 Author: SecuriTeam
 Platform: linux
 Type: local
 Port: 


Online: 44049

File: 44049.md