CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
9.4 | $0-$5k | 0.00 |
A vulnerability classified as very critical has been found in Merethis Centreon Enterprise Server 2.2. Affected is an unknown part. The manipulation of the argument index
with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:
Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.
The weakness was shared 10/22/2014 as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability is traded as CVE-2014-3828 since 05/22/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 12/06/2024). The MITRE ATT&CK project declares the attack technique as T1505.
A public exploit has been developed in Ruby. The exploit is shared for download at securityfocus.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 80224 (Centreon < 2.5.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
The vulnerability is also documented in the databases at Tenable (80224), SecurityFocus (BID 70648†) and Vulnerability Center (SBV-46971†). The entry VDB-72685 is related to this item.
Product
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 9.8VulDB Meta Temp Score: 9.4
VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 80224
Nessus Name: Centreon < 2.5.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
OpenVAS ID: 103338
OpenVAS Name: Centreon and Centreon Enterprise Server Multiple SQL Injection Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍
MetaSploit ID: centreon_sqli_exec.rb
MetaSploit Name: Centreon SQL and Command Injection
MetaSploit File: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Patch: github.com
Fortigate IPS: 🔍
Timeline
05/22/2014 🔍10/15/2014 🔍
10/15/2014 🔍
10/22/2014 🔍
10/22/2014 🔍
11/11/2014 🔍
12/23/2014 🔍
03/27/2015 🔍
12/06/2024 🔍
Sources
Advisory: cc2109804dd69057cb209037113796ec5ffdce90Status: Confirmed
CVE: CVE-2014-3828 (🔍)
CERT: 🔍
SecurityFocus: 70648 - Centreon and Centreon Enterprise Server CVE-2014-3828 Multiple SQL Injection Vulnerabilities
Vulnerability Center: 46971 - Centreon 2.5.1 and Centreon Enterprise Server 2.2 Remote Code Execution Vulnerability, Critical
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/27/2015 12:07 PMUpdated: 12/06/2024 03:48 PM
Changes: 03/27/2015 12:07 PM (64), 06/11/2017 05:21 AM (11), 03/30/2022 08:57 PM (4), 03/30/2022 09:06 PM (2), 08/21/2024 10:49 PM (17), 12/06/2024 03:48 PM (4)
Complete: 🔍
Cache ID: 18:273:40
No comments yet. Languages: en.
Please log in to comment.