Vulnerabilities > Securityonionsolutions

DATE CVE VULNERABILITY TITLE RISK
2020-11-23 CVE-2020-27985 Improper Authentication vulnerability in Securityonionsolutions Security Onion
Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home/<user>/SecurityOnion/setup/so-setup.
local
low complexity
securityonionsolutions CWE-287
7.2