CVE 2023 22809 Sudoedit Privesc Reviews Save

A script to automate privilege escalation with CVE-2023-22809 vulnerability

No reviews for this project.

Add review

Open Source Agenda Badge

Open Source Agenda Rating

From the blog