Lucene search

K

Centreon Security Vulnerabilities

cve
cve

CVE-2019-15300

A problem was found in Centreon Web through 19.04.3. An authenticated SQL injection is present in the page include/Administration/parameters/ldap/xml/ldap_host.php. The arId parameter is not properly filtered before being passed to the SQL...

8.8CVSS

8.8AI Score

0.003EPSS

2019-11-27 02:15 PM
19
cve
cve

CVE-2019-16195

Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5 allows XSS via myAccount alias and name...

6.1CVSS

6AI Score

0.001EPSS

2019-11-26 06:15 PM
36
cve
cve

CVE-2019-16406

Centreon Web 19.04.4 has weak permissions within the OVA (aka VMware virtual machine) and OVF (aka VirtualBox virtual machine) files, allowing attackers to gain privileges via a Trojan horse Centreon-autodisco executable file that is launched by...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-21 06:15 PM
39
cve
cve

CVE-2019-16405

Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 19.10.x before 19.10.2 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the...

7.2CVSS

7.2AI Score

0.012EPSS

2019-11-21 06:15 PM
64
cve
cve

CVE-2019-17501

Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the...

8.8CVSS

7.6AI Score

0.012EPSS

2019-10-14 02:15 AM
100
cve
cve

CVE-2019-17105

The token generator in index.php in Centreon Web before 2.8.27 is...

5.3CVSS

5.3AI Score

0.001EPSS

2019-10-08 03:15 PM
14
cve
cve

CVE-2018-21024

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST...

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-08 03:15 PM
16
cve
cve

CVE-2019-17104

In Centreon VM through 19.04.3, the cookie configuration within the Apache HTTP Server does not protect against theft because the HTTPOnly flag is not...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-08 01:15 PM
26
cve
cve

CVE-2019-17108

Local file inclusion in brokerPerformance.php in Centreon Web before 2.8.28 allows attackers to disclose information or perform a stored XSS attack on a...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-08 01:15 PM
31
cve
cve

CVE-2019-17107

minPlayCommand.php in Centreon Web before 2.8.27 allows authenticated attackers to execute arbitrary code via the command_hostaddress parameter. NOTE: some sources have listed CVE-2019-17017 for this, but that is...

8.8CVSS

8.9AI Score

0.007EPSS

2019-10-08 01:15 PM
36
cve
cve

CVE-2019-17106

In Centreon Web through 2.8.29, disclosure of external components' passwords allows authenticated attackers to move laterally to external...

6.5CVSS

6.2AI Score

0.001EPSS

2019-10-08 01:15 PM
22
cve
cve

CVE-2018-21022

makeXML_ListServices.php in Centreon Web before 2.8.28 allows attackers to perform SQL injections via the host_id...

8.8CVSS

8.8AI Score

0.002EPSS

2019-10-08 01:15 PM
17
cve
cve

CVE-2018-21020

In very rare cases, a PHP type juggling vulnerability in centreonAuth.class.php in Centreon Web before 2.8.27 allows attackers to bypass authentication mechanisms in...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-08 01:15 PM
26
cve
cve

CVE-2018-21021

img_gantt.php in Centreon Web before 2.8.27 allows attackers to perform SQL injections via the host_id...

8.8CVSS

8.8AI Score

0.002EPSS

2019-10-08 01:15 PM
19
cve
cve

CVE-2018-21023

getStats.php in Centreon Web before 2.8.28 allows authenticated attackers to execute arbitrary code via the ns_id...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-08 01:15 PM
22
cve
cve

CVE-2018-21025

In Centreon VM through 19.04.3, centreon-backup.pl allows attackers to become root via a crafted script, due to incorrect rights of sourced configuration...

9.8CVSS

9.2AI Score

0.004EPSS

2019-10-08 01:15 PM
32
cve
cve

CVE-2019-16194

SQL injection vulnerabilities in Centreon through 19.04 allow attacks via the svc_id parameter in...

9.8CVSS

9.9AI Score

0.002EPSS

2019-09-25 04:15 PM
37
cve
cve

CVE-2019-13024

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the...

8.8CVSS

8.9AI Score

0.826EPSS

2019-07-01 07:15 PM
79
cve
cve

CVE-2018-19311

Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services"...

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-16 07:29 PM
23
cve
cve

CVE-2018-19312

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408...

