Lucene search

K

Security Onion Security Vulnerabilities

cve
cve

CVE-2020-27985

Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home/<user>/SecurityOnion/setup/so-setup.

7.8CVSS

7.6AI Score

0.001EPSS

2020-11-23 02:15 PM
22