OffSec’s Exploit Database Archive

Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit). CVE-2014-4113CVE-113167CVE-MS14-058 . local exploit for Windows platform