#VU30338 Information disclosure in Centreon


Published: 2020-03-05 | Updated: 2020-07-17

Vulnerability identifier: #VU30338

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17646

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Centreon
Web applications / Remote management & hosting panels

Vendor: Centreon

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for api/external.php?object=centreon_metric&action=listByService.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Centreon: 19.10.0 - 19.10.1


External links
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-18.10.html#centreon-web-18-10-8
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html#centreon-web-19-04-5
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html#centreon-web-19-10-2
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10/index.html
http://github.com/centreon/centreon/pull/8021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability