Filtered by vendor Securityonionsolutions Subscriptions
Filtered by product Security Onion Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-27985 1 Securityonionsolutions 1 Security Onion 2024-08-04 7.8 High
Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home/<user>/SecurityOnion/setup/so-setup.