CVE-2022-34871

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in packagist/centreon/centreon

Identifiers

CVE-2022-34871

Package Slug

packagist/centreon/centreon

Vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges to the level of an administrator. Was ZDI-CAN-16335.

Affected Versions

Version 21.10.2

Solution

Upgrade to version 21.10.3 or above.

Last Modified

2022-08-10

source