一、 漏洞 CVE-2021-4034 基础信息
漏洞标题
N/A
来源:AIGC 神龙大模型
漏洞描述信息
在polkit的pkexec工具中发现了一个本地权限提升漏洞。pkexec应用程序是一个setuid工具,旨在根据预设策略让非特权用户以特权用户的身份运行命令。当前版本的pkexec不正确地处理调用参数计数,并最终试图执行环境变量作为命令。攻击者可以利用此漏洞,通过设计环境变量以使其诱使pkexec执行任意代码来实现。当攻击成功执行时,可能会在目标机器上导致本地权限提升,给非特权用户赋予管理权限。
来源:AIGC 神龙大模型
CVSS信息
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
来源:AIGC 神龙大模型
漏洞类别
N/A
来源:AIGC 神龙大模型
漏洞标题
N/A
来源:美国国家漏洞数据库 NVD
漏洞描述信息
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
来源:美国国家漏洞数据库 NVD
CVSS信息
N/A
来源:美国国家漏洞数据库 NVD
漏洞类别
跨界内存写
来源:美国国家漏洞数据库 NVD
漏洞标题
polkit 缓冲区错误漏洞
来源:中国国家信息安全漏洞库 CNNVD
漏洞描述信息
polkit是一个在类 Unix操作系统中控制系统范围权限的组件。通过定义和审核权限规则,实现不同优先级进程间的通讯。 polkit 的 pkexec application存在缓冲区错误漏洞,攻击者可利用该漏洞通过精心设计环境变量诱导pkexec执行任意代码。成功执行攻击后,如果目标计算机上没有权限的用户拥有管理权限,攻击可能会导致本地权限升级。
来源:中国国家信息安全漏洞库 CNNVD
CVSS信息
N/A
来源:中国国家信息安全漏洞库 CNNVD
漏洞类别
缓冲区错误
来源:中国国家信息安全漏洞库 CNNVD
二、漏洞 CVE-2021-4034 的公开POC
# POC 描述 源链接 神龙链接
1 Local Privilege Escalation in polkit's pkexec https://github.com/ryaagard/CVE-2021-4034 POC详情
2 impromptu pwn chal https://github.com/lourkeur/cve-2021-4034-playground POC详情
3 CVE-2021-4034 1day https://github.com/berdav/CVE-2021-4034 POC详情
4 None https://github.com/clubby789/CVE-2021-4034 POC详情
5 None https://github.com/gbrsh/CVE-2021-4034 POC详情
6 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://github.com/arthepsy/CVE-2021-4034 POC详情
7 Bash implementation of CVE-2021-4034 https://github.com/JohnHammond/CVE-2021-4034 POC详情
8 CVE-2021-4034 🎧 https://github.com/Audiobahn/CVE-2021-4034 POC详情
9 PoC for CVE-2021-4034 dubbed pwnkit https://github.com/dzonerzy/poc-cve-2021-4034 POC详情
10 PoC for CVE-2021-4034 https://github.com/nikaiw/CVE-2021-4034 POC详情
11 CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept https://github.com/mebeim/CVE-2021-4034 POC详情
12 Exploit for CVE-2021-4034 https://github.com/Ayrx/CVE-2021-4034 POC详情
13 None https://github.com/Y3A/CVE-2021-4034 POC详情
14 A Golang implementation of clubby789's implementation of CVE-2021-4034 https://github.com/An00bRektn/CVE-2021-4034 POC详情
15 None https://github.com/ayypril/CVE-2021-4034 POC详情
16 None https://github.com/wongwaituck/CVE-2021-4034 POC详情
17 my PoC https://github.com/0x05a/my-cve-2021-4034-poc POC详情
18 polkit pkexec Local Privilege Vulnerability to Add custom commands https://github.com/zhzyker/CVE-2021-4034 POC详情
19 None https://github.com/J0hnbX/CVE-2021-4034-new POC详情
20 Proof of Concept for CVE-2021-4034 Polkit Privilege Escalation https://github.com/Immersive-Labs-Sec/CVE-2021-4034 POC详情
21 A python3 and bash PoC for CVE-2021-4034 by Kim Schulz https://github.com/kimusan/pkwner POC详情
22 Just a sh script file to CVE-2021-4034 https://github.com/N1et/CVE-2021-4034 POC详情
23 Dirty PoC for CVE-2021-4034 (Pwnkit) https://github.com/Nero22k/CVE-2021-4034 POC详情
24 A stupid poc for CVE-2021-4034 https://github.com/LukeGix/CVE-2021-4034 POC详情
25 None https://github.com/aus-mate/CVE-2021-4034-POC POC详情
26 CVE-2021-4034 POC and Docker and Analysis write up https://github.com/chenaotian/CVE-2021-4034 POC详情
27 Pseudopatch for CVE-2021-4034 https://github.com/moldabekov/CVE-2021-4034 POC详情
28 None https://github.com/jostmart/-CVE-2021-4034 POC详情
29 PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120. https://github.com/c3l3si4n/pwnkit POC详情
30 None https://github.com/crypticdante/CVE-2021-4034 POC详情
31 Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://github.com/ly4k/PwnKit POC详情
32 None https://github.com/san3ncrypt3d/CVE-2021-4034-POC POC详情
33 None https://github.com/fdellwing/CVE-2021-4034 POC详情
34 统信UOS 桌面操作系统,存在CVE-2021-4034漏洞(Linux Polkit本地权限提升漏洞)。 https://github.com/xcanwin/CVE-2021-4034-UniontechOS POC详情
35 CVE-2021-4034 in Bash Script https://github.com/azminawwar/CVE-2021-4034 POC详情
36 CVE-2021-4034 POC exploit https://github.com/PeterGottesman/pwnkit-exploit POC详情
37 None https://github.com/sunny0day/CVE-2021-4034 POC详情
38 PoC for cve-2021-4034 https://github.com/artemis-mike/cve-2021-4034 POC详情
39 An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec https://github.com/whokilleddb/CVE-2021-4034 POC详情
40 None https://github.com/dadvlingd/CVE-2021-4034 POC详情
41 None https://github.com/zcrosman/cve-2021-4034 POC详情
42 None https://github.com/robemmerson/CVE-2021-4034 POC详情
43 Python exploit code for CVE-2021-4034 (pwnkit) https://github.com/joeammond/CVE-2021-4034 POC详情
44 Proof of Concept (PoC) CVE-2021-4034 https://github.com/luijait/PwnKit-Exploit POC详情
45 Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers. https://github.com/Anonymous-Family/CVE-2021-4034 POC详情
46 None https://github.com/phvilasboas/CVE-2021-4034 POC详情
47 CVE-2021-4034, exploit para escalado de privilegios en SO Linux a root https://github.com/hackingyseguridad/CVE-2021-4034 POC详情
48 None https://github.com/vilasboasph/CVE-2021-4034 POC详情
49 Polkit pkexec CVE-2021-4034 Proof Of Concept and Patching https://github.com/nobelh/CVE-2021-4034 POC详情
50 POC for CVE-2021-4034 https://github.com/callrbx/pkexec-lpe-poc POC详情
51 None https://github.com/ch4rum/CVE-2021-4034 POC详情
52 A simple proof-of-concept for CVE-2021-4034 (pkexec local privilege escalation) https://github.com/cd80-ctf/CVE-2021-4034 POC详情
53 Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://github.com/Al1ex/CVE-2021-4034 POC详情
54 None https://github.com/puckiestyle/CVE-2021-4034 POC详情
55 This repository contains the exploit for vulnerability CVE-2021-4034 . https://github.com/ashutoshrohilla/CVE-2021-4034 POC详情
56 None https://github.com/nikip72/CVE-2021-4034 POC详情
57 PoC CVE 2021-4034 PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec https://github.com/NiS3x/CVE-2021-4034 POC详情
58 None https://github.com/itsmetraw/CVE-2021-4034 POC详情
59 This is a POC for the vulnerability found in polkit's pkexec binary which is used to run programs as another users. https://github.com/luckythandel/CVE-2021-4034 POC详情
60 Python exploit for CVE-2021-4034 https://github.com/Plethore/CVE-2021-4034 POC详情
61 LSM BPF module to block pwnkit (CVE-2021-4034) like exploits https://github.com/evdenis/lsm_bpf_check_argc0 POC详情
62 CVE-2021-4034 PoC , polkit < 0.131 https://github.com/tahaafarooq/poppy POC详情
63 Proof of Concept for CVE-2021-4034 (with experimental traceless exploitation) https://github.com/DosAmp/pkwned POC详情
64 Proof of concept for pwnkit vulnerability https://github.com/PwnFunction/CVE-2021-4034 POC详情
