Centreon Centreon Operations and Performance IT Monitoring tools

Do you want an email whenever new security vulnerabilities are reported in any Centreon product?

Products by Centreon Sorted by Most Security Vulnerabilities since 2018

Centreon50 vulnerabilities

Centreon Web17 vulnerabilities

Centreon Vm2 vulnerabilities

By the Year

In 2024 there have been 0 vulnerabilities in Centreon . Last year Centreon had 7 security vulnerabilities published. Right now, Centreon is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 8.80
2022 7 6.93
2021 10 7.76
2020 15 7.71
2019 19 8.09
2018 8 7.99

It may take a day or so for new Centreon vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Centreon Security Vulnerabilities

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42426 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18554.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42428 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18410.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42424 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18556.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42427 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the contact groups configuration page. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18541.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42429 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18557.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42425 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18555.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-41142 8.8 - High - January 26, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18304.

SQL Injection

A vulnerability was found in centreon

CVE-2022-3827 9.8 - Critical - November 02, 2022

A vulnerability was found in centreon. It has been declared as critical. This vulnerability affects unknown code of the file formContactGroup.php of the component Contact Groups Form. The manipulation of the argument cg_id leads to sql injection. The attack can be initiated remotely. The name of the patch is 293b10628f7d9f83c6c82c78cf637cbe9b907369. It is recommended to apply a patch to fix this issue. VDB-212794 is the identifier assigned to this vulnerability.

SQL Injection

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0

CVE-2022-39988 5.4 - Medium - October 06, 2022

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias parameter.

XSS

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-40044 5.4 - Medium - September 26, 2022

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload.

XSS

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability

CVE-2022-40043 8.8 - High - September 26, 2022

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations.

SQL Injection

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS)

CVE-2022-36194 5.4 - Medium - August 29, 2022

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name parameter.

XSS

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-34871 7.2 - High - August 03, 2022

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-16335.

SQL Injection

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon

CVE-2022-34872 6.5 - Medium - August 03, 2022

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16336.

SQL Injection

/graphStatus/displayServiceStatus.php in Centreon 19.10.8

CVE-2020-22345 8.8 - High - August 18, 2021

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

Shell injection

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37556 8.8 - High - August 03, 2021

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.

SQL Injection

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37558 9.8 - Critical - August 03, 2021

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters. The vulnerability can be exploited only when a valid Knowledge Base URL is configured on the Knowledge Base configuration page and points to a MediaWiki instance. This relates to the proxy feature in class/centreon-knowledge/ProceduresProxy.class.php and include/configuration/configKnowledge/proxy/proxy.php.

SQL Injection

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37557 8.8 - High - August 03, 2021

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.

SQL Injection

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0

CVE-2021-28053 8.8 - High - July 16, 2021

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information parameters.

SQL Injection

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0

CVE-2021-28054 5.4 - Medium - July 16, 2021

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.

XSS

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.