2023/03/29 00:00:10 wazuh-monitord: INFO: Starting new log after rotation. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous md5 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha1 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha256 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous md5 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.json.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha1 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.json.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha256 checksum found: 'logs/archives/2023/Mar/ossec-archive-27.json.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous md5 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha1 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha256 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.log.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous md5 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.json.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha1 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.json.sum'. Starting over. 2023/03/29 00:00:10 wazuh-monitord: INFO: No previous sha256 checksum found: 'logs/alerts/2023/Mar/ossec-alerts-27.json.sum'. Starting over. 2023/03/29 00:00:11 wazuh-monitord: INFO: No previous md5 checksum found: 'logs/firewall/2023/Mar/ossec-firewall-27.log.sum'. Starting over. 2023/03/29 00:00:11 wazuh-monitord: INFO: No previous sha1 checksum found: 'logs/firewall/2023/Mar/ossec-firewall-27.log.sum'. Starting over. 2023/03/29 00:00:11 wazuh-monitord: INFO: No previous sha256 checksum found: 'logs/firewall/2023/Mar/ossec-firewall-27.log.sum'. Starting over. 2023/03/29 00:01:16 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 00:01:16 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 00:04:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:04:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:04:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:04:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:09:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:09:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:09:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:09:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:14:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:14:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:14:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:14:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:19:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:19:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:19:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:19:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:24:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:24:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:24:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:24:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:29:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:29:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:29:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:29:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:34:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:34:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:34:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:34:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:39:00 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:39:00 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:39:00 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:39:00 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:41:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 00:41:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 00:42:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 00:43:09 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 00:43:36 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 00:44:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 00:44:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:44:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:44:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:44:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:44:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 00:45:31 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 00:45:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 00:46:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 00:46:02 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 00:46:05 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 00:46:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 00:46:13 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 00:46:35 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 00:46:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 00:46:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 00:46:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 00:46:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 00:46:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 00:47:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 00:47:41 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 00:48:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 00:48:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 00:48:41 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 00:48:43 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 00:49:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 00:49:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 00:49:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 00:49:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 00:49:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:49:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:49:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:49:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:54:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:54:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:54:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:54:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 00:59:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 00:59:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 00:59:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 00:59:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:01:17 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 01:01:18 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 01:04:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:04:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:04:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:04:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:09:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:09:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:09:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:09:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:14:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:14:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:14:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:14:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:19:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:19:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:19:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:19:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:24:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:24:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:24:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:24:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:29:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:29:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:29:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:29:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:34:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:34:40 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:34:40 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:34:40 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:39:40 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:39:41 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:39:41 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:39:41 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:41:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 01:41:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 01:43:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 01:43:16 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 01:44:40 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 01:44:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 01:44:47 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:44:47 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:44:47 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:44:47 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:45:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 01:45:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 01:46:03 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 01:46:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 01:46:07 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 01:46:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 01:46:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 01:46:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 01:46:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 01:46:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 01:46:54 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 01:46:55 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 01:46:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 01:47:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 01:47:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 01:48:27 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 01:48:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 01:49:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 01:49:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 01:49:28 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 01:49:28 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 01:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 01:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 01:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 01:49:47 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:49:47 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:49:47 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:49:47 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:54:47 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:54:47 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:54:47 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:54:47 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 01:59:47 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 01:59:47 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 01:59:47 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 01:59:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:01:19 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 02:01:19 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 02:04:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:04:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:04:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:04:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:09:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:09:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:09:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:09:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:14:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:14:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:14:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:14:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:19:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:19:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:19:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:19:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:24:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:24:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:24:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:24:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:29:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:29:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:29:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:29:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:34:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:34:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:34:48 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:34:48 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:39:48 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:39:48 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:41:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 02:42:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 02:43:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 02:43:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 02:44:47 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 02:44:53 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 02:45:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 02:45:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 02:46:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:46:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:46:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:46:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 02:46:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 02:46:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 02:46:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 02:46:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 02:46:47 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 02:46:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 02:47:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 02:47:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 02:47:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 02:47:40 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 02:47:43 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 02:48:28 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 02:48:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 02:49:18 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 02:49:21 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 02:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 