// For flags

CVE-2014-3828

Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.

Múltiples vulnerabilidades de inyección SQL en Centreon versión 2.5.1 y Centreon Enterprise Server versión 2.2 (corregido en Centreon web versión 2.5.3), permite a atacantes remotos ejecutar comandos SQL arbitrarios por medio de (1) el parámetro index_id en el archivo views/graphs/common/makeXML_ListMetrics.php,(2) el parámetro sid en el archivo views/graphs/GetXmlTree.php, (3) el parámetro session_id en el archivo views/graphs/graphStatus/displayServiceStatus.php, (4) el parámetro mnftr_id en el archivo configuration/configObject/traps/GetXMLTrapsForVendor.php, o (5) el parámetro index en el archivo common/javascript/commandGetArgs/cmdGetExample.php en include/.

Centreon versions 2.5.2 and below and Centreon Enterprise Server versions 2.2 and below and 3.0 and below suffer from remote SQL injection and remote command injection vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-22 CVE Reserved
  • 2014-10-15 First Exploit
  • 2014-10-18 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-10-21 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Merethis
Search vendor "Merethis"
Centreon
Search vendor "Merethis" for product "Centreon"
2.5.1
Search vendor "Merethis" for product "Centreon" and version "2.5.1"
-
Affected
Merethis
Search vendor "Merethis"
Centreon Enterprise Server
Search vendor "Merethis" for product "Centreon Enterprise Server"
2.2
Search vendor "Merethis" for product "Centreon Enterprise Server" and version "2.2"
-
Affected