Lucene search

K

Centreon Security Vulnerabilities

cve
cve

CVE-2007-6485

Multiple PHP remote file inclusion vulnerabilities in Centreon 1.4.1 (aka Oreon 1.4) allow remote attackers to execute arbitrary PHP code via a URL in the fileOreonConf parameter to (1) MakeXML.php or (2) MakeXML4statusCounter.php in include/monitoring/engine/.

7.6AI Score

0.116EPSS

2007-12-20 08:46 PM
29
cve
cve

CVE-2008-1119

Directory traversal vulnerability in include/doc/get_image.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter.

6.5AI Score

0.01EPSS

2008-03-03 10:44 PM
22
cve
cve

CVE-2008-1178

Directory traversal vulnerability in include/doc/index.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter, a different vector than CVE-2008-1119.

6.6AI Score

0.016EPSS

2008-03-06 12:44 AM
14
cve
cve

CVE-2008-1179

Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters. NOTE: some of these details are obtained from third party inform...

5.8AI Score

0.002EPSS

2008-03-06 12:44 AM
18
cve
cve

CVE-2009-4368

Multiple unspecified vulnerabilities in Centreon before 2.1.4 have unknown impact and attack vectors in the (1) ping tool, (2) traceroute tool, and (3) ldap import, possibly related to improper authentication.

6.8AI Score

0.005EPSS

2009-12-21 04:30 PM
19
cve
cve

CVE-2010-1301

SQL injection vulnerability in main.php in Centreon 2.1.5 allows remote attackers to execute arbitrary SQL commands via the host_id parameter.

8.7AI Score

0.001EPSS

2010-04-07 06:30 PM
18
cve
cve

CVE-2011-4431

Directory traversal vulnerability in main.php in Merethis Centreon before 2.3.2 allows remote authenticated users to execute arbitrary commands via a .. (dot dot) in the command_name parameter.

7.3AI Score

0.003EPSS

2011-11-10 12:55 AM
21
cve
cve

CVE-2011-4432

www/include/configuration/nconfigObject/contact/DB-Func.php in Merethis Centreon before 2.3.2 does not use a salt during calculation of a password hash, which makes it easier for context-dependent attackers to determine cleartext passwords via a rainbow-table approach.

6.8AI Score

0.002EPSS

2011-11-10 12:55 AM
25
cve
cve

CVE-2012-5967

SQL injection vulnerability in menuXML.php in Centreon 2.3.3 through 2.3.9-4 (fixed in Centreon web 2.6.0) allows remote authenticated users to execute arbitrary SQL commands via the menu parameter.

8AI Score

0.001EPSS

2012-12-19 11:55 AM
27
cve
cve

CVE-2014-3828

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/Get...

8.5AI Score

0.914EPSS

2014-10-23 01:55 AM
30
cve
cve

CVE-2014-3829

displayServiceStatus.php in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) session_id or (2) template_id parameter, related to the command_line variable.

7.7AI Score

0.585EPSS

2014-10-23 01:55 AM
22
cve
cve

CVE-2015-1560

SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to include/common/XmlTree/GetXmlTree.php...

8.4AI Score

0.003EPSS

2015-07-14 04:59 PM
26
cve
cve

CVE-2015-1561

The escape_command function in include/Administration/corePerformance/getStats.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon 19.10.0) uses an incorrect regular expression, which allows remote authenticated users to execute arbitrary commands via shell metacharact...

7.3AI Score

0.008EPSS

2015-07-14 04:59 PM
30
cve
cve

CVE-2015-7672

Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web 2.8.27).

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-07 08:29 PM
19
cve
cve

CVE-2018-11587

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23 via the RPN value in the Virtual Metric form in centreonGraph.class.php.

9.8CVSS

9.7AI Score

0.053EPSS

2018-06-25 06:29 PM
27
cve
cve

CVE-2018-11588

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS. This is related to www/include/core/menu/menu.php and www/include/configuration/configObject/command/formArguments.php.

5.4CVSS

6.3AI Score

0.001EPSS

2018-06-25 06:29 PM
24
cve
cve

CVE-2018-11589

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the host...

9.8CVSS

9.9AI Score

0.004EPSS

2018-06-25 06:29 PM
22
cve
cve

CVE-2018-19271

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH parameter.

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-14 11:29 AM
24
cve
cve

CVE-2018-19280

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS via the resource name or macro expression of a poller macro.

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-14 08:29 PM
24
cve
cve

CVE-2018-19281

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL Injection.

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-14 08:29 PM
20
cve
cve

CVE-2018-19311

Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-16 07:29 PM
23
cve
cve

CVE-2018-19312

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408 URI.

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-16 07:29 PM
18
cve
cve

CVE-2018-21024

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST request.

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-08 03:15 PM
16
cve
cve

CVE-2019-13024

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulne...

8.8CVSS

8.9AI Score

0.826EPSS

2019-07-01 07:15 PM
79
cve
cve

CVE-2019-16194

SQL injection vulnerabilities in Centreon through 19.04 allow attacks via the svc_id parameter in include/monitoring/status/Services/xml/makeXMLForOneService.php.

9.8CVSS

9.9AI Score

0.002EPSS

2019-09-25 04:15 PM
37
cve
cve

CVE-2019-16195

Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5 allows XSS via myAccount alias and name fields.

6.1CVSS

6AI Score

0.001EPSS

2019-11-26 06:15 PM
36
cve
cve

CVE-2019-17501

Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the same.

8.8CVSS

7.6AI Score

0.012EPSS

2019-10-14 02:15 AM
100
cve
cve

CVE-2019-17642

An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin.

8.8CVSS

8.7AI Score

0.003EPSS

2020-03-05 05:15 PM
37
cve
cve

CVE-2019-17643

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for include/monitoring/recurrentDowntime/GetXMLHost4Services.php.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
52
cve
cve

CVE-2019-17644

An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2.. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/host/refreshMacroAjax.php.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
56
cve
cve

CVE-2019-17645

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/service/refreshMacroAjax.php.

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-05 05:15 PM
34
cve
cve

CVE-2019-17646

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for api/external.php?object=centreon_metric&action=listByService.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 08:15 PM
51
cve
cve

CVE-2019-17647

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance parameter.

9.8CVSS

9.9AI Score

0.009EPSS

2020-03-05 08:15 PM
52
cve
cve

CVE-2019-19484

Open redirect via parameter ‘p’ in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended behavior.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-20 03:15 AM
64
cve
cve

CVE-2019-19486

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin test.

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-20 03:15 AM
62
cve
cve

CVE-2019-19487

Command Injection in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to achieve command injection via a plugin test.

8.8CVSS

9AI Score

0.007EPSS

2020-03-20 03:15 AM
65
cve
cve

CVE-2019-19699

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To ...

7.2CVSS

7.7AI Score

0.014EPSS

2020-04-06 04:15 PM
36
cve
cve

CVE-2019-20327

Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root privileges.)

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-16 03:15 PM
26
cve
cve

CVE-2020-10945

Centreon before 19.10.7 exposes Session IDs in server responses.

4.3CVSS

4.6AI Score

0.001EPSS

2020-05-27 04:15 PM
27
cve
cve

CVE-2020-13252

Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page.

8.8CVSS

9AI Score

0.193EPSS

2020-05-21 04:15 AM
50
cve
cve

CVE-2020-22345

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

8.8CVSS

8.9AI Score

0.011EPSS

2021-08-18 09:15 PM
46
2
cve
cve

CVE-2020-22425

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.

8.8CVSS

9.1AI Score

0.002EPSS

2021-02-15 06:15 PM
18
2
cve
cve

CVE-2020-9463

Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote request.

8.8CVSS

8.7AI Score

0.709EPSS

2020-02-28 06:15 PM
68
cve
cve

CVE-2021-27676

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts page.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-26 11:15 AM
41
3
cve
cve

CVE-2021-28053

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information parameters.

8.8CVSS

8.8AI Score

0.003EPSS

2021-07-16 04:15 PM
19
cve
cve

CVE-2021-28054

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.

5.4CVSS

5AI Score

0.001EPSS

2021-07-16 03:15 PM
23
2
cve
cve

CVE-2021-28055

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. The anti-CSRF token generation is predictable, which might allow CSRF attacks that add an admin user.

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-15 07:15 PM
59
4
cve
cve

CVE-2021-37556

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-03 04:15 PM
17
4
cve
cve

CVE-2021-37557

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-03 04:15 PM
28
4
cve
cve

CVE-2021-37558

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters. The vulnerability can be exploited only when a valid Knowledge Base U...

9.8CVSS

9.9AI Score

0.004EPSS

2021-08-03 04:15 PM
23
2
Total number of security vulnerabilities71