Page 10 of 50 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Multiple unspecified vulnerabilities in Centreon before 2.1.4 have unknown impact and attack vectors in the (1) ping tool, (2) traceroute tool, and (3) ldap import, possibly related to improper authentication. Múltiples vulnerabilidades no especificadas en Centreon versiones anteriores a v2.1.4 tienen un impacto y vectores de ataque desconocidos en (1) herramienta ping, (2) herramienta tool, y (3) importación ldap, posiblemente relacionado con una autenticación no apropiada. • http://osvdb.org/61183 http://secunia.com/advisories/37808 http://www.centreon.com/Development/changelog-2x.html http://www.securityfocus.com/bid/37383 http://www.vupen.com/english/advisories/2009/3578 https://exchange.xforce.ibmcloud.com/vulnerabilities/54893 •

CVSS: 4.3EPSS: 1%CPEs: 6EXPL: 1

Directory traversal vulnerability in include/doc/index.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter, a different vector than CVE-2008-1119. Vulnerabilidad de salto de directorio de include/doc/index.php en Centreon 1.4.2.3 y anteriores, que permite a atacantes remotos leer archivos de su elección a través de la secuencia .. (punto punto) en la página. Vector diferente del CVE-2008-1119. • https://www.exploit-db.com/exploits/31318 http://secunia.com/advisories/29158 http://securityreason.com/securityalert/3715 http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html http://www.securityfocus.com/archive/1/488956/100/0/threaded http://www.securityfocus.com/bid/28052 https://exchange.xforce.ibmcloud.com/vulnerabilities/40950 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters. NOTE: some of these details are obtained from third party information. Múltiples Vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) de include/common/javascript/color_picker.php en Centreon 1.4.2.3, que permite a atacantes remotos inyectar secuencias de comandos web o html de su elección a través de los parámetros (1) name y (2) title. NOTA: Los detalles se han obtenido a través de información por parte de terceros. • http://secunia.com/advisories/29158 http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html http://www.securityfocus.com/bid/28043 https://exchange.xforce.ibmcloud.com/vulnerabilities/40924 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 1

Directory traversal vulnerability in include/doc/get_image.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter. Una vulnerabilidad de salto de directorio en el archivo include/doc/get_image.php en Centreon versión 1.4.2.3 y anteriores, permite a atacantes remotos leer archivos arbitrarios por medio de un .. (punto punto) en el parámetro img. • https://www.exploit-db.com/exploits/5204 http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html http://www.securityfocus.com/bid/28022 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 11%CPEs: 1EXPL: 2

Multiple PHP remote file inclusion vulnerabilities in Centreon 1.4.1 (aka Oreon 1.4) allow remote attackers to execute arbitrary PHP code via a URL in the fileOreonConf parameter to (1) MakeXML.php or (2) MakeXML4statusCounter.php in include/monitoring/engine/. Múltiples vulnerabilidades de inclusión remota de archivo en PHP en Centreon 1.4.1 (también conocido como Oreon 1.4) permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en el parámetro fileOreonConf en (1) MakeXML.php o (2) MakeXML4statusCounter.php en include/monitoring/engine/. • https://www.exploit-db.com/exploits/4735 http://secunia.com/advisories/28112 http://securityreason.com/securityalert/3472 http://www.osvdb.org/39226 http://www.osvdb.org/39227 http://www.securityfocus.com/archive/1/485152/100/0/threaded http://www.securityfocus.com/bid/26883 https://exchange.xforce.ibmcloud.com/vulnerabilities/39065 • CWE-94: Improper Control of Generation of Code ('Code Injection') •