CVE-2022-34872

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16336.
References
Link Resource
https://docs.centreon.com/docs/21.10/releases/centreon-core/ Release Notes Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-954/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:21.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-03 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34872

Mitre link : CVE-2022-34872

CVE.ORG link : CVE-2022-34872


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')