CVE-2021-28054

An issue was discovered in Centreon-Web in Centreon Platform 20.10.0. A Stored Cross-Site Scripting (XSS) issue in "Configuration > Hosts" allows remote authenticated users to inject arbitrary web script or HTML via the Alias parameter.
References
Link Resource
https://docs.centreon.com/current/en/ Vendor Advisory
https://github.com/centreon/centreon/releases/tag/20.04.13 Release Notes Third Party Advisory
https://redshell.co Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:20.10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-16 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-28054

Mitre link : CVE-2021-28054

CVE.ORG link : CVE-2021-28054


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')