From 8fdc223b28b4b29de1a3d94a5ff28db707e9d6fa Mon Sep 17 00:00:00 2001 From: Andris Raugulis Date: Wed, 26 Jan 2022 09:38:17 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 95fadbb..15b0ea0 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,7 @@ # CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) +https://seclists.org/oss-sec/2022/q1/80 https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 # PoC