Filtered by vendor Sudo Project Subscriptions
Filtered by product Sudo Subscriptions
Total 21 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-5602 1 Sudo Project 1 Sudo 2016-12-07 N/A
sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."