02:49:31 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 02:49:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 02:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 02:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 02:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 02:51:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:51:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:51:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:51:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 02:56:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 02:56:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 02:56:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 02:56:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:01:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:01:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:01:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:01:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:01:20 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 03:01:20 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 03:06:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:06:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:06:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:06:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:11:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:11:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:11:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:11:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:16:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:16:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:16:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:16:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:21:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:21:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:21:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:21:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:26:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:26:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:26:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:26:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:31:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:31:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:31:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:31:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:36:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:36:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:36:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:36:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:41:06 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:42:02 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 03:42:41 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 03:43:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 03:44:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 03:44:54 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 03:45:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 03:45:54 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 03:46:42 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 03:46:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 03:47:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 03:47:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 03:47:14 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 03:47:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 03:47:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 03:47:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 03:47:32 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 03:47:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 03:47:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 03:47:33 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 03:47:33 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 03:47:33 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 03:47:33 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 03:47:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 03:47:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 03:48:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 03:48:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 03:49:22 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 03:49:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 03:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 03:49:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 03:49:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 04:01:21 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 04:01:22 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 04:01:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 04:01:26 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 04:01:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 04:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:41:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:42:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 04:42:47 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 04:44:11 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 04:44:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 04:45:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 04:46:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 04:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:46:43 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 04:46:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 04:47:11 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 04:47:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 04:47:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 04:47:18 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 04:47:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 04:47:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 04:47:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 04:47:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 04:47:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 04:47:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 04:47:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 04:47:53 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 04:48:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 04:48:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 04:49:27 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 04:49:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 04:49:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 04:49:36 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 04:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 04:56:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 04:56:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 04:56:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 04:56:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:01:23 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 05:01:23 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 05:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 05:01:28 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 05:01:28 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 05:01:28 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 05:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:21:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:21:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:21:30 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:21:30 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:26:30 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:26:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:26:30 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:26:30 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:31:30 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:31:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:31:30 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:31:30 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:36:30 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:36:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:36:30 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:36:30 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:41:30 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:41:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:41:30 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:41:30 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:42:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 05:43:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 05:44:18 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 05:45:04 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 05:46:03 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 05:46:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 05:46:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 05:47:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 05:47:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 05:48:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 05:48:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 05:48:20 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 05:48:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 05:48:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 05:48:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 05:48:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 05:48:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 05:48:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 05:48:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 05:48:43 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 05:48:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:48:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:48:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:48:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:48:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 05:48:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 05:49:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 05:49:35 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 05:49:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 05:49:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 05:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 05:58:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 05:58:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 05:58:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 05:58:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:01:24 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 06:01:25 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 06:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 06:01:31 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 06:01:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 06:01:31 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 06:03:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:03:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:03:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:03:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:08:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:08:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:08:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:08:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:13:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:13:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:13:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:13:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:18:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:18:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:18:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:18:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:23:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:23:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:23:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:23:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:28:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:28:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:28:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:28:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:33:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:33:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:33:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:33:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:38:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:38:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:38:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:38:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:43:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 06:43:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 06:43:44 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:43:44 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:43:44 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:43:44 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:45:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 06:45:11 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 06:47:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 06:47:08 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 06:47:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 06:47:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 06:48:18 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 06:48:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 06:48:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 06:48:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 06:48:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 06:48:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 06:48:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 06:49:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 06:49:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 06:49:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 06:49:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 06:49:28 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 06:49:28 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 06:49:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 06:49:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:49:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:49:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:49:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:49:36 