65 Exploit PoC for the polkit pkexec (PWNKIT) vulnerability https://github.com/rayheffer/CVE-2021-4034 POC详情
66 Linux LPE using polkit-1 written in Rust. https://github.com/deoxykev/CVE-2021-4034-Rust POC详情
67 Pre-compiled builds for CVE-2021-4034 https://github.com/c3c/CVE-2021-4034 POC详情
68 Exploit for pkexec (CVE-2021-4034) https://github.com/Fato07/Pwnkit-exploit POC详情
69 CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境 https://github.com/EstamelGG/CVE-2021-4034-NoGCC POC详情
70 None https://github.com/pengalaman-1t/CVE-2021-4034 POC详情
71 CVE-2021-4034 - One line in the terminal for an instant priv esc to boxes that are vulnerable. See usage. https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit POC详情
72 Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go https://github.com/jpmcb/pwnkit-go POC详情
73 Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec https://github.com/JoyGhoshs/CVE-2021-4034 POC详情
74 None https://github.com/galoget/PwnKit-CVE-2021-4034 POC详情
75 None https://github.com/Yakumwamba/POC-CVE-2021-4034 POC详情
76 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://github.com/Pr0f3ssor/CVE-2021-4034-Pwnkit POC详情
77 CVE-2021-4034 https://github.com/Sakura-nee/CVE-2021-4034 POC详情
78 CVE-2021-4034 https://github.com/oreosec/pwnkit POC详情
79 pwnkit https://github.com/CYB3RK1D/CVE-2021-4034-POC POC详情
80 CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation https://github.com/Rvn0xsy/CVE-2021-4034 POC详情
81 pkexec (Polkit) exploit of Privilege Escalation vulnerability CVE-2021-4034 https://github.com/Kirill89/CVE-2021-4034 POC详情
82 None https://github.com/qq224015/CVE-2021-4034 POC详情
83 Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it! https://github.com/n3onhacks/CVE-2021-4034 POC详情
84 PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility https://github.com/glowbase/PwnKit-CVE-2021-4034 POC详情
85 centos 6.10 rpm for fix polkit CVE-2021-4034; centos 6.10的rpm包,修复CVE-2021-4034 漏洞 https://github.com/sofire/polkit-0.96-CVE-2021-4034 POC详情
86 Check CVE-2021-4034 vulnerability https://github.com/codiobert/pwnkit-scanner POC详情
87 Exploit for the PwnKit Vulnerability https://github.com/v-rzh/CVE-2021-4034 POC详情
88 PwnKit - Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://github.com/TW-D/PwnKit-Vulnerability_CVE-2021-4034 POC详情
89 Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034) https://github.com/OXDBXKXO/ez-pwnkit POC详情
90 None https://github.com/milot/dissecting-pkexec-cve-2021-4034 POC详情
91 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://github.com/0x01-sec/CVE-2021-4034- POC详情
92 PwnKit PoC for Polkit pkexec CVE-2021-4034 https://github.com/navisec/CVE-2021-4034-PwnKit POC详情
93 pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://github.com/Almorabea/pkexec-exploit POC详情
94 CVE-2021-4034 https://github.com/teelrabbit/Polkit-pkexec-exploit-for-Linux POC详情
95 Pwnkit CVE-2021-4034 https://github.com/scent2d/PoC-CVE-2021-4034 POC详情
96 PWNKIT - Local Privilege Escalation Vulnerability on Linux (Polkit) https://github.com/HrishitJoshi/CVE-2021-4034 POC详情
97 None https://github.com/Ankit-Ojha16/CVE-2021-4034 POC详情
98 PwnKit auto generate and Serve https://github.com/G01d3nW01f/CVE-2021-4034 POC详情
