Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-94925
HistoryAug 19, 2021 - 12:00 a.m.

Centreon OS Command Injection Vulnerability

2021-08-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%

Centreon, a free and open source IT and application monitoring software, is vulnerable to an OS command injection vulnerability in /graphStatus/displayServiceStatus.php in Centreon version 19.10.8. A remote attacker can exploit this vulnerability to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

CPENameOperatorVersion
centreon centreoneq19.10.8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%