// For flags

CVE-2022-40497

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.

Se ha detectado que Wazuh versiones v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, y v4.3.0 - v4.3.7, contienen una vulnerabilidad de ejecución de código remota (RCE) autenticada por medio del endpoint Active Response

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-09-11 CVE Reserved
  • 2022-09-27 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wazuh
Search vendor "Wazuh"
Wazuh
Search vendor "Wazuh" for product "Wazuh"
>= 3.6.1 <= 3.13.5
Search vendor "Wazuh" for product "Wazuh" and version " >= 3.6.1 <= 3.13.5"
-
Affected
Wazuh
Search vendor "Wazuh"
Wazuh
Search vendor "Wazuh" for product "Wazuh"
>= 4.0.0 <= 4.2.7
Search vendor "Wazuh" for product "Wazuh" and version " >= 4.0.0 <= 4.2.7"
-
Affected
Wazuh
Search vendor "Wazuh"
Wazuh
Search vendor "Wazuh" for product "Wazuh"
>= 4.3.0 <= 4.3.7
Search vendor "Wazuh" for product "Wazuh" and version " >= 4.3.0 <= 4.3.7"
-
Affected