/CVE-2021-4034

PWNKIT - Local Privilege Escalation Vulnerability on Linux (Polkit)

Primary LanguageCMIT LicenseMIT

Watchers