[+] Exploit for CVE-2016-4578:

+---------------+
| CVE-2016-4578 |
+---------------+

 Exploit DB Id: 46529
 File: /external/emba_venv/lib/python3.11/site-packages/cve_searchsploit/exploitdb/exploits/linux/dos/46529.c
 Date: 2019-03-11
 Author: wally0813
 Platform: linux
 Type: dos
 Port: 


Online: 46529

File: 46529.c