/CVE-2021-4034

Local Privilege Escalation (LPE) vulnerability in Polkit - Pwnkit

Watchers