99 pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you. https://github.com/drapl0n/pwnKit POC详情
100 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python https://github.com/rvizx/CVE-2021-4034 POC详情
101 Polkit CVE-2021-4034 exploitation in High-Level Programming Language https://github.com/Joffr3y/Polkit-CVE-2021-4034-HLP POC详情
102 Ansible role to patch RHSB-2022-001 Polkit Privilege Escalation - (CVE-2021-4034) https://github.com/ziadsaleemi/polkit_CVE-2021-4034 POC详情
103 A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......) https://github.com/FDlucifer/Pwnkit-go POC详情
104 pwnkit exploit https://github.com/cspshivam/cve-2021-4034 POC详情
105 None https://github.com/an0n7os/CVE-2021-4034 POC详情
106 pwncat module that automatically exploits CVE-2021-4034 (pwnkit) https://github.com/DanaEpp/pwncat_pwnkit POC详情
107 A simple PWNKIT file to convert you to root https://github.com/x04000/CVE-2021-4034 POC详情
108 A tool to automate the exploit PWNKIT (CVE-2021-4034) https://github.com/x04000/AutoPwnkit POC详情
109 All stages of exploring the polkit CVE-2021-4034 using codeql https://github.com/hohn/codeql-sample-polkit POC详情
110 CVE-2021-4034 centos8可用版本 https://github.com/ck00004/CVE-2021-4034 POC详情
111 pkexec EoP exploit https://github.com/LJP-TW/CVE-2021-4034 POC详情
112 Proof Of Concept for the 2021's pkexec vulnerability CVE-2021-4034 https://github.com/JoaoFukuda/CVE-2021-4034_POC POC详情
113 None https://github.com/Tanmay-N/CVE-2021-4034 POC详情
114 None https://github.com/hahaleyile/CVE-2021-4034 POC详情
115 None https://github.com/movvamrocks/PwnKit-CVE-2021-4034 POC详情
116 polkit-pkexec local privilege escalation vulnerability https://github.com/Squirre17/CVE-2021-4034 POC详情
117 CVE-2021-4034 https://github.com/Jesrat/make_me_root POC详情
118 port of CVE-2021-4034 exploit to Rust/cargo for my own edification https://github.com/defhacks/cve-2021-4034 POC详情
119 None https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root POC详情
120 Polkit's Pkexec CVE-2021-4034 Proof Of Concept and Patching https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034 POC详情
121 None https://github.com/edsonjt81/CVE-2021-4034-Linux POC详情
122 CVE-2021-4034 (PWNKIT). https://github.com/nel0x/pwnkit-vulnerability POC详情
123 pkexec --> privilege escalation https://github.com/TomSgn/CVE-2021-4034 POC详情
124 Local Privilege Escalation (LPE) vulnerability found on Polkit's pkexec utility https://github.com/azazelm3dj3d/CVE-2021-4034 POC详情
125 None https://github.com/TheJoyOfHacking/berdav-CVE-2021-4034 POC详情
126 None https://github.com/tzwlhack/CVE-2021-4034 POC详情
127 None https://github.com/jcatala/f_poc_cve-2021-4034 POC详情
128 Prova de conceito para a vulnerabilidade Polkit Pkexec: CVE-2021-4034(Pkexec Local Privilege Escalation) https://github.com/Nosferatuvjr/PwnKit POC详情
129 POC for the priv esc exploit in PKEXEC [ CVE -2021-4034 ] ( needs fixing, not the best) Converted into go https://github.com/TotallyNotAHaxxer/CVE-2021-4034 POC详情
130 A pkexec CVE-2021-4034 vulnerability exploit https://github.com/rhin0cer0s/CVE-2021-4034 POC详情
131 CVE-2021-4034 PoC https://github.com/0x4ndy/CVE-2021-4034-PoC POC详情
