Vulnerabilities > Centreon > Centreon > 1.4.2

DATE CVE VULNERABILITY TITLE RISK
2008-03-06 CVE-2008-1179 Cross-Site Scripting vulnerability in Centreon
Multiple cross-site scripting (XSS) vulnerabilities in include/common/javascript/color_picker.php in Centreon 1.4.2.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) title parameters.
network
centreon CWE-79
4.3
2008-03-06 CVE-2008-1178 Path Traversal vulnerability in Centreon
Directory traversal vulnerability in include/doc/index.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a ..
network
centreon CWE-22
4.3
2008-03-03 CVE-2008-1119 Path Traversal vulnerability in Centreon
Directory traversal vulnerability in include/doc/get_image.php in Centreon 1.4.2.3 and earlier allows remote attackers to read arbitrary files via a ..
network
low complexity
centreon CWE-22
5.0