Lucene search

K

Centreon Security Vulnerabilities

cve
cve

CVE-2007-6485

Multiple PHP remote file inclusion vulnerabilities in Centreon 1.4.1 (aka Oreon 1.4) allow remote attackers to execute arbitrary PHP code via a URL in the fileOreonConf parameter to (1) MakeXML.php or (2) MakeXML4statusCounter.php in include/monitoring/engine/.

7.6AI Score

0.112EPSS

2007-12-20 08:46 PM
33
cve
cve

CVE-2008-1119

Directory traversal vulnerability in include/doc/get_image.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter.

6.5AI Score

0.007EPSS

2008-03-03 10:44 PM
25
cve
cve

CVE-2008-1178

Directory traversal vulnerability in include/doc/index.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter, a different vector than CVE-2008-1119.

6.6AI Score

0.011EPSS

2008-03-06 12:44 AM
17
cve
cve

CVE-2008-1179

Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters. NOTE: some of these details are obtained from third party inform...

5.8AI Score

0.002EPSS

2008-03-06 12:44 AM
21
cve
cve

CVE-2015-1560

SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to include/common/XmlTree/GetXmlTree.php...

8.4AI Score

0.003EPSS

2015-07-14 04:59 PM
33
cve
cve

CVE-2015-1561

The escape_command function in include/Administration/corePerformance/getStats.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon 19.10.0) uses an incorrect regular expression, which allows remote authenticated users to execute arbitrary commands via shell metacharact...

7.3AI Score

0.009EPSS

2015-07-14 04:59 PM
38
cve
cve

CVE-2015-7672

Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web 2.8.27).

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-07 08:29 PM
21
cve
cve

CVE-2018-11587

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23 via the RPN value in the Virtual Metric form in centreonGraph.class.php.

9.8CVSS

9.7AI Score

0.053EPSS

2018-06-25 06:29 PM
33
cve
cve

CVE-2018-11588

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS. This is related to www/include/core/menu/menu.php and www/include/configuration/configObject/command/formArguments.php.

5.4CVSS

6.3AI Score

0.001EPSS

2018-06-25 06:29 PM
28
cve
cve

CVE-2018-11589

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the host...

9.8CVSS

9.9AI Score

0.004EPSS

2018-06-25 06:29 PM
25
cve
cve

CVE-2018-19271

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2018-11-14 11:29 AM
28
cve
cve

CVE-2018-19280

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS via the resource name or macro expression of a poller macro.

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-14 08:29 PM
27
cve
cve

CVE-2018-19281

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL Injection.

9.8CVSS

9.7AI Score

0.001EPSS

2018-11-14 08:29 PM
23
cve
cve

CVE-2018-19311

Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-16 07:29 PM
28
cve
cve

CVE-2018-19312

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408 URI.

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-16 07:29 PM
25
cve
cve

CVE-2018-21020

In very rare cases, a PHP type juggling vulnerability in centreonAuth.class.php in Centreon Web before 2.8.27 allows attackers to bypass authentication mechanisms in place.

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-08 01:15 PM
29
cve
cve

CVE-2018-21021

img_gantt.php in Centreon Web before 2.8.27 allows attackers to perform SQL injections via the host_id parameter.

8.8CVSS

8.8AI Score

0.002EPSS

2019-10-08 01:15 PM
22
cve
cve

CVE-2018-21022

makeXML_ListServices.php in Centreon Web before 2.8.28 allows attackers to perform SQL injections via the host_id parameter.

8.8CVSS

8.8AI Score

0.002EPSS

2019-10-08 01:15 PM
20
cve
cve

CVE-2018-21023

getStats.php in Centreon Web before 2.8.28 allows authenticated attackers to execute arbitrary code via the ns_id parameter.

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-08 01:15 PM
25
cve
cve

CVE-2018-21024

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST request.

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-08 03:15 PM
19
cve
cve

CVE-2018-21025

In Centreon VM through 19.04.3, centreon-backup.pl allows attackers to become root via a crafted script, due to incorrect rights of sourced configuration files.

9.8CVSS

9.2AI Score

0.004EPSS

2019-10-08 01:15 PM
37
cve
cve

CVE-2019-13024

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulne...

8.8CVSS

8.9AI Score

0.578EPSS

2019-07-01 07:15 PM
82
cve
cve

CVE-2019-15298

A problem was found in Centreon Web through 19.04.3. An authenticated command injection is present in the page include/configuration/configObject/traps-mibs/formMibs.php. This page is called from the Centreon administration interface. This is the mibs management feature that contains a file filing ...

8.8CVSS

8.8AI Score

0.041EPSS

2019-11-27 02:15 PM
31
cve
cve

CVE-2019-15299

An issue was discovered in Centreon Web through 19.04.3. When a user changes his password on his profile page, the contact_autologin_key field in the database becomes blank when it should be NULL. This makes it possible to partially bypass authentication.

