CVE-2022-34872

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in packagist/centreon/centreon

Identifiers

CVE-2022-34872

Package Slug

packagist/centreon/centreon

Vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of Virtual Metrics. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16336.

Affected Versions

Version 21.10.2

Solution

Upgrade to version 21.10.3 or above.

Last Modified

2022-08-10

source