Lucene search

K
cvelistMitreCVELIST:CVE-2015-5602
HistoryNov 17, 2015 - 3:00 p.m.

CVE-2015-5602

2015-11-1715:00:00
mitre
www.cve.org
1

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

26.0%

sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by “/home///file.txt.”