Vulnerabilities > Centreon > Low

DATE CVE VULNERABILITY TITLE RISK
2021-07-16 CVE-2021-28054 Cross-site Scripting vulnerability in Centreon 20.10.0
An issue was discovered in Centreon-Web in Centreon Platform 20.10.0.
network
centreon CWE-79
3.5
2021-05-26 CVE-2021-27676 Cross-site Scripting vulnerability in Centreon 20.10.2
Centreon version 20.10.2 is affected by a cross-site scripting (XSS) vulnerability.
network
centreon CWE-79
3.5
2020-05-27 CVE-2020-10945 Information Exposure vulnerability in Centreon
Centreon before 19.10.7 exposes Session IDs in server responses.
low complexity
centreon CWE-200
3.3
2018-11-16 CVE-2018-19311 Cross-site Scripting vulnerability in Centreon 3.4.0/3.4.1/3.4.6
Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.
network
centreon CWE-79
3.5
2018-06-25 CVE-2018-11588 Cross-site Scripting vulnerability in Centreon and Centreon web
Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS.
network
centreon CWE-79
3.5
2017-09-07 CVE-2015-7672 Cross-site Scripting vulnerability in Centreon 2.6.1
Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web 2.8.27).
network
centreon CWE-79
3.5