Lucene search

K

Wazuh Security Vulnerabilities

cve
cve

CVE-2023-50260

Wazuh is a free and open source platform used for threat prevention, detection, and response. A wrong validation in the host_deny script allows to write any string in the hosts.deny file, which can end in an arbitrary command execution on the target system. This vulnerability is part of the active....

8.8CVSS

8.7AI Score

0.001EPSS

2024-04-19 03:15 PM
33
cve
cve

CVE-2024-32038

Wazuh is a free and open source platform used for threat prevention, detection, and response. There is a buffer overflow hazard in wazuh-analysisd when handling Unicode characters from Windows Eventchannel messages. It impacts Wazuh Manager 3.8.0 and above. This vulnerability is fixed in Wazuh...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-19 03:15 PM
38
cve
cve

CVE-2023-49275

Wazuh is a free and open source platform used for threat prevention, detection, and response. A NULL pointer dereference was detected during fuzzing of the analysis engine, allowing malicious clients to DoS the analysis engine. The bug occurs when analysisd receives a syscollector message with the....

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-19 03:15 PM
29
cve
cve

CVE-2023-42463

Wazuh is a free and open source platform used for threat prevention, detection, and response. This bug introduced a stack overflow hazard that could allow a local privilege escalation. This vulnerability was patched in version...

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-12 09:15 PM
13
cve
cve

CVE-2023-42455

Wazuh is a security detection, visibility, and compliance open source project. In versions 4.4.0 and 4.4.1, it is possible to get the Wazuh API administrator key used by the Dashboard using the browser development tools. This allows a logged user to the dashboard to become administrator of the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-09 05:15 PM
25
cve
cve

CVE-2018-19666

The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2022-40497

Wazuh v3.6.1 - v3.13.5, v4.0.0 - v4.2.7, and v4.3.0 - v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response...

8.8CVSS

9.1AI Score

0.003EPSS

2022-09-28 12:15 AM
91
11
cve
cve

CVE-2021-44079

In the wazuh-slack active response script in Wazuh 4.2.x before 4.2.5, untrusted user agents are passed to a curl command line, potentially resulting in remote code...

9.8CVSS

9.8AI Score

0.06EPSS

2021-11-22 07:15 AM
52
cve
cve

CVE-2021-41821

Wazuh Manager in Wazuh through 4.1.5 is affected by a remote Integer Underflow vulnerability that might lead to denial of service. A crafted message must be sent from an authenticated agent to the...

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-29 11:15 PM
27
cve
cve

CVE-2021-26814

Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service.....

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-06 02:15 AM
128
13