{ads}

CISA Warns of Active Exploitation of 'PwnKit' Linux Vulnerability in the Wild



June 29, 2022 at 09:31AM

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week moved to add a Linux vulnerability dubbed PwnKit to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The issue, tracked as CVE-2021-4034 (CVSS score: 7.8), came to light in January 2022 and concerns a case of local privilege escalation in polkit's pkexec utility, which allows an

from The Hacker News https://ift.tt/wXjFk9s

0 Response to "CISA Warns of Active Exploitation of 'PwnKit' Linux Vulnerability in the Wild"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads