8.8
Advisory Published
Updated

CVE-2022-40497

First published: Wed Sep 28 2022(Updated: )

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Wazuh Wazuh>=3.6.1<=3.13.5
Wazuh Wazuh>=4.0.0<=4.2.7
Wazuh Wazuh>=4.3.0<=4.3.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-40497.

  • What is the severity of CVE-2022-40497?

    The severity of CVE-2022-40497 is high. (CVSS score: 8.8)

  • What is the affected software?

    The affected software is Wazuh versions 3.6.1 - 3.13.5, 4.0.0 - 4.2.7, and 4.3.0 - 4.3.7.

  • What is the vulnerability description of CVE-2022-40497?

    CVE-2022-40497 is an authenticated remote code execution (RCE) vulnerability in Wazuh via the Active Response endpoint.

  • How can I fix CVE-2022-40497?

    Update Wazuh to a version that is not affected. Refer to the vendor's website for patches and upgrades.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203