Vulnerabilities (CVE)

Filtered by vendor Sudo Project Subscribe
Filtered by product Sudo
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5602 1 Sudo Project 1 Sudo 2023-12-10 7.2 HIGH N/A
sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."