/cve-2019-2215

Android privilege escalation via an use-after-free in binder.c

Primary LanguageC

This repository is not active