Lucene search

K
cve[email protected]CVE-2020-10946
HistoryMay 27, 2020 - 4:15 p.m.

CVE-2020-10946

2020-05-2716:15:12
CWE-79
web.nvd.nist.gov
20
cve-2020-10946
cross-site scripting
xss
vulnerability
centreon
widgets
security
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.2%

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the page parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, 19.04.3, 19.10.2 of the Centreon service-monitoring widget; and 1.0.3, 18.10.1, 19.04.1, 19.10.1 of the Centreon tactical-overview widget.

Affected configurations

NVD
Node
centreoncentreon_host-monitoring_widgetRange<1.6.4
OR
centreoncentreon_host-monitoring_widgetRange18.10.018.10.3
OR
centreoncentreon_host-monitoring_widgetRange19.0.019.0.1
OR
centreoncentreon_host-monitoring_widgetRange19.04.019.04.3
Node
centreoncentreon_tactical-overview_widgetRange<1.0.3
OR
centreoncentreon_tactical-overview_widgetRange18.10.018.10.1
OR
centreoncentreon_tactical-overview_widgetRange19.04.019.04.1
OR
centreoncentreon_tactical-overview_widgetRange19.10.019.10.1
Node
centreoncentreon_service-monitoring_widgetRange<1.6.4
OR
centreoncentreon_service-monitoring_widgetRange18.10.018.10.5
OR
centreoncentreon_service-monitoring_widgetRange19.04.019.04.3
OR
centreoncentreon_service-monitoring_widgetRange19.10.019.10.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.2%