132 My research about CVE-2021-4034 https://github.com/antoinenguyen-09/CVE-2021-4034 POC详情
133 CVE-2021-4034 for single commcand https://github.com/wudicainiao/cve-2021-4034 POC详情
134 None https://github.com/TanmoyG1800/CVE-2021-4034 POC详情
135 Exploit modificado para el tito Eu https://github.com/CronoX1/CVE-2021-4034 POC详情
136 None https://github.com/supportingmx/cve-2021-4034 POC详情
137 Script en python sobre la vulnerabilidad CVE-2021-4034 https://github.com/A1vinSmith/CVE-2021-4034 POC详情
138 PoC for CVE-2021-4034. https://github.com/HellGateCorp/pwnkit POC详情
139 None https://github.com/0xNix/CVE-2021-4034 POC详情
140 None https://github.com/Silencecyber/cve-2021-4034 POC详情
141 None https://github.com/Geni0r/cve-2021-4034-poc POC详情
142 PKEXEC Shell Executor for CVE-2021-4034 Pwnkit https://github.com/Naughty-SEC/pkexec-shell-executor POC详情
143 pwnkit auto exploiter written in Go, no network connectivity required. https://github.com/zxc2007/CVE-2021-4034 POC详情
144 Vulnerability to CVE-2021-4034 Pwnkit https://github.com/flux10n/CVE-2021-4034 POC详情
145 None https://github.com/Senz4wa/CVE-2021-4034 POC详情
146 polkit priv esc: pkexec out of boundary exploit https://github.com/Pixailz/CVE-2021-4034 POC详情
147 None https://github.com/jehovah2002/CVE-2021-4034-pwnkit POC详情
148 None https://github.com/fei9747/CVE-2021-4034 POC详情
149 CVE-2021-4034 PoC https://github.com/pyhrr0/pwnkit POC详情
150 None https://github.com/mutur4/CVE-2021-4034 POC详情
151 None https://github.com/crypticdante/CVE-2021-4034_Python3 POC详情
152 None https://github.com/TheSermux/CVE-2021-4034 POC详情
153 None https://github.com/ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection POC详情
154 None https://github.com/asepsaepdin/CVE-2021-4034 POC详情
155 None https://github.com/JohnGilbert57/CVE-2021-4034-Capture-the-flag POC详情
156 Polkit提权包 CVE-2021-4034 (供需要的人方便使用 https://github.com/Part01-Pai/Polkit-Permission-promotion-compiled POC详情
157 None https://github.com/H3xL00m/CVE-2021-4034 POC详情
158 None https://github.com/H3xL00m/CVE-2021-4034_Python3 POC详情
159 impromptu pwn chal https://github.com/0xbbjubjub/cve-2021-4034-playground POC详情
160 impromptu pwn chal https://github.com/bbjubjub2494/cve-2021-4034-playground POC详情
161 touch 生成文件 https://github.com/cdxiaodong/CVE-2021-4034-touch POC详情
162 Local Privilege Escalation (LPE) vulnerability in Polkit - Pwnkit https://github.com/LucasPDiniz/CVE-2021-4034 POC详情
163 None https://github.com/lluriam19/CVE-2021-4034-Vuln POC详情
164 None https://github.com/Pol-Ruiz/CVE-2021-4034 POC详情
165 None https://github.com/digiboxcc/CVE-2021-4034-bug-root POC详情
166 PoC de Polkit https://github.com/cerodah/CVE-2021-4034 POC详情
167 Exploit PoC for the polkit pkexec (PWNKIT) vulnerability https://github.com/locksec/CVE-2021-4034 POC详情
168 None https://github.com/FancySauce/PwnKit-CVE-2021-4034 POC详情
169 None https://github.com/n3ov4n1sh/CVE-2021-4034 POC详情
170 None https://github.com/n3ov4n1sh/CVE-2021-4034_Python3 POC详情
171 None https://github.com/thatstraw/CVE-2021-4034 POC详情
172 None https://github.com/wechicken456/CVE-2021-4034-writeup POC详情
173 None https://github.com/wechicken456/CVE-2021-4034-CTF-writeup POC详情
174 None https://github.com/c0d3cr4f73r/CVE-2021-4034 POC详情
175 None https://github.com/c0d3cr4f73r/CVE-2021-4034_Python3 POC详情
176 CVE-2021-4034 https://github.com/OpenCVEs/CVE-2021-4034 POC详情
177 CVE-2021-4034 https://github.com/battleoverflow/CVE-2021-4034 POC详情
178 None https://github.com/ASG-CASTLE/CVE-2021-4034 POC详情
179 Vulnerability to CVE-2021-4034 Pwnkit https://github.com/toecesws/CVE-2021-4034 POC详情
180 None https://github.com/X-Projetion/Exploiting-PwnKit-CVE-2021-4034- POC详情
181 CVE-2021-4034 - One line in the terminal for an instant priv esc to boxes that are vulnerable. See usage. https://github.com/NeonWhiteRabbit/CVE-2021-4034-BASH-One-File-Exploit POC详情
182 Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it! https://github.com/NeonWhiteRabbit/CVE-2021-4034 POC详情
183 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://github.com/ayoub-elbouzi/CVE-2021-4034-Pwnkit POC详情
184 polkit https://github.com/evkl1d/CVE-2021-4034 POC详情
185 None https://github.com/Sp3c73rSh4d0w/CVE-2021-4034 POC详情
186 None https://github.com/Sp3c73rSh4d0w/CVE-2021-4034_Python3 POC详情
187 None https://github.com/Typical0day/CVE-2021-4034 POC详情
188 Proof Of Concept for the 2021's pkexec vulnerability CVE-2021-4034 https://github.com/fnknda/CVE-2021-4034_POC POC详情
189 impromptu pwn chal https://github.com/silocityit/cve-2021-4034-playground POC详情
190 None https://github.com/0xwh1pl4sh/CVE-2021-4034 POC详情
191 None https://github.com/0xwh1pl4sh/CVE-2021-4034_Python3 POC详情
192 None https://github.com/N3rdyN3xus/CVE-2021-4034 POC详情
193 None https://github.com/N3rdyN3xus/CVE-2021-4034_Python3 POC详情
194 None https://github.com/lsclsclsc/CVE-2021-4034 POC详情
195 None https://github.com/NyxByt3/CVE-2021-4034 POC详情
196 None https://github.com/NyxByt3/CVE-2021-4034_Python3 POC详情
197 None https://github.com/EuJin03/CVE-2021-4034-PoC POC详情
198 None https://github.com/h3xcr4ck3r/CVE-2021-4034 POC详情
199 None https://github.com/h3xcr4ck3r/CVE-2021-4034_Python3 POC详情
200 None https://github.com/n3rdh4x0r/CVE-2021-4034 POC详情
201 None https://github.com/n3rdh4x0r/CVE-2021-4034_Python3 POC详情
202 None https://github.com/NULL0B/CVE-2021-4034 POC详情
203 A rewrite of the Polkit vulnerability. https://github.com/dh4r4/PwnKit-CVE-2021-4034- POC详情
204 CVE-2021-4034, exploit para escalado de privilegios en SO Linux a root https://github.com/deep-know/CVE-2021-4034 POC详情
205 Code to exploit CVE-2021-4034 https://github.com/12bijaya/CVE-2021-4034-PwnKit- POC详情
206 None https://github.com/Threekiii/Awesome-POC/blob/master/%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E6%BC%8F%E6%B4%9E/Linux%20Polkit%20%E6%9D%83%E9%99%90%E6%8F%90%E5%8D%87%E6%BC%8F%E6%B4%9E%20CVE-2021-4034.md POC详情
207 https://github.com/vulhub/vulhub/blob/master/polkit/CVE-2021-4034/README.md POC详情
208 None https://github.com/nagorealbisu/CVE-2021-4034 POC详情
209 Este repositorio muestra cómo explotar la vulnerabilidad CVE-2021-4034. https://github.com/igonzalez357/CVE-2021-4034-PwnKit- POC详情
210 Exploit de la vulneravilidad CVE-2021-4034 https://github.com/marcosChoucino/CVE-2021-4034 POC详情
211 None https://github.com/ikerSandoval003/CVE-2021-4034 POC详情
212 None https://github.com/AsierEgana/cve-2021-4034 POC详情
三、漏洞 CVE-2021-4034 的情报信息