8.8CVSS

8.6AI Score

0.002EPSS

2020-02-24 01:15 PM
26
cve
cve

CVE-2019-15300

A problem was found in Centreon Web through 19.04.3. An authenticated SQL injection is present in the page include/Administration/parameters/ldap/xml/ldap_host.php. The arId parameter is not properly filtered before being passed to the SQL query.

8.8CVSS

8.8AI Score

0.002EPSS

2019-11-27 02:15 PM
21
cve
cve

CVE-2019-16194

SQL injection vulnerabilities in Centreon through 19.04 allow attacks via the svc_id parameter in include/monitoring/status/Services/xml/makeXMLForOneService.php.

9.8CVSS

9.9AI Score

0.002EPSS

2019-09-25 04:15 PM
43
cve
cve

CVE-2019-16195

Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5 allows XSS via myAccount alias and name fields.

6.1CVSS

6AI Score

0.001EPSS

2019-11-26 06:15 PM
40
cve
cve

CVE-2019-16405

Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 19.10.x before 19.10.2 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same.

7.2CVSS

7.2AI Score

0.012EPSS

2019-11-21 06:15 PM
66
cve
cve

CVE-2019-16406

Centreon Web 19.04.4 has weak permissions within the OVA (aka VMware virtual machine) and OVF (aka VirtualBox virtual machine) files, allowing attackers to gain privileges via a Trojan horse Centreon-autodisco executable file that is launched by cron.

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-21 06:15 PM
41
cve
cve

CVE-2019-17104

In Centreon VM through 19.04.3, the cookie configuration within the Apache HTTP Server does not protect against theft because the HTTPOnly flag is not set.

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-08 01:15 PM
30
cve
cve

CVE-2019-17105

The token generator in index.php in Centreon Web before 2.8.27 is predictable.

5.3CVSS

5.3AI Score

0.001EPSS

2019-10-08 03:15 PM
18
cve
cve

CVE-2019-17106

In Centreon Web through 2.8.29, disclosure of external components' passwords allows authenticated attackers to move laterally to external components.

6.5CVSS

6.2AI Score

0.001EPSS

2019-10-08 01:15 PM
24
cve
cve

CVE-2019-17107

minPlayCommand.php in Centreon Web before 2.8.27 allows authenticated attackers to execute arbitrary code via the command_hostaddress parameter. NOTE: some sources have listed CVE-2019-17017 for this, but that is incorrect.

8.8CVSS

8.9AI Score

0.007EPSS

2019-10-08 01:15 PM
45
cve
cve

CVE-2019-17108

Local file inclusion in brokerPerformance.php in Centreon Web before 2.8.28 allows attackers to disclose information or perform a stored XSS attack on a user.

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-08 01:15 PM
35
cve
cve

CVE-2019-17501

Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the same.

8.8CVSS

7.6AI Score

0.012EPSS

2019-10-14 02:15 AM
103
cve
cve

CVE-2019-17642

An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin.

8.8CVSS

8.7AI Score

0.003EPSS

2020-03-05 05:15 PM
40
cve
cve

CVE-2019-17643

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for include/monitoring/recurrentDowntime/GetXMLHost4Services.php.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
55
cve
cve

CVE-2019-17644

An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2.. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/host/refreshMacroAjax.php.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-04 10:15 PM
59
cve
cve

CVE-2019-17645

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/service/refreshMacroAjax.php.

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-05 05:15 PM
38
cve
cve

CVE-2019-17646

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for api/external.php?object=centreon_metric&action=listByService.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-05 08:15 PM
55
cve
cve

CVE-2019-17647

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance parameter.

9.8CVSS

9.9AI Score

0.009EPSS

2020-03-05 08:15 PM
56
cve
cve

CVE-2019-19484

Open redirect via parameter ‘p’ in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended behavior.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-20 03:15 AM
66
cve
cve

CVE-2019-19486

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin test.

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-20 03:15 AM
65
cve
cve

CVE-2019-19487

Command Injection in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to achieve command injection via a plugin test.

8.8CVSS

9AI Score

0.007EPSS

2020-03-20 03:15 AM
68
cve
cve

CVE-2019-19699

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To ...

7.2CVSS

7.7AI Score

0.014EPSS

2020-04-06 04:15 PM
38
cve
cve

CVE-2019-20327

Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root privileges.)

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-16 03:15 PM
30
cve
cve

CVE-2020-10945

Centreon before 19.10.7 exposes Session IDs in server responses.

4.3CVSS

4.6AI Score

0.001EPSS

2020-05-27 04:15 PM
30
cve
cve

CVE-2020-10946

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the page parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, 19....

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-27 04:15 PM
25
cve
cve

CVE-2020-13252

Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page.

8.8CVSS

9AI Score

0.146EPSS

2020-05-21 04:15 AM
54
cve
cve

CVE-2020-13627

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5,...

6.1CVSS

6AI Score

0.001EPSS

2020-05-27 04:15 PM
26
Total number of security vulnerabilities85