CVE-2020-27985

Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home//SecurityOnion/setup/so-setup.
Configurations

Configuration 1

cpe:2.3:a:securityonionsolutions:security_onion:*:*:*:*:*:*:*:*

Information

Published : 2020-11-23 02:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-27985

Mitre link : CVE-2020-27985

Products Affected
No products.
CWE