CVE-2022-40044

Centreon v20.10.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the esc_name (Escalation Name) parameter at Configuration/Notifications/Escalations. This vulnerability allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload.
References
Link Resource
https://github.com/centreon/centreon/releases Release Notes Third Party Advisory
https://www.hakaioffensivesecurity.com/centreon-sqli-and-xss-vulnerability/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:20.10.18:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-26 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40044

Mitre link : CVE-2022-40044

CVE.ORG link : CVE-2022-40044


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')