NA

CVE-2023-50260

Published: 19/04/2024 Updated: 19/04/2024

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Wazuh. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of IP address arguments. The issue results from the lack of proper validation of JSON messages. An attacker can leverage this vulnerability to execute code in the context of root.