1

PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Blog blog.qualys.com

Published:

You must be vouched for by a vouched user to participate.