// For flags

CVE-2019-13024

Centreon 19.04 - Remote Code Execution

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulnerable page www/include/configuration/configGenerate/xml/generateFiles.php (which passes the inserted value to the database to shell_exec without sanitizing it, allowing one to execute system arbitrary commands).

Centreon versiones 18.x anteriores a 18.10.6, versiones 19.x anteriores a 19.04.3, y Centreon web anterior a versión 2.8.29, permite al atacante ejecutar comandos del sistema arbitrarios mediante el uso del valor "init_script"-"Monitoring Engine Binary" en el archivo main.get.php para insertar un comando arbitrario en la base de datos, y ejecutándolo para llamar la página vulnerable www/include/configuration/configGenerate/xml/generateFiles.php (que pasa el valor insertado a la base de datos a shell_exec sin sanearlo, lo que permite ejecutar comandos arbitrarios del sistema).

Centreon version 19.04 suffers from an authenticated remote code execution vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-28 CVE Reserved
  • 2019-07-01 CVE Published
  • 2019-07-02 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-10-09 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Centreon
Search vendor "Centreon"
Centreon
Search vendor "Centreon" for product "Centreon"
19.04.0
Search vendor "Centreon" for product "Centreon" and version "19.04.0"
-
Affected