Vulnerability CVE-2014-3828


Published: 2014-10-22   Modified: 2014-10-23

Description:
Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Centreon SQL Injection / Command Injection
MaZ
19.10.2014
Med.
Centreon SQL / Command Injection
Juan vazquez
24.10.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Merethis -> Centreon 
Merethis -> Centreon enterprise server 

 References:
http://seclists.org/fulldisclosure/2014/Oct/78
http://www.kb.cert.org/vuls/id/298796
http://www.securityfocus.com/bid/70648
https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.5/centreon-2.5.3.html
https://github.com/centreon/centreon/commit/cc2109804dd69057cb209037113796ec5ffdce90#diff-e328097503b14fbb117e0db798aefcde

Copyright 2024, cxsecurity.com

 

Back to Top