CWE
116
Advisory Published
Updated

CVE-2023-28486

First published: Thu Mar 16 2023(Updated: )

Sudo before 1.9.13 does not escape control characters in log messages.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sudo Project Sudo<1.9.13
redhat/sudo<1.9.13
1.9.13
Netapp Active Iq Unified Manager Vmware Vsphere

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2023-28486.

  • What is the title of this vulnerability?

    The title of this vulnerability is "Sudo before 1.9.13 does not escape control characters in log messages."

  • How does the vulnerability affect the software?

    The vulnerability affects Sudo before version 1.9.13.

  • What is the severity of CVE-2023-28486?

    The severity of CVE-2023-28486 is medium with a CVSS score of 5.3.

  • How can I fix the CVE-2023-28486 vulnerability?

    To fix the CVE-2023-28486 vulnerability, you should update Sudo to version 1.9.13 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203