CVE-2020-8446

CVE-2020-8446

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user.

Source: CVE-2020-8446

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다