Home / os / winmobile

Android 2.0 FreeCIV Arbitrary Code Execution

Posted on 30 June 2021

Android version 2.0 exploit for FreeCIV versions 2.2 before 2.2.1 and 2.3 before 2.3.0 that achieves root.

 

TOP

Malware :