// For flags

CVE-2021-26814

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service script.

La API de Wazuh en Wazuh desde versiones 4.0.0 hasta 4.0.3, permite a usuarios autenticados ejecutar código arbitrario con privilegios administrativos por medio del URI /manager/files. Un usuario autenticado en el servicio puede explotar una comprobación incompleta de entrada en la API /manager/files para inyectar código arbitrario dentro del script del servicio de la API

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-02-05 CVE Reserved
  • 2021-03-06 CVE Published
  • 2021-05-18 First Exploit
  • 2023-03-07 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wazuh
Search vendor "Wazuh"
Wazuh
Search vendor "Wazuh" for product "Wazuh"
>= 4.0.0 <= 4.0.3
Search vendor "Wazuh" for product "Wazuh" and version " >= 4.0.0 <= 4.0.3"
-
Affected