/CVE-2021-4034

Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec

Primary LanguageC

CVE-2021-4034(Reverse shell)

Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec