Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Alma Linux: CVE-2021-3560: Important: polkit security update (ALSA-2021-2238)
Published: February 16, 2022 | Severity: 7
vulnerability
Explore
Rocky Linux: CVE-2021-3560: polkit (RLSA-2021-2238)
Published: February 16, 2022 | Severity: 7
vulnerability
Explore
Alpine Linux: CVE-2021-3560: Improper Check for Unusual or Exceptional Conditions
Published: February 16, 2022 | Severity: 7
vulnerability
Explore
Red Hat OpenShift: CVE-2021-3560: local privilege escalation using polkit_system_bus_name_get_creds_sync()
Published: November 10, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3560: polkit security update
Published: August 09, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3560: polkit security update
Published: August 09, 2021 | Severity: 7
vulnerability
Explore
Oracle Solaris 11: CVE-2021-3560 (11.4 SRU 35.94.4)
Published: July 21, 2021 | Severity: 7
vulnerability
Explore
Gentoo Linux: CVE-2021-3560: polkit: Privilege escalation
Published: July 13, 2021 | Severity: 7
vulnerability
Explore
Oracle Linux: (CVE-2021-3560) ELSA-2021-2238: polkit security update
Published: June 03, 2021 | Severity: 7
vulnerability
Explore
CentOS Linux: CVE-2021-3560: Important: polkit security update (CESA-2021:2238)
Published: June 03, 2021 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2021-3560: local privilege escalation using polkit_system_bus_name_get_creds_sync() (Multiple Advisories)
Published: June 03, 2021 | Severity: 7
vulnerability
Explore
FreeBSD: VID-36A35D83-C560-11EB-84AB-E0D55E2A8BF9 (CVE-2021-3560): polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync
Published: June 03, 2021 | Severity: 7
vulnerability
Explore
Ubuntu: USN-4980-1 (CVE-2021-3560): polkit vulnerability
Published: June 03, 2021 | Severity: 7
vulnerability
Explore
SUSE: CVE-2021-3560: SUSE Linux Security Advisory
Published: June 03, 2021 | Severity: 7
vulnerability
Explore