CVE-2022-40497

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.
References
Link Resource
https://github.com/wazuh/wazuh/pull/14801 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*
cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*
cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*

History

29 Sep 2022, 15:19

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Wazuh
Wazuh wazuh
CPE cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*
References (MISC) https://github.com/wazuh/wazuh/pull/14801 - (MISC) https://github.com/wazuh/wazuh/pull/14801 - Patch, Third Party Advisory

28 Sep 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-28 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40497

Mitre link : CVE-2022-40497

CVE.ORG link : CVE-2022-40497


JSON object : View

Products Affected

wazuh

  • wazuh