CVE-2014-3828

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:merethis:centreon:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:merethis:centreon_enterprise_server:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-23 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3828

Mitre link : CVE-2014-3828

CVE.ORG link : CVE-2014-3828


JSON object : View

Products Affected

merethis

  • centreon_enterprise_server
  • centreon
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')