Vulnerabilities > Ossec > Ossec > 2.6.0

DATE CVE VULNERABILITY TITLE RISK
2018-11-29 CVE-2018-19666 Path Traversal vulnerability in multiple products
The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC server.
local
low complexity
ossec microsoft wazuh CWE-22
7.2
2014-12-02 CVE-2014-5284 Permissions, Privileges, and Access Controls vulnerability in Ossec
host-deny.sh in OSSEC before 2.8.1 writes to temporary files with predictable filenames without verifying ownership, which allows local users to modify access restrictions in hosts.deny and gain root privileges by creating the temporary files before automatic IP blocking is performed.
local
low complexity
ossec CWE-264
7.2