CVE-2022-41142

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18304.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:22.04.2:*:*:*:*:*:*:*

History

03 Feb 2023, 19:45

Type Values Removed Values Added
CPE cpe:2.3:a:centreon:centreon:22.04.2:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Centreon
Centreon centreon
References (N/A) https://github.com/centreon/centreon/security/policy - (N/A) https://github.com/centreon/centreon/security/policy - Third Party Advisory
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-1326/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-1326/ - Third Party Advisory, VDB Entry

26 Jan 2023, 21:16

Type Values Removed Values Added
Summary This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18304. This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18304.

26 Jan 2023, 18:59

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-26 18:59

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41142

Mitre link : CVE-2022-41142

CVE.ORG link : CVE-2022-41142


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')