Advisory Details

June 10th, 2024

Centreon updateServiceHost SQL Injection Remote Code Execution Vulnerability

ZDI-24-595
ZDI-CAN-23294

CVE ID CVE-2024-5723
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Centreon
AFFECTED PRODUCTS Centreon
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. Authentication is required to exploit this vulnerability.

The specific flaw exists within the updateServiceHost function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the apache user.

ADDITIONAL DETAILS

Fixed in centreon-web versions:22.04.24, 22.10.22, 23.04.18, 23.10.12 and 24.04.0


DISCLOSURE TIMELINE
  • 2024-03-07 - Vulnerability reported to vendor
  • 2024-06-10 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT cchav3z
BACK TO ADVISORIES