Skip to content

Centreon Command Injection

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Aug 2, 2023

Package

composer centreon/centreon (Composer)

Affected versions

< 2.8.28

Patched versions

2.8.28

Description

The escape_command function in include/Administration/corePerformance/getStats.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (offending file deleted in Centreon 19.10.0) uses an incorrect regular expression, which allows remote authenticated users to execute arbitrary commands via shell metacharacters in the ns_id parameter.

References

Published by the National Vulnerability Database Jul 14, 2015
Published to the GitHub Advisory Database May 14, 2022
Reviewed Aug 2, 2023
Last updated Aug 2, 2023

Severity

High
8.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-1561

GHSA ID

GHSA-c4fj-3wqq-g9c9
Checking history
See something to contribute? Suggest improvements for this vulnerability.