Vulnerabilities (CVE)

Filtered by vendor Centreon Subscribe
Total 76 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37556 1 Centreon 1 Centreon 2023-12-10 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.
CVE-2021-26804 1 Centreon 1 Centreon Web 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Insecure Permissions in Centreon Web versions 19.10.18, 20.04.8, and 20.10.2 allows remote attackers to bypass validation by changing any file extension to ".gif", then uploading it in the "Administration/ Parameters/ Images" section of the application.
CVE-2021-28054 1 Centreon 1 Centreon 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.
CVE-2020-22425 1 Centreon 1 Centreon 2023-12-10 6.5 MEDIUM 8.8 HIGH
Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.
CVE-2020-13628 1 Centreon 3 Centreon Host-monitoring Widget, Centreon Service-monitoring Widget, Centreon Tactical-overview Widget 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to host-monitoring/src/toolbar.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, 19.04.3, 19.10.2 of the Centreon service-monitoring widget; and 1.0.3, 18.10.1, 19.04.1, 19.10.1 of the Centreon tactical-overview widget.
CVE-2020-10945 1 Centreon 2 Centreon, Widget-host-monitoring 2023-12-10 3.3 LOW 4.3 MEDIUM
Centreon before 19.10.7 exposes Session IDs in server responses.
CVE-2020-13252 1 Centreon 1 Centreon 2023-12-10 9.0 HIGH 8.8 HIGH
Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page.
CVE-2019-19484 1 Centreon 1 Centreon 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect via parameter ā€˜pā€™ in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended behavior.
CVE-2020-13627 1 Centreon 3 Centreon Host-monitoring Widget, Centreon Service-monitoring Widget, Centreon Tactical-overview Widget 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the widgetId parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, 19.04.3, 19.10.2 of the Centreon service-monitoring widget; and 1.0.3, 18.10.1, 19.04.1, 19.10.1 of the Centreon tactical-overview widget.
CVE-2019-19486 1 Centreon 1 Centreon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin test.
CVE-2019-19699 1 Centreon 1 Centreon 2023-12-10 9.0 HIGH 7.2 HIGH
There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. This is triggered via an export of the Poller Configuration.
CVE-2019-19487 1 Centreon 1 Centreon 2023-12-10 6.5 MEDIUM 8.8 HIGH
Command Injection in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to achieve command injection via a plugin test.
CVE-2020-10946 1 Centreon 3 Centreon Host-monitoring Widget, Centreon Service-monitoring Widget, Centreon Tactical-overview Widget 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the page parameter to service-monitoring/src/index.php. This vulnerability is fixed in versions 1.6.4, 18.10.3, 19.04.3, and 19.0.1 of the Centreon host-monitoring widget; 1.6.4, 18.10.5, 19.04.3, 19.10.2 of the Centreon service-monitoring widget; and 1.0.3, 18.10.1, 19.04.1, 19.10.1 of the Centreon tactical-overview widget.
CVE-2019-17646 1 Centreon 1 Centreon 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for api/external.php?object=centreon_metric&action=listByService.
CVE-2018-21023 1 Centreon 1 Centreon Web 2023-12-10 6.5 MEDIUM 8.8 HIGH
getStats.php in Centreon Web before 2.8.28 allows authenticated attackers to execute arbitrary code via the ns_id parameter.
CVE-2019-17501 1 Centreon 1 Centreon 2023-12-10 9.0 HIGH 8.8 HIGH
Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the same.
CVE-2019-16195 1 Centreon 1 Centreon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5 allows XSS via myAccount alias and name fields.
CVE-2019-17643 1 Centreon 1 Centreon 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for include/monitoring/recurrentDowntime/GetXMLHost4Services.php.
CVE-2019-17644 1 Centreon 1 Centreon 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2.. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/host/refreshMacroAjax.php.
CVE-2019-17647 1 Centreon 1 Centreon 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance parameter.