Vulnerabilities > Centreon > Centreon > 20.10.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-02 CVE-2022-3827 Improper Enforcement of Message or Data Structure vulnerability in Centreon
A vulnerability was found in centreon.
network
low complexity
centreon CWE-707
critical
9.8
2021-08-03 CVE-2021-37556 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37557 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37558 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters.
network
low complexity
centreon CWE-89
7.5
2021-05-26 CVE-2021-27676 Cross-site Scripting vulnerability in Centreon 20.10.2
Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability.
network
centreon CWE-79
3.5