A SQL Injection vulnerability exists in the service configuration functionality in Centreon Web 24.04.x before 24.04.3, 23.10.x before 23.10.13, 23.04.x before 23.04.19, and 22.10.x before 22.10.23.
History

Fri, 23 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Centreon
Centreon centreon Web
Weaknesses CWE-89
CPEs cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*
Vendors & Products Centreon
Centreon centreon Web
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 23 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
Description A SQL Injection vulnerability exists in the service configuration functionality in Centreon Web 24.04.x before 24.04.3, 23.10.x before 23.10.13, 23.04.x before 23.04.19, and 22.10.x before 22.10.23.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-23T00:00:00

Updated: 2024-08-23T17:27:36.442Z

Reserved: 2024-06-29T00:00:00

Link: CVE-2024-39841

cve-icon Vulnrichment

Updated: 2024-08-23T17:27:14.953Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-23T17:15:06.780

Modified: 2024-08-23T18:46:51.787

Link: CVE-2024-39841

cve-icon Redhat

No data.