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 06:49:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 06:49:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 06:49:41 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 06:54:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:54:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:54:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:54:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 06:59:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 06:59:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 06:59:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 06:59:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:01:25 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 07:01:26 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 07:01:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 07:01:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 07:01:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 07:02:11 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 07:04:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:04:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:04:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:04:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:09:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:09:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:09:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:09:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:14:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:14:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:14:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:14:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:19:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:19:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:19:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:19:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:24:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:24:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:24:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:24:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:29:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:29:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:29:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:29:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:34:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:34:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:34:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:34:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:39:34 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:39:34 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:39:34 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:39:34 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:42:06 wazuh-syscheckd: INFO: (6008): File integrity monitoring scan started. 2023/03/29 07:42:45 sca: INFO: Starting Security Configuration Assessment scan. 2023/03/29 07:42:49 sca: INFO: Starting evaluation of policy: '/var/ossec/ruleset/sca/cis_ubuntu22-04.yml' 2023/03/29 07:43:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 07:44:14 sca: INFO: Evaluation finished for policy '/var/ossec/ruleset/sca/cis_ubuntu22-04.yml' 2023/03/29 07:44:14 sca: INFO: Security Configuration Assessment scan finished. Duration: 89 seconds. 2023/03/29 07:44:25 wazuh-syscheckd: INFO: (6009): File integrity monitoring scan ended. 2023/03/29 07:45:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 07:45:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 07:46:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 07:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:47:09 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 07:48:06 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 07:48:06 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 07:48:55 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 07:48:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 07:49:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 07:49:26 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 07:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 07:49:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 07:49:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 07:49:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 07:49:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 07:49:46 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 07:49:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 07:49:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 07:49:52 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 07:49:52 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 07:49:56 rootcheck: INFO: Starting rootcheck scan. 2023/03/29 07:49:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 07:49:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 07:50:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 07:50:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 07:50:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 07:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 07:52:08 rootcheck: INFO: Ending rootcheck scan. 2023/03/29 07:56:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 07:56:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 07:56:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 07:56:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:01:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:01:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:01:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:01:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:01:27 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 08:01:27 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 08:01:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 08:01:36 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 08:02:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 08:02:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 08:06:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:06:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:06:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:06:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:11:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:11:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:11:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:11:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:16:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:16:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:16:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:16:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:21:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:21:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:21:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:21:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:26:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:26:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:26:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:26:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:31:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:31:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:31:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:31:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:36:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:36:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:36:08 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:36:08 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:41:08 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:41:08 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:45:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 08:45:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 08:46:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 08:46:13 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 08:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:48:07 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 08:48:14 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 08:48:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 08:49:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 08:49:27 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 08:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 08:49:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 08:49:35 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 08:49:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 08:49:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 08:49:47 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 08:49:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 08:49:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 08:49:57 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 08:49:57 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 08:50:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 08:50:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 08:50:05 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 08:50:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 08:50:08 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 08:50:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 08:50:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 08:52:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:52:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:52:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:52:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 08:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 08:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 08:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 08:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:01:28 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 09:01:29 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 09:01:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 09:01:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 09:02:13 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 09:02:13 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 09:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:32:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:45:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 09:46:05 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 09:46:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 09:47:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 09:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:48:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 09:49:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 09:49:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 09:50:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 09:50:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 09:50:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 09:50:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 09:50:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 09:50:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 09:50:42 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 09:50:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 09:50:50 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 09:50:50 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 09:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 09:51:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 09:51:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 09:51:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 09:51:16 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 09:51:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 09:52:04 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 09:52:04 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 09:52:05 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 09:52:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'JSON Red Hat Enterprise Linux' database update. 2023/03/29 09:52:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'JSON Red Hat Enterprise Linux' feed finished successfully. 2023/03/29 09:52:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:52:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:52:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:52:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 09:57:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 09:57:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 09:57:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 09:57:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:01:29 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 10:01:30 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 10:01:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 10:01:40 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 10:02:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 10:02:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 10:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:07:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:07:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:07:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:07:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:12:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:12:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:12:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:12:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:17:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:17:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:17:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:17:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:22:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:22:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:22:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:22:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:27:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:27:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:27:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:27:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:32:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:37:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:42:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:46:06 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 