CVE-2023-22809: Sudo flaw lets attackers gain root privileges

A high-severity vulnerability has been reported in Sudo that could be exploited by a low-privilege attacker to gain root access on an affected system. Sudo is one of the most important, powerful, and commonly...