Lucene search

K

Centreon Security Vulnerabilities

cve
cve

CVE-2020-13628

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to host-monitoring/src/toolbar.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, ...

6.1CVSS

6AI Score

0.001EPSS

2020-05-27 04:15 PM
29
cve
cve

CVE-2020-22345

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

8.8CVSS

8.9AI Score

0.011EPSS

2021-08-18 09:15 PM
53
2
cve
cve

CVE-2020-22425

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.

8.8CVSS

9.1AI Score

0.002EPSS

2021-02-15 06:15 PM
22
2
cve
cve

CVE-2020-9463

Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote request.

8.8CVSS

8.7AI Score

0.709EPSS

2020-02-28 06:15 PM
71
cve
cve

CVE-2021-26804

Insecure Permissions in Centreon Web versions 19.10.18, 20.04.8, and 20.10.2 allows remote attackers to bypass validation by changing any file extension to ".gif", then uploading it in the "Administration/ Parameters/ Images" section of the application.

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-04 05:15 PM
56
cve
cve

CVE-2021-27676

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts page.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-26 11:15 AM
44
3
cve
cve

CVE-2021-28053

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information parameters.

8.8CVSS

8.8AI Score

0.003EPSS

2021-07-16 04:15 PM
23
cve
cve

CVE-2021-28054

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.

5.4CVSS

5AI Score

0.001EPSS

2021-07-16 03:15 PM
27
2
cve
cve

CVE-2021-28055

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. The anti-CSRF token generation is predictable, which might allow CSRF attacks that add an admin user.

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-15 07:15 PM
61
4
cve
cve

CVE-2021-37556

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.

8.8CVSS

8.8AI Score

0.011EPSS

2021-08-03 04:15 PM
23
4
cve
cve

CVE-2021-37557

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.

8.8CVSS

8.8AI Score

0.011EPSS

2021-08-03 04:15 PM
32
4
cve
cve

CVE-2021-37558

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters. The vulnerability can be exploited only when a valid Knowledge Base U...

9.8CVSS

9.9AI Score

0.004EPSS

2021-08-03 04:15 PM
27
2
cve
cve

CVE-2022-34871

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a user-su...

7.2CVSS

7.3AI Score

0.007EPSS

2022-08-03 04:15 PM
27
6
cve
cve

CVE-2022-34872

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a ...

6.5CVSS

6.4AI Score

0.004EPSS

2022-08-03 04:15 PM
33
4
cve
cve

CVE-2022-36194

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name parameter.

5.4CVSS

5.1AI Score

0.001EPSS

2022-08-29 06:15 AM
30
9
cve
cve

CVE-2022-3827

A vulnerability was found in centreon. It has been declared as critical. This vulnerability affects unknown code of the file formContactGroup.php of the component Contact Groups Form. The manipulation of the argument cg_id leads to sql injection. The attack can be initiated remotely. The name of th...

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-02 01:15 PM
50
4
cve
cve

CVE-2022-39988

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias parameter.

5.4CVSS

5.2AI Score

0.0005EPSS

2022-10-06 06:16 PM
24
8
cve
cve

CVE-2022-40043

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations.

8.8CVSS

8.9AI Score

0.001EPSS

2022-09-26 04:15 PM
41
6
cve
cve

CVE-2022-40044

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload.

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-26 04:15 PM
42
4
cve
cve

CVE-2022-41142

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper valida...

8.8CVSS

7.7AI Score

0.002EPSS

2023-01-26 06:59 PM
23
cve
cve

CVE-2022-42424

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of prope...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2022-42425

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of prope...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-42426

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of prope...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-42427

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the contact groups configuration page. The issue results from the lack of proper validation of a user-su...

8.8CVSS

7.7AI Score

0.002EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-42428

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of prope...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-42429

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of prope...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2023-51633

Centreon sysName Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. User interaction is required to exploit this vulnerability. The specific flaw exists within the processing of the sy...

7.5CVSS

7.7AI Score

0.001EPSS

2024-05-03 03:16 AM
29
cve
cve

CVE-2024-0637

Centreon updateDirectory SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateDirectory funct...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-01 10:15 PM
27
cve
cve

CVE-2024-23115

Centreon updateGroups SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateGroups function. T...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
32
cve
cve

CVE-2024-23116

Centreon updateLCARelation SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateLCARelation f...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
30
cve
cve

CVE-2024-23117

Centreon updateContactServiceCommands SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateCo...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
35
cve
cve

CVE-2024-23118

Centreon updateContactHostCommands SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateConta...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-01 10:15 PM
33
cve
cve

CVE-2024-23119

Centreon insertGraphTemplate SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the insertGraphTempla...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-01 10:15 PM
29
cve
cve

CVE-2024-5723

Centreon updateServiceHost SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateServiceHost f...

8.8CVSS

9.2AI Score

0.001EPSS

2024-08-21 05:15 PM
30
cve
cve

CVE-2024-5725

Centreon initCurveList SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the initCurveList function....

8.8CVSS

9.2AI Score

0.001EPSS

2024-08-21 05:15 PM
29
Total number of security vulnerabilities85