Page 5 of 61 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Centreon before 19.10.7 exposes Session IDs in server responses. Centreon versiones anteriores a la versión19.10.7, expone los Session IDs en las respuestas del servidor. • https://sysdream.com/news/lab/2020-05-13-cve-2020-10945-centreon-session-id-exposure • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.0EPSS: 14%CPEs: 1EXPL: 2

Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page. Centreon versiones anteriores a 19.04.15, permite a atacantes remotos ejecutar comandos arbitrarios del Sistema Operativo al colocar metacaracteres de shell en la función RRDdatabase_status_path (por medio de una petición de main.get.php) y luego visitando la página include/views/graphs/graphStatus/displayServiceStatus.php. • https://engindemirbilek.github.io/centreon-19.10-rce https://github.com/EnginDemirbilek/EnginDemirbilek.github.io/blob/master/centreon-19.10-rce.html https://github.com/centreon/centreon/compare/19.04.13...19.04.15 https://github.com/centreon/centreon/pull/8467 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 1%CPEs: 1EXPL: 1

There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. • https://github.com/SpengeSec/CVE-2019-19699 https://download.centreon.com https://spenge.pw/cves https://twitter.com/SpengeSec/status/1204418071764463618 https://www.centreon.com • CWE-269: Improper Privilege Management •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Open redirect via parameter ā€˜pā€™ in login.php in Centreon (19.04.4 and below) allows an attacker to craft a payload and execute unintended behavior. Un Redireccionamiento Abierto mediante el parámetro "p" en el archivo login.php en Centreon (versiones 19.04.4 y por debajo), permite a un atacante diseñar una carga útil y ejecutar un comportamiento no deseado. • https://medium.com/%40mucomplex/undisclosed-cve-2019-19484-cve-2019-19486-cve-2019-19487-b46b97c930cd • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Local File Inclusion in minPlayCommand.php in Centreon (19.04.4 and below) allows an attacker to traverse paths via a plugin test. Una Inclusión de Archivos Local en el archivo minPlayCommand.php en Centreon (versiones 19.04.4 y por debajo), permite a un atacante saltar rutas por medio de una prueba de plugin. • https://medium.com/%40mucomplex/undisclosed-cve-2019-19484-cve-2019-19486-cve-2019-19487-b46b97c930cd • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •