CVE Vulnerabilities

CVE-2022-40497

Published: Sep 28, 2022 | Modified: Sep 29, 2022
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.

Affected Software

Name Vendor Start Version End Version
Wazuh Wazuh 3.6.1 (including) 3.13.5 (including)
Wazuh Wazuh 4.0.0 (including) 4.2.7 (including)
Wazuh Wazuh 4.3.0 (including) 4.3.7 (including)

References