NA

CVE-2024-32038

Published: 19/04/2024 Updated: 19/04/2024

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Wazuh. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Analysis Engine service, which listens on TCP port 1514 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account.

Vulnerability Trend