Page 6 of 85 results (0.003 seconds)

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 1

A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter. Una vulnerabilidad de inyección SQL en la generación de imágenes en Centreon versiones anteriores a 20.04.14, 20.10.8 y 21.04.2, permite a atacantes remotos autenticados (pero con pocos privilegios) ejecutar comandos SQL arbitrarios por medio del parámetro index en el archivo include/views/graphs/generateGraphs/generateImage.php • https://github.com/centreon/centreon/pull/9787 https://www.synacktiv.com/sites/default/files/2021-07/Centreon_Multiple_vulnerabilities_0.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 1

A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters. Una vulnerabilidad de inyección SQL en la exportación de informes en Centreon versiones anteriores a 20.04.14, 20.10.8 y 21.04.2, permite a atacantes remotos autenticados (pero con pocos privilegios) ejecutar comandos SQL arbitrarios por medio de los parámetros start y end en el archivo include/reporting/dashboard/csvExport/csv_HostGroupLogs.php • https://github.com/centreon/centreon/pull/9781 https://www.synacktiv.com/sites/default/files/2021-07/Centreon_Multiple_vulnerabilities_0.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A SQL injection vulnerability in "Configuration > Users > Contacts / Users" allows remote authenticated users to execute arbitrary SQL commands via the Additional Information parameters. Se ha detectado un problema en Centreon-Web in Centreon Platform versión 20.10.0. Una vulnerabilidad de inyección SQL en "Configuration ) Users ) Contacts / Users" permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios por medio de los parámetros Additional Information • https://docs.centreon.com/current/en https://github.com/centreon/centreon/releases/tag/20.04.13 https://redshell.co • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter. Se ha detectado un problema en Centreon-Web en Centreon Platform versión 20.10.0. Un problema de tipo Cross-Site Scripting (XSS) almacenado en "Configuración ) Hosts" permite a usuarios remotos autenticados inyectar script web o HTML arbitrario por medio del parámetro Alias • https://docs.centreon.com/current/en https://github.com/centreon/centreon/releases/tag/20.04.13 https://redshell.co • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability. The dep_description (Dependency Description) and dep_name (Dependency Name) parameters are vulnerable to stored XSS. A user has to log in and go to the Configuration > Notifications > Hosts page. Centreon versión 20.10.2, está afectada por una vulnerabilidad de tipo cross-site scripting (XSS). Los parámetros dep_description (Dependency Description) y dep_name (Dependency Name) son vulnerables a ataques de tipo XSS almacenado. • http://centreon.com https://github.com/centreon/centreon/pull/9587 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •