Centreon Centreon

Do you want an email whenever new security vulnerabilities are reported in Centreon?

By the Year

In 2024 there have been 0 vulnerabilities in Centreon . Last year Centreon had 7 security vulnerabilities published. Right now, Centreon is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 8.80
2022 7 6.93
2021 9 7.90
2020 14 7.64
2019 5 8.66
2018 8 7.99

It may take a day or so for new Centreon vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Centreon Security Vulnerabilities

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42428 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18410.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42424 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18556.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42425 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18555.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42426 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18554.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42427 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the contact groups configuration page. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18541.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-42429 8.8 - High - March 29, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18557.

SQL Injection

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-41142 8.8 - High - January 26, 2023

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18304.

SQL Injection

A vulnerability was found in centreon

CVE-2022-3827 9.8 - Critical - November 02, 2022

A vulnerability was found in centreon. It has been declared as critical. This vulnerability affects unknown code of the file formContactGroup.php of the component Contact Groups Form. The manipulation of the argument cg_id leads to sql injection. The attack can be initiated remotely. The name of the patch is 293b10628f7d9f83c6c82c78cf637cbe9b907369. It is recommended to apply a patch to fix this issue. VDB-212794 is the identifier assigned to this vulnerability.

SQL Injection

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0

CVE-2022-39988 5.4 - Medium - October 06, 2022

A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias parameter.

XSS

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability

CVE-2022-40043 8.8 - High - September 26, 2022

Centreon v20.10.18 was discovered to contain a SQL injection vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations.

SQL Injection

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-40044 5.4 - Medium - September 26, 2022

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload.

XSS

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS)

CVE-2022-36194 5.4 - Medium - August 29, 2022

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name parameter.

XSS

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon

CVE-2022-34871 7.2 - High - August 03, 2022

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-16335.

SQL Injection

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon

CVE-2022-34872 6.5 - Medium - August 03, 2022

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16336.

SQL Injection

/graphStatus/displayServiceStatus.php in Centreon 19.10.8

CVE-2020-22345 8.8 - High - August 18, 2021

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

Shell injection

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37556 8.8 - High - August 03, 2021

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.

SQL Injection

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37557 8.8 - High - August 03, 2021

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.

SQL Injection

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2

CVE-2021-37558 9.8 - Critical - August 03, 2021

A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters. The vulnerability can be exploited only when a valid Knowledge Base URL is configured on the Knowledge Base configuration page and points to a MediaWiki instance. This relates to the proxy feature in class/centreon-knowledge/ProceduresProxy.class.php and include/configuration/configKnowledge/proxy/proxy.php.

SQL Injection

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0

CVE-2021-28053 8.8 - High - July 16, 2021

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information parameters.

SQL Injection

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0

CVE-2021-28054 5.4 - Medium - July 16, 2021

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.

XSS

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability

CVE-2021-27676 5.4 - Medium - May 26, 2021

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts page.

XSS

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0

CVE-2021-28055 6.5 - Medium - April 15, 2021

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. The anti-CSRF token generation is predictable, which might allow CSRF attacks that add an admin user.

Session Riding

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability

CVE-2020-22425 8.8 - High - February 15, 2021

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.

SQL Injection

Centreon before 19.10.7 exposes Session IDs in server responses.

CVE-2020-10945 4.3 - Medium - May 27, 2020

Centreon before 19.10.7 exposes Session IDs in server responses.

Information Disclosure

Centreon before 19.04.15

CVE-2020-13252 8.8 - High - May 21, 2020

Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page.

Shell injection

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This

CVE-2019-19699 7.2 - High - April 06, 2020

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. This is triggered via an export of the Poller Configuration.

Improper Privilege Management

Command Injection in minPlayCommand.php in Centreon (19.04.4 and below)

CVE-2019-19487 8.8 - High - March 20, 2020

Command Injection in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to achieve command injection via a plugin test.

Shell injection

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below)

CVE-2019-19486 6.5 - Medium - March 20, 2020

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin test.

Directory traversal

Open redirect via parameter p in login.php in Centreon (19.04.4 and below)

CVE-2019-19484 6.1 - Medium - March 20, 2020

Open redirect via parameter p in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended behavior.

Open Redirect

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2

CVE-2019-17647 9.8 - Critical - March 05, 2020

An issue was discovered in Centreon before 2.8.30, 18.10.8, 19.04.5, and 19.10.2. SQL Injection exists via the include/monitoring/status/Hosts/xml/hostXML.php instance parameter.

SQL Injection

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2

CVE-2019-17646 7.5 - High - March 05, 2020

An issue was discovered in Centreon before 18.10.8, 19.04.5, and 19.10.2. It provides sensitive information via an unauthenticated direct request for api/external.php?object=centreon_metric&action=listByService.

Information Disclosure

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3

CVE-2019-17645 7.5 - High - March 05, 2020

An issue was discovered in Centreon before 2.8.31, 18.10.9, 19.04.6, and 19.10.3. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/service/refreshMacroAjax.php.

Information Disclosure

An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2

CVE-2019-17642 8.8 - High - March 05, 2020

An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin.

Shell injection

An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2

CVE-2019-17644 7.5 - High - March 04, 2020

An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2.. It provides sensitive information via an unauthenticated direct request for include/configuration/configObject/host/refreshMacroAjax.php.

Information Disclosure

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2

CVE-2019-17643 7.5 - High - March 04, 2020

An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2. It provides sensitive information via an unauthenticated direct request for include/monitoring/recurrentDowntime/GetXMLHost4Services.php.

Information Disclosure

Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands

CVE-2020-9463 8.8 - High - February 28, 2020

Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote request.

Shell injection

Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges

CVE-2019-20327 7.8 - High - January 16, 2020

Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root privileges.)

Improper Privilege Management

Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5

CVE-2019-16195 6.1 - Medium - November 26, 2019

Centreon before 2.8.30, 18.x before 18.10.8, and 19.x before 19.04.5 allows XSS via myAccount alias and name fields.

XSS

Centreon 19.04 allows attackers to execute arbitrary OS commands

CVE-2019-17501 8.8 - High - October 14, 2019

Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the same.

Shell injection

licenseUpload.php in Centreon Web before 2.8.27

CVE-2018-21024 9.8 - Critical - October 08, 2019

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST request.

Unrestricted File Upload

SQL injection vulnerabilities in Centreon through 19.04

CVE-2019-16194 9.8 - Critical - September 25, 2019

SQL injection vulnerabilities in Centreon through 19.04 allow attacks via the svc_id parameter in include/monitoring/status/Services/xml/makeXMLForOneService.php.

SQL Injection

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29

CVE-2019-13024 8.8 - High - July 01, 2019

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulnerable page www/include/configuration/configGenerate/xml/generateFiles.php (which passes the inserted value to the database to shell_exec without sanitizing it, allowing one to execute system arbitrary commands).

Command Injection

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24)

CVE-2018-19312 8.8 - High - November 16, 2018

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408 URI.

SQL Injection

Centreon 3.4.x (fixed in Centreon 18.10.0)

CVE-2018-19311 5.4 - Medium - November 16, 2018

Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.

XSS

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27)

CVE-2018-19281 9.8 - Critical - November 14, 2018

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL Injection.

SQL Injection

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS

CVE-2018-19280 6.1 - Medium - November 14, 2018

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS via the resource name or macro expression of a poller macro.

XSS

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28)

CVE-2018-19271 8.8 - High - November 14, 2018

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH parameter.

SQL Injection

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23

CVE-2018-11589 9.8 - Critical - June 25, 2018

Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the host_id parameter in makeXML_ListMetrics.php.

SQL Injection

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description

CVE-2018-11588 5.4 - Medium - June 25, 2018

Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS. This is related to www/include/core/menu/menu.php and www/include/configuration/configObject/command/formArguments.php.

XSS

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23

CVE-2018-11587 9.8 - Critical - June 25, 2018

There is Remote Code Execution in Centreon 3.4.6 including Centreon Web 2.8.23 via the RPN value in the Virtual Metric form in centreonGraph.class.php.

Code Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Centreon Web or by Centreon? Click the Watch button to subscribe.

Centreon
Vendor

Centreon
Product

subscribe