CVE-2020-27985

CVE-2020-27985

Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows local users to obtain root access by editing and executing /home/<user>/SecurityOnion/setup/so-setup.

Source: CVE-2020-27985

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다