PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Updated 2022-01-26 07:38:31 +00:00
Updated 2024-07-26 09:43:36 +00:00