10:46:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 10:47:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 10:47:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 10:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:47:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:49:13 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 10:49:19 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 10:50:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 10:50:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 10:50:30 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 10:50:34 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 10:50:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 10:50:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 10:50:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 10:51:11 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 10:51:11 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 10:51:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 10:51:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 10:51:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 10:51:54 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 10:51:58 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 10:51:58 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 10:52:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 10:52:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 10:52:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 10:52:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 10:52:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 10:52:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:52:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:52:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:52:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 10:57:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 10:57:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 10:57:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 10:57:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:01:31 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 11:01:31 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 11:01:41 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 11:01:43 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 11:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 11:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 11:02:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:02:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:02:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:02:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:07:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:07:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:07:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:07:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:12:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:12:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:12:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:12:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:17:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:17:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:17:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:17:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:22:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:22:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:22:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:22:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:27:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:27:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:27:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:27:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:32:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:32:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:32:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:32:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:37:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:37:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:37:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:37:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:42:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:42:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:42:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:42:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:46:13 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 11:46:55 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 11:47:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 11:47:58 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 11:47:59 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:47:59 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:47:59 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:47:59 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:49:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 11:50:19 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 11:50:19 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 11:51:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 11:51:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 11:51:41 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 11:51:41 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 11:51:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 11:51:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 11:51:53 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 11:51:53 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 11:52:01 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 11:52:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 11:52:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 11:52:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 11:52:21 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 11:52:21 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 11:52:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 11:52:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'JSON Red Hat Enterprise Linux' database update. 2023/03/29 11:52:42 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'JSON Red Hat Enterprise Linux' feed finished successfully. 2023/03/29 11:52:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 11:53:32 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 11:53:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 11:53:34 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 11:53:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:53:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:53:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:53:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 11:58:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 11:58:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 11:58:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 11:58:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:01:32 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 12:01:33 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 12:01:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 12:01:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 12:02:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 12:02:18 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 12:03:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:03:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:03:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:03:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:08:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:08:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:08:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:08:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:13:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:13:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:13:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:13:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:18:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:18:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:18:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:18:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:23:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:23:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:23:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:23:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:28:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:28:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:28:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:28:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:33:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:33:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:33:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:33:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:38:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:38:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:38:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:38:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:43:35 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:43:35 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:43:35 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:43:35 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:46:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 12:47:36 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 12:47:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 12:48:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 12:48:46 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:48:46 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:48:46 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:48:46 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 12:50:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 12:51:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 12:51:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 12:52:14 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 12:52:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 12:52:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 12:52:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 12:52:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 12:52:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 12:52:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 12:52:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 12:53:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 12:53:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 12:53:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 12:53:30 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 12:53:34 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 12:53:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 12:53:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 12:53:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 12:54:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 12:54:22 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 12:54:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 12:54:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'JSON Red Hat Enterprise Linux' database update. 2023/03/29 12:55:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'JSON Red Hat Enterprise Linux' feed finished successfully. 2023/03/29 12:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 12:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 12:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 12:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:00:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:00:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:00:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:00:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:01:33 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 13:01:34 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 13:01:46 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 13:01:47 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 13:02:19 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 13:02:19 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 13:05:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:05:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:05:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:05:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:10:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:10:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:10:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:10:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:15:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:15:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:15:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:15:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:20:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:20:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:20:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:20:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:25:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:25:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:25:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:25:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:30:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:30:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:30:03 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:30:03 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:35:03 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:35:03 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:35:04 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:35:04 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:40:04 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:40:04 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:40:04 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:40:04 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:45:04 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:45:04 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:45:04 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:45:04 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:47:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 13:47:42 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 13:48:46 