1,000+ Customers, 12 years of best-in-class solutions

February 2022

Detecting PwnKit local privilege escalation vulnerability

2023-10-30T12:28:08+01:00February 21st, 2022|

by Bhabesh Raj Rai, Security Research DepartmentOn January 25, 2022, Qualys disclosed the details of a memory corruption vulnerability (CVE-2021-4034), titled PwnKit, in polkit's pkexec utility installed by default on every major Linux distribution. [...]

Read More

January 2022

December 2021

November 2021

September 2021

August 2021

July 2021

May 2021

Load More Posts

Need a new search?

If you didn't find what you were looking for, try a new search!