CVE

CVE-2022-40497

CVE-2022-40497

Wazuh v3.6.1 – v3.13.5, v4.0.0 – v4.2.7, and v4.3.0 – v4.3.7 were discovered to contain an authenticated remote code execution (RCE) vulnerability via the Active Response endpoint.

Source: CVE-2022-40497

Exit mobile version