Multiple vulnerabilities in Centreon



Published: 2022-08-30
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID N/A
CWE-ID CWE-89
CWE-79
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Centreon
Web applications / Remote management & hosting panels

Vendor Centreon

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU66822

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in media synchronization and in Centreon centreonGraph class. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Centreon: 21.04.0 - 22.04.2

External links

http://github.com/centreon/centreon/releases/tag/22.04.3
http://github.com/centreon/centreon/releases/tag/21.10.9
http://github.com/centreon/centreon/releases/tag/21.04.17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU66823

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Broker configuration page and in the service template form. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Centreon: 21.04.0 - 22.04.2

External links

http://github.com/centreon/centreon/releases/tag/22.04.3
http://github.com/centreon/centreon/releases/tag/21.10.9
http://github.com/centreon/centreon/releases/tag/21.04.17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU66824

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions, related to group, menus and actions definitions queries. A remote user can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Centreon: 21.04.0 - 22.04.2

External links

http://github.com/centreon/centreon/releases/tag/22.04.3
http://github.com/centreon/centreon/releases/tag/21.10.9
http://github.com/centreon/centreon/releases/tag/21.04.17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###