CVE-2022-40497

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.
References
Link Resource
https://github.com/wazuh/wazuh/pull/14801 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*
cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*
cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-28 00:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40497

Mitre link : CVE-2022-40497

CVE.ORG link : CVE-2022-40497


JSON object : View

Products Affected

wazuh

  • wazuh