CVE-2022-42425

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-18555.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1396/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*
cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*
cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-29 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-42425

Mitre link : CVE-2022-42425

CVE.ORG link : CVE-2022-42425


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')