Merethis Centreon Enterprise Server 2.2 index sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.8$0-$5k0.00

A vulnerability classified as very critical has been found in Merethis Centreon Enterprise Server 2.2. Affected is an unknown part. The manipulation of the argument index with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.

The weakness was shared 10/22/2014 as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability is traded as CVE-2014-3828 since 05/22/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 03/30/2022). The MITRE ATT&CK project declares the attack technique as T1505.

A public exploit has been developed in Ruby. The exploit is shared for download at securityfocus.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 80224 (Centreon < 2.5.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (80224). The entry 72685 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.8

VulDB Base Score: 9.8
VulDB Temp Score: 9.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80224
Nessus Name: Centreon < 2.5.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 103338
OpenVAS Name: Centreon and Centreon Enterprise Server Multiple SQL Injection Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: centreon_sqli_exec.rb
MetaSploit Name: Centreon SQL and Command Injection
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: github.com
Fortigate IPS: 🔍

Timelineinfo

05/22/2014 🔍
10/15/2014 +146 days 🔍
10/15/2014 +0 days 🔍
10/22/2014 +7 days 🔍
10/22/2014 +0 days 🔍
11/11/2014 +20 days 🔍
12/23/2014 +42 days 🔍
03/27/2015 +94 days 🔍
03/30/2022 +2560 days 🔍

Sourcesinfo

Advisory: cc2109804dd69057cb209037113796ec5ffdce90
Status: Confirmed

CVE: CVE-2014-3828 (🔍)
Vulnerability Center: 46971 - Centreon 2.5.1 and Centreon Enterprise Server 2.2 Remote Code Execution Vulnerability, Critical
SecurityFocus: 70648 - Centreon and Centreon Enterprise Server CVE-2014-3828 Multiple SQL Injection Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 12:07
Updated: 03/30/2022 21:06
Changes: 03/27/2015 12:07 (64), 06/11/2017 05:21 (11), 03/30/2022 20:57 (4), 03/30/2022 21:06 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!