#VU30339 SQL injection in Centreon


Published: 2020-03-05 | Updated: 2020-07-17

Vulnerability identifier: #VU30339

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17647

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Centreon
Web applications / Remote management & hosting panels

Vendor: Centreon

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the include/monitoring/status/Hosts/xml/hostXML.php instance parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Update to version 19.10.2.

Vulnerable software versions

Centreon: 19.10.0 - 19.10.1


External links
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-18.10.html#centreon-web-18-10-8
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html#centreon-web-19-04-5
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html#centreon-web-19-10-2
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10/index.html
http://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8.html#centreon-web-2-8-30
http://github.com/centreon/centreon/pull/8063


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability