Centreon updateServiceHost SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateServiceHost function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the apache user. Was ZDI-CAN-23294.
History

Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Centreon
Centreon centreon
CPEs cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*
Vendors & Products Centreon
Centreon centreon
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
Description Centreon updateServiceHost SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the updateServiceHost function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the apache user. Was ZDI-CAN-23294.
Title Centreon updateServiceHost SQL Injection Remote Code Execution Vulnerability
Weaknesses CWE-89
References
Metrics cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-08-21T16:14:43.583Z

Updated: 2024-08-21T17:27:57.933Z

Reserved: 2024-06-07T00:22:05.126Z

Link: CVE-2024-5723

cve-icon Vulnrichment

Updated: 2024-08-21T17:27:52.509Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-21T17:15:08.413

Modified: 2024-08-21T17:24:59.627

Link: CVE-2024-5723

cve-icon Redhat

No data.