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 13:48:52 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 13:50:04 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:50:04 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:50:04 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:50:04 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 13:51:18 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 13:51:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 13:52:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 13:52:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 13:52:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 13:52:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 13:52:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 13:52:52 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 13:52:57 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 13:53:06 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 13:53:13 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 13:53:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 13:53:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 13:53:47 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 13:53:47 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 13:53:52 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 13:53:52 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 13:53:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 13:54:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 13:55:06 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 13:55:06 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 13:55:08 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 13:55:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 13:55:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 13:55:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 13:55:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:00:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:00:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:00:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:00:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:01:35 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 14:01:35 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 14:01:48 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 14:01:50 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 14:02:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 14:02:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 14:05:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:05:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:05:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:05:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:10:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:10:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:10:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:10:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:15:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:15:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:15:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:15:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:20:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:20:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:20:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:20:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:25:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:25:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:25:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:25:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:30:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:30:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:30:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:30:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:35:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:35:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:35:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:35:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:40:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:40:09 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:40:09 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:40:09 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:45:09 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:45:10 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:46:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:46:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:47:43 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 14:48:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 14:48:53 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 14:49:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 14:51:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:51:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:51:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:51:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 14:51:26 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 14:52:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 14:52:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 14:53:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 14:53:17 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 14:53:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 14:53:46 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 14:53:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 14:53:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 14:54:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 14:54:22 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 14:54:46 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 14:54:46 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 14:54:50 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 14:54:50 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 14:54:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 14:54:56 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 14:55:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 14:55:07 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 14:55:11 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 14:55:11 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 14:55:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 14:56:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 14:56:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 14:56:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 14:56:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:01:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:01:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:01:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:01:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:01:36 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 15:01:37 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 15:01:51 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 15:01:54 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 15:02:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 15:02:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 15:06:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:06:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:06:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:06:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:11:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:11:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:11:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:11:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:16:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:16:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:16:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:16:25 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:21:25 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:21:25 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:21:25 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:21:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:26:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:26:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:26:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:26:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:31:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:31:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:31:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:31:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:36:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:36:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:36:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:36:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:41:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:41:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:41:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:41:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:46:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:46:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:46:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:46:26 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:48:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 15:48:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 15:49:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 15:49:51 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 15:51:26 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:51:26 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:51:26 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:51:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 15:52:30 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 15:52:36 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 15:53:18 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 15:53:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 15:53:47 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 15:53:51 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 15:54:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 15:54:04 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 15:54:23 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 15:54:31 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 15:54:47 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 15:54:57 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 15:54:57 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 15:54:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 15:54:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 15:55:04 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 15:55:04 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 15:55:08 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 15:55:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 15:55:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 15:55:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 15:55:17 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 15:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 15:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 15:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 15:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:01:37 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 16:01:38 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 16:01:55 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 16:01:57 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 16:02:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 16:02:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 16:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:41:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:41:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:41:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:41:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:46:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:46:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:46:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:46:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:48:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 16:48:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 16:49:52 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 16:49:58 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 16:51:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:51:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:51:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:51:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 16:52:37 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 16:52:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 16:53:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 16:53:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 16:53:52 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 16:53:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 16:54:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 16:54:09 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 16:54:32 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 16:54:40 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 16:54:58 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 16:55:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 16:55:07 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 16:55:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 16:55:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 16:55:16 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 16:55:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 16:55:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 16:55:22 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 16:55:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 16:55:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 16:55:27 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 16:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 16:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 16:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 16:56:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:01:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:01:39 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 17:01:39 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 17:01:58 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 17:02:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 17:02:26 