CVE-2024-33853

Aug. 23, 2024, 6:46 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Centreon Web

  • 24.04.x before 24.04.3
  • 23.10.x before 23.10.13
  • 23.04.x before 23.04.19
  • 22.10.x before 22.10.23

Source

cve@mitre.org

Tags

CVE-2024-33853 details

Published : Aug. 23, 2024, 5:15 p.m.
Last Modified : Aug. 23, 2024, 6:46 p.m.

Description

A SQL Injection vulnerability exists in the Timeperiod component in Centreon Web 24.04.x before 24.04.3, 23.10.x before 23.10.13, 23.04.x before 23.04.19, and 22.10.x before 22.10.23.

CVSS Score

1 2 3 4 5 6 7 8 9.1 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

9.1

Exploitability Score

3.9

Impact Score

5.2

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.