#VU23099 SQL injection in Centreon


Published: 2019-11-29

Vulnerability identifier: #VU23099

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15300

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Centreon
Web applications / Remote management & hosting panels

Vendor: Centreon

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "arld" parameter in the "/centreon/include/Administration/parameters/ldap/xml/ldap_host.php" page. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Centreon: 2.8.0 - 2.8.29, 19.10.0 - 19.10.1, 19.04.0 - 19.04.4


External links
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8.html
http://github.com/centreon/centreon/pull/8008
http://github.com/centreon/centreon/pull/8009
http://www.certilience.fr/2019/08/CVE-2019-15300-vulnerabilit%C3%A9-centreon-sql-injection


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability