Skip to content

repositories Search Results · repo:LIJI32/SnatchBox language:Objective-C

Filter by

0 files
 (57 ms)

0 files

inLIJI32/SnatchBox (press backspace or delete to remove)

SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x
  • Objective-C
  • 30
  • Updated
    on Dec 18, 2020
Package icon

Sponsor open source projects you depend on

Contributors are working behind the scenes to make open source better for everyone—give them the help and recognition they deserve.Explore sponsorable projects
ProTip! 
Press the
/
key to activate the search input again and adjust your query.
Package icon

Sponsor open source projects you depend on

Contributors are working behind the scenes to make open source better for everyone—give them the help and recognition they deserve.Explore sponsorable projects
ProTip! 
Press the
/
key to activate the search input again and adjust your query.