Lucene search

K

Centreon Web Security Vulnerabilities

cve
cve

CVE-2022-39988

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias...

5.4CVSS

5.2AI Score

0.0005EPSS

2022-10-06 06:16 PM
20
8
cve
cve

CVE-2022-40044

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-26 04:15 PM
37
4
cve
cve

CVE-2021-28053

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information...

8.8CVSS

8.9AI Score

0.003EPSS

2021-07-16 04:15 PM
19
cve
cve

CVE-2021-28054

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias...

5.4CVSS

5AI Score

0.001EPSS

2021-07-16 03:15 PM
23
2
cve
cve

CVE-2021-28055

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. The anti-CSRF token generation is predictable, which might allow CSRF attacks that add an admin...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-15 07:15 PM
59
4
cve
cve

CVE-2019-19699

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To....

7.2CVSS

8.1AI Score

0.014EPSS

2020-04-06 04:15 PM
36
cve
cve

CVE-2019-17646

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 08:15 PM
51
cve
cve

CVE-2019-17647

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance...

9.8CVSS

9.8AI Score

0.006EPSS

2020-03-05 08:15 PM
52
cve
cve

CVE-2019-17645

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 05:15 PM
34
cve
cve

CVE-2019-17643

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
52
cve
cve

CVE-2018-21024

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST...

9.8CVSS

7.4AI Score

0.002EPSS

2019-10-08 03:15 PM
16
cve
cve

CVE-2019-13024

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the...

8.8CVSS

9AI Score

0.868EPSS

2019-07-01 07:15 PM
79
cve
cve

CVE-2018-19312

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408...

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-16 07:29 PM
18
cve
cve

CVE-2018-19281

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2018-11-14 08:29 PM
20
cve
cve

CVE-2018-19271

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH...

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-14 11:29 AM
24
cve
cve

CVE-2018-11587

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23 via the RPN value in the Virtual Metric form in...

9.8CVSS

9.7AI Score

0.054EPSS

2018-06-25 06:29 PM
27
cve
cve

CVE-2018-11588

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS. This is related to www/include/core/menu/menu.php and...

5.4CVSS

6.5AI Score

0.001EPSS

2018-06-25 06:29 PM
23
cve
cve

CVE-2018-11589

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the...

9.8CVSS

8.2AI Score

0.004EPSS

2018-06-25 06:29 PM
21
cve
cve

CVE-2015-7672

Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web...

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-07 08:29 PM
18
cve
cve

CVE-2015-1560

SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to...

8.3AI Score

0.003EPSS

2015-07-14 04:59 PM
23
cve
cve

CVE-2014-3829

displayServiceStatus.php in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) session_id or (2) template_id parameter, related to the command_line...

7.6AI Score

0.585EPSS

2014-10-23 01:55 AM
22
cve
cve

CVE-2014-3828

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to...

8.5AI Score

0.917EPSS

2014-10-23 01:55 AM
30
cve
cve

CVE-2012-5967

SQL injection vulnerability in menuXML.php in Centreon 2.3.3 through 2.3.9-4 (fixed in Centreon web 2.6.0) allows remote authenticated users to execute arbitrary SQL commands via the menu...

8AI Score

0.001EPSS

2012-12-19 11:55 AM
27
cve
cve

CVE-2008-1179

Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters. NOTE: some of these details are obtained from third party...

5.9AI Score

0.002EPSS

2008-03-06 12:44 AM
18