/CVE-2021-4034-Pwnkit

CVE-2021-4034 1day PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

Primary LanguageC

Watchers

No one’s watching this repository yet.