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 17:02:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 17:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:06:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:11:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:16:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:21:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:26:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:31:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:36:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:36:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:41:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:46:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:48:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 17:49:18 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 17:49:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 17:50:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 17:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:51:28 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 17:52:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 17:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 17:53:44 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 17:54:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 17:54:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 17:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 17:55:03 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 17:55:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 17:55:07 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 17:55:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 17:55:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 17:55:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 17:55:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 17:55:25 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 17:55:25 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 17:55:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 17:55:30 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 17:55:34 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 17:55:34 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 17:55:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 17:55:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 17:55:39 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 17:56:28 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 17:56:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 17:56:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 17:56:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:01:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:01:40 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 18:01:41 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 18:02:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 18:02:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 18:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 18:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 18:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:06:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:11:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:16:29 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:21:29 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:21:29 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:21:29 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:21:30 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:21:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:21:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:21:37 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:37 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:42 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:42 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:43 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:43 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:21:43 wazuh-analysisd: ERROR: The new permissions could not be added to the JSON alert. 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:26:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:31:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:36:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:41:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:46:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:49:19 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 18:50:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 18:50:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 18:51:30 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:51:32 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 18:53:45 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 18:54:42 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 18:54:42 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 18:55:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 18:55:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 18:55:59 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 18:55:59 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 18:56:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 18:56:15 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 18:56:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 18:56:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 18:57:00 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 18:57:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 18:57:02 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 18:57:02 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 18:57:06 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 18:57:06 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 18:57:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 18:57:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 18:57:14 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 18:57:14 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 18:57:15 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 18:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:01:41 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 19:01:42 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 19:02:03 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 19:02:05 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:02:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 19:02:28 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:07:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:12:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:17:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:22:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:27:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:32:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:37:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:42:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:42:45 sca: INFO: Starting Security Configuration Assessment scan. 2023/03/29 19:42:45 sca: INFO: Starting evaluation of policy: '/var/ossec/ruleset/sca/cis_ubuntu22-04.yml' 2023/03/29 19:43:05 sca: INFO: Evaluation finished for policy '/var/ossec/ruleset/sca/cis_ubuntu22-04.yml' 2023/03/29 19:43:05 sca: INFO: Security Configuration Assessment scan finished. Duration: 20 seconds. 2023/03/29 19:44:26 wazuh-syscheckd: INFO: (6008): File integrity monitoring scan started. 2023/03/29 19:44:35 wazuh-syscheckd: INFO: (6009): File integrity monitoring scan ended. 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:47:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:50:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 19:50:07 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 19:51:31 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 19:51:37 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 19:52:09 rootcheck: INFO: Starting rootcheck scan. 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:52:16 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 19:53:56 rootcheck: INFO: Ending rootcheck scan. 2023/03/29 19:54:43 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 19:54:49 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 19:55:30 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 19:55:35 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 19:56:00 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 19:56:04 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 19:56:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 19:56:19 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 19:56:39 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 19:56:48 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 19:57:01 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 19:57:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 19:57:10 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 19:57:12 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 19:57:12 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 19:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 19:57:16 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 19:57:20 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 19:57:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 19:57:24 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 19:57:24 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 19:57:26 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully. 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '003' vulnerabilities. 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '003' 2023/03/29 19:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:01:43 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2023/03/29 20:01:43 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2023/03/29 20:02:06 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'National Vulnerability Database' database update. 2023/03/29 20:02:13 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'National Vulnerability Database' feed finished successfully. 2023/03/29 20:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:02:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:02:29 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Microsoft Security Update' database update. 2023/03/29 20:02:29 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Microsoft Security Update' feed finished successfully. 2023/03/29 20:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:07:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:12:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:17:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:22:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:27:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:32:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:32:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:32:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:32:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:37:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:37:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:37:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:37:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:42:27 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:47:27 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:48:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:48:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:50:08 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Trusty' database update. 2023/03/29 20:50:14 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Trusty' feed finished successfully. 2023/03/29 20:51:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Xenial' database update. 2023/03/29 20:51:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Xenial' feed finished successfully. 2023/03/29 20:53:50 wazuh-modulesd:vulnerability-detector: INFO: (5431): Starting vulnerability scan. 2023/03/29 20:53:50 wazuh-modulesd:vulnerability-detector: INFO: (5450): Analyzing agent '000' vulnerabilities. 2023/03/29 20:53:50 wazuh-modulesd:vulnerability-detector: INFO: (5471): Finished vulnerability assessment for agent '000' 2023/03/29 20:53:50 wazuh-modulesd:vulnerability-detector: INFO: (5472): Vulnerability scan finished. 2023/03/29 20:54:50 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Bionic' database update. 2023/03/29 20:54:56 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Bionic' feed finished successfully. 2023/03/29 20:55:36 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Focal' database update. 2023/03/29 20:55:45 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Focal' feed finished successfully. 2023/03/29 20:56:05 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Ubuntu Jammy' database update. 2023/03/29 20:56:10 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Ubuntu Jammy' feed finished successfully. 2023/03/29 20:56:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Stretch' database update. 2023/03/29 20:56:23 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Stretch' feed finished successfully. 2023/03/29 20:56:49 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Buster' database update. 2023/03/29 20:57:06 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Buster' feed finished successfully. 2023/03/29 20:57:11 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Debian Bullseye' database update. 2023/03/29 20:57:20 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Debian Bullseye' feed finished successfully. 2023/03/29 20:57:20 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 5' database update. 2023/03/29 20:57:22 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 5' feed finished successfully. 2023/03/29 20:57:22 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 6' database update. 2023/03/29 20:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 6' feed finished successfully. 2023/03/29 20:57:27 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 7' database update. 2023/03/29 20:57:33 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 7' feed finished successfully. 2023/03/29 20:57:33 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 8' database update. 2023/03/29 20:57:38 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 8' feed finished successfully. 2023/03/29 20:57:38 wazuh-modulesd:vulnerability-detector: INFO: (5400): Starting 'Red Hat Enterprise Linux 9' database update. 2023/03/29 20:57:40 wazuh-modulesd:vulnerability-detector: INFO: (5430): The update of the 'Red Hat Enterprise Linux 9' feed finished successfully.