Lucene search

K

Centreon Security Vulnerabilities

cve
cve

CVE-2023-51633

Centreon sysName Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. User interaction is required to exploit this vulnerability. The specific flaw exists within the processing of the...

7.5CVSS

7.7AI Score

0.001EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2024-23119

Centreon insertGraphTemplate SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-01 10:15 PM
26
cve
cve

CVE-2024-23118

Centreon updateContactHostCommands SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
27
cve
cve

CVE-2024-23117

Centreon updateContactServiceCommands SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
30
cve
cve

CVE-2024-23115

Centreon updateGroups SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateGroups function......

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
26
cve
cve

CVE-2024-23116

Centreon updateLCARelation SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateLCARelation.....

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
27
cve
cve

CVE-2024-0637

Centreon updateDirectory SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateDirectory...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-01 10:15 PM
23
cve
cve

CVE-2022-42425

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-42428

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-42427

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the contact groups configuration page. The issue results from the lack of proper validation of a...

8.8CVSS

7.7AI Score

0.002EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-42426

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-42429

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-42424

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-41142

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper...

8.8CVSS

7.7AI Score

0.002EPSS

2023-01-26 06:59 PM
17
cve
cve

CVE-2022-3827

A vulnerability was found in centreon. It has been declared as critical. This vulnerability affects unknown code of the file formContactGroup.php of the component Contact Groups Form. The manipulation of the argument cg_id leads to sql injection. The attack can be initiated remotely. The name of...

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-02 01:15 PM
42
4
cve
cve

CVE-2022-39988

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias...

5.4CVSS

5.2AI Score

0.0005EPSS

2022-10-06 06:16 PM
20
8
cve
cve

CVE-2022-40044

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-26 04:15 PM
37
4
cve
cve

CVE-2022-40043

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability via the esc_name (Escalation Name) parameter at...

8.8CVSS

8.9AI Score

0.001EPSS

2022-09-26 04:15 PM
37
6
cve
cve

CVE-2022-36194

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name...

5.4CVSS

5.1AI Score

0.001EPSS

2022-08-29 06:15 AM
26
9
cve
cve

CVE-2022-34872

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a....

6.5CVSS

6.4AI Score

0.002EPSS

2022-08-03 04:15 PM
30
4
cve
cve

CVE-2022-34871

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a...

7.2CVSS

7.3AI Score

0.005EPSS

2022-08-03 04:15 PM
23
6
cve
cve

CVE-2020-22345

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path...

8.8CVSS

8.9AI Score

0.011EPSS

2021-08-18 09:15 PM
46
2
cve
cve

CVE-2021-37556

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end...

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-03 04:15 PM
17
4
cve
cve

CVE-2021-37557

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index...

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-03 04:15 PM
28
4
cve
cve

CVE-2021-37558

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters. The vulnerability can be exploited only when a valid Knowledge Base.....

9.8CVSS

9.9AI Score

0.004EPSS

2021-08-03 04:15 PM
23
2
cve
cve

CVE-2021-28053

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information...

8.8CVSS

8.8AI Score

0.003EPSS

2021-07-16 04:15 PM
19
cve
cve

CVE-2021-28054

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias...

5.4CVSS

5AI Score

0.001EPSS

2021-07-16 03:15 PM
23
2
cve
cve

CVE-2021-27676

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts...

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-26 11:15 AM
41
3
cve
cve

CVE-2021-26804

Insecure Permissions in Centreon Web versions 19.10.18, 20.04.8, and 20.10.2 allows remote attackers to bypass validation by changing any file extension to ".gif", then uploading it in the "Administration/ Parameters/ Images" section of the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-04 05:15 PM
46
cve
cve

CVE-2021-28055

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. The anti-CSRF token generation is predictable, which might allow CSRF attacks that add an admin...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-15 07:15 PM
59
4
cve
cve

CVE-2020-22425

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command...

8.8CVSS

9.1AI Score

0.002EPSS

2021-02-15 06:15 PM
18
2
cve
cve

CVE-2020-10945

Centreon before 19.10.7 exposes Session IDs in server...

4.3CVSS

4.6AI Score

0.001EPSS

2020-05-27 04:15 PM
27
cve
cve

CVE-2020-13628

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to host-monitoring/src/toolbar.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5,....

6.1CVSS

6AI Score

0.001EPSS

2020-05-27 04:15 PM
26
cve
cve

CVE-2020-13627

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4,...

6.1CVSS

6AI Score

0.001EPSS

2020-05-27 04:15 PM
21
cve
cve

CVE-2020-10946

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the page parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5,...

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-27 04:15 PM
20
cve
cve

CVE-2020-13252

Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php...

8.8CVSS

9AI Score

0.193EPSS

2020-05-21 04:15 AM
50
cve
cve

CVE-2019-19699

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To....

7.2CVSS

7.7AI Score

0.014EPSS

2020-04-06 04:15 PM
36
cve
cve

CVE-2019-19487

Command Injection in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to achieve command injection via a plugin...

8.8CVSS

9AI Score

0.007EPSS

2020-03-20 03:15 AM
65
cve
cve

CVE-2019-19484

Open redirect via parameter ‘p’ in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-20 03:15 AM
64
cve
cve

CVE-2019-19486

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin...

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-20 03:15 AM
62
cve
cve

CVE-2019-17646

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 08:15 PM
51
cve
cve

CVE-2019-17647

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance...

9.8CVSS

9.9AI Score

0.006EPSS

2020-03-05 08:15 PM
52
cve
cve

CVE-2019-17645

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 05:15 PM
34
cve
cve

CVE-2019-17642

An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery...

8.8CVSS

8.7AI Score

0.003EPSS

2020-03-05 05:15 PM
37
cve
cve

CVE-2019-17644

An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2.. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
56
cve
cve

CVE-2019-17643

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
52
cve
cve

CVE-2020-9463

Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote...

8.8CVSS

8.7AI Score

0.709EPSS

2020-02-28 06:15 PM
68
cve
cve

CVE-2019-15299

An issue was discovered in Centreon Web through 19.04.3. When a user changes his password on his profile page, the contact_autologin_key field in the database becomes blank when it should be NULL. This makes it possible to partially bypass...

8.8CVSS

8.6AI Score

0.002EPSS

2020-02-24 01:15 PM
22
cve
cve

CVE-2019-20327

Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-16 03:15 PM
26
cve
cve

CVE-2019-15298

A problem was found in Centreon Web through 19.04.3. An authenticated command injection is present in the page include/configuration/configObject/traps-mibs/formMibs.php. This page is called from the Centreon administration interface. This is the mibs management feature that contains a file filing....

8.8CVSS

8.8AI Score

0.043EPSS

2019-11-27 02:15 PM
26
Total number of security vulnerabilities90