6.5
CVSSv2

CVE-2021-26814

Published: 06/03/2021 Updated: 12/07/2022
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 580
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service script.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wazuh wazuh

Github Repositories

PoC of CVE-2021-26814

CVE-2021-26814 A simple python PoC to exploit CVE-2021-26814 and gain RCE on Wazuh Manager (v400-403) through the API service To run it, simply make the py script executable and launch it with the required parameters PoCpy [-h] -user USERNAME -pwd PASSWORD -lip SRCIP -lport SRCPORT -tip DESTIP -tport DESTPORT WARNIN

A simple python PoC to exploit CVE-2021-26814 and gain RCE on Wazuh Manager (v.4.0.0-4.0.3) through the API service.

CVE-2021-26814 A simple python PoC to exploit CVE-2021-26814 and gain RCE on Wazuh Manager (v400-403) through the API service To run it, simply make the py script executable and launch it with the required parameters PoCpy [-h] -user USERNAME -pwd PASSWORD -lip SRCIP -lport SRCPORT -tip DESTIP -tport DESTPORT WARNIN

Internet-Security-Project---CVE-2021-26814 Internet Security project, for my exam at University of Catania, in wich you can learn how to exploit one vulnerability of Wazuh v403 and how this vulnerability can be fixed Link to script original repo: githubcom/WickdDavid/CVE-2021-26814

Internet-Security-Project---CVE-2021-26814 Internet Security project, for my exam at University of Catania, in wich you can learn how to exploit one vulnerability of Wazuh v403 and how this vulnerability can be fixed Link to script original repo: githubcom/WickdDavid/CVE-2021-26814