Vulnerabilities > Centreon > Centreon > 19.04.11

DATE CVE VULNERABILITY TITLE RISK
2022-11-02 CVE-2022-3827 Improper Enforcement of Message or Data Structure vulnerability in Centreon
A vulnerability was found in centreon.
network
low complexity
centreon CWE-707
critical
9.8
2021-08-03 CVE-2021-37556 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37557 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37558 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters.
network
low complexity
centreon CWE-89
7.5
2020-05-21 CVE-2020-13252 OS Command Injection vulnerability in Centreon
Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page.
network
low complexity
centreon CWE-78
critical
9.0
2020-04-06 CVE-2019-19699 Improper Privilege Management vulnerability in Centreon
There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day.
network
low complexity
centreon CWE-269
critical
9.0
2020-03-04 CVE-2019-17644 Information Exposure vulnerability in Centreon
An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2..
network
low complexity
centreon CWE-200
5.0
2020-03-04 CVE-2019-17643 Information Exposure vulnerability in Centreon
An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2.
network
low complexity
centreon CWE-200
5.0
2020-01-16 CVE-2019-20327 Improper Privilege Management vulnerability in Centreon
Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges.
local
low complexity
centreon CWE-269
7.2