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-16 07:29 PM
18
cve
cve

CVE-2018-19280

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS via the resource name or macro expression of a poller...

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-14 08:29 PM
24
cve
cve

CVE-2018-19281

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-14 08:29 PM
20
cve
cve

CVE-2018-19271

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH...

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-14 11:29 AM
24
cve
cve

CVE-2018-11587

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23 via the RPN value in the Virtual Metric form in...

9.8CVSS

9.7AI Score

0.053EPSS

2018-06-25 06:29 PM
27
cve
cve

CVE-2018-11588

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS. This is related to www/include/core/menu/menu.php and...

5.4CVSS

6.3AI Score

0.001EPSS

2018-06-25 06:29 PM
24
cve
cve

CVE-2018-11589

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the...

9.8CVSS

9.9AI Score

0.004EPSS

2018-06-25 06:29 PM
22
cve
cve

CVE-2015-7672

Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web...

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-07 08:29 PM
19
cve
cve

CVE-2015-1561

The escape_command function in include/Administration/corePerformance/getStats.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon 19.10.0) uses an incorrect regular expression, which allows remote authenticated users to execute arbitrary commands via shell...

7.3AI Score

0.008EPSS

2015-07-14 04:59 PM
30
cve
cve

CVE-2015-1560

SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to...

8.4AI Score

0.003EPSS

2015-07-14 04:59 PM
26
cve
cve

CVE-2014-3828

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to...

8.5AI Score

0.914EPSS

2014-10-23 01:55 AM
30
cve
cve

CVE-2014-3829

displayServiceStatus.php in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) session_id or (2) template_id parameter, related to the command_line...

7.7AI Score

0.585EPSS

2014-10-23 01:55 AM
22
cve
cve

CVE-2012-5967

SQL injection vulnerability in menuXML.php in Centreon 2.3.3 through 2.3.9-4 (fixed in Centreon web 2.6.0) allows remote authenticated users to execute arbitrary SQL commands via the menu...

8AI Score

0.001EPSS

2012-12-19 11:55 AM
27
cve
cve

CVE-2011-4431

Directory traversal vulnerability in main.php in Merethis Centreon before 2.3.2 allows remote authenticated users to execute arbitrary commands via a .. (dot dot) in the command_name...

7.3AI Score

0.003EPSS

2011-11-10 12:55 AM
21
cve
cve

CVE-2011-4432

www/include/configuration/nconfigObject/contact/DB-Func.php in Merethis Centreon before 2.3.2 does not use a salt during calculation of a password hash, which makes it easier for context-dependent attackers to determine cleartext passwords via a rainbow-table...

6.8AI Score

0.002EPSS

2011-11-10 12:55 AM
25
cve
cve

CVE-2010-1301

SQL injection vulnerability in main.php in Centreon 2.1.5 allows remote attackers to execute arbitrary SQL commands via the host_id...

8.7AI Score

0.001EPSS

2010-04-07 06:30 PM
18
cve
cve

CVE-2009-4368

Multiple unspecified vulnerabilities in Centreon before 2.1.4 have unknown impact and attack vectors in the (1) ping tool, (2) traceroute tool, and (3) ldap import, possibly related to improper...

6.8AI Score

0.005EPSS

2009-12-21 04:30 PM
19
cve
cve

CVE-2008-1178

Directory traversal vulnerability in include/doc/index.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter, a different vector than...

6.6AI Score

0.017EPSS

2008-03-06 12:44 AM
14
cve
cve

CVE-2008-1179

Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters. NOTE: some of these details are obtained from third party...

5.8AI Score

0.002EPSS

2008-03-06 12:44 AM
18
cve
cve

CVE-2008-1119

Directory traversal vulnerability in include/doc/get_image.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the img...

6.5AI Score

0.01EPSS

2008-03-03 10:44 PM
22
cve
cve

CVE-2007-6485

Multiple PHP remote file inclusion vulnerabilities in Centreon 1.4.1 (aka Oreon 1.4) allow remote attackers to execute arbitrary PHP code via a URL in the fileOreonConf parameter to (1) MakeXML.php or (2) MakeXML4statusCounter.php in...

7.6AI Score

0.116EPSS

2007-12-20 08:46 PM
29
Total number of security vulnerabilities90