CVE-2021-27676

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts page.
References
Link Resource
http://centreon.com Vendor Advisory
https://github.com/centreon/centreon/pull/9587 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:20.10.2:*:*:*:*:*:*:*

History

28 May 2021, 17:34

Type Values Removed Values Added
References (MISC) https://github.com/centreon/centreon/pull/9587 - (MISC) https://github.com/centreon/centreon/pull/9587 - Patch, Third Party Advisory
References (MISC) http://centreon.com - (MISC) http://centreon.com - Vendor Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:centreon:centreon:20.10.2:*:*:*:*:*:*:*

26 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-26 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27676

Mitre link : CVE-2021-27676

CVE.ORG link : CVE-2021-27676


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')