Chrome 35.0.1916.153 - Sandbox Escape / Command Execution

EDB-ID:

44269

CVE:

N/A


Author:

649

Type:

local


Platform:

Windows

Date:

2017-10-14


Sandbox escape Chrome exploit. Allows the execution of local binaries, read/write functions and exfiltration of Chrome OAuth tokens to remote server. More info: https://bugs.chromium.org/p/chromium/issues/detail?id=386988

Download: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/44269.zip