Skip to main content

CVE-2025-3872: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Centreon Centreon

Medium
Published: Thu Apr 24 2025 (04/24/2025, 09:19:33 UTC)
Source: CVE
Vendor/Project: Centreon
Product: Centreon

Description

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Centreon centreon-web (User configuration form modules) allows SQL Injection. A user with high privileges is able to become administrator by intercepting the contact form request and altering its payload. This issue affects Centreon: from 22.10.0 before 22.10.28, from 23.04.0 before 23.04.25, from 23.10.0 before 23.10.20, from 24.04.0 before 24.04.10, from 24.10.0 before 24.10.4.

AI-Powered Analysis

AILast updated: 06/24/2025, 05:39:48 UTC

Technical Analysis

CVE-2025-3872 is a SQL Injection vulnerability affecting multiple versions of Centreon, a widely used IT infrastructure monitoring software. The vulnerability exists in the centreon-web component, specifically within the User configuration form modules. It arises due to improper neutralization of special elements in SQL commands (CWE-89), allowing a user with high privileges to manipulate SQL queries by intercepting and altering the payload of contact form requests. This manipulation can escalate the user's privileges to administrator level. The affected versions include 22.10.0 before 22.10.28, 23.04.0 before 23.04.25, 23.10.0 before 23.10.20, 24.04.0 before 24.04.10, and 24.10.0 before 24.10.4. The vulnerability does not require exploitation by unauthenticated users but does require a user with elevated privileges to perform the attack. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability was reserved and publicly disclosed in April 2025, with enrichment from CISA indicating its recognized security significance. The flaw allows attackers to bypass intended access controls by injecting malicious SQL code, potentially leading to unauthorized administrative access, data manipulation, or further compromise of the Centreon monitoring environment.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those relying on Centreon for critical IT infrastructure monitoring and management. Unauthorized administrative access could allow attackers to alter monitoring configurations, disable alerts, or manipulate data, leading to undetected outages or security incidents. This could disrupt business operations, delay incident response, and compromise the integrity and availability of monitored systems. Given Centreon's role in network and system monitoring, exploitation could also serve as a foothold for lateral movement within enterprise networks. Organizations in sectors with stringent regulatory requirements (e.g., finance, healthcare, energy) could face compliance violations if monitoring data integrity is compromised. The medium severity rating reflects the need for a user with high privileges to exploit the vulnerability, limiting the attack surface but still posing a serious risk if privileged accounts are compromised or misused.

Mitigation Recommendations

1. Immediate mitigation should include restricting access to Centreon user accounts with high privileges and enforcing strong authentication and authorization controls to reduce the risk of privilege abuse. 2. Network segmentation should be applied to isolate Centreon servers and limit exposure to only trusted administrative networks. 3. Monitor and log all user configuration form submissions and contact form requests for unusual or unauthorized changes, enabling early detection of exploitation attempts. 4. Implement Web Application Firewall (WAF) rules specifically designed to detect and block SQL injection patterns targeting Centreon web modules. 5. Conduct a thorough review and hardening of Centreon user privilege assignments to ensure the principle of least privilege is enforced. 6. Once available, promptly apply official patches or updates from Centreon addressing this vulnerability. 7. Educate administrators and users with elevated privileges about the risks of intercepting and modifying web requests and encourage the use of secure communication channels (e.g., HTTPS with certificate pinning). 8. Perform regular security assessments and penetration testing focused on Centreon deployments to identify and remediate similar injection vulnerabilities proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Centreon
Date Reserved
2025-04-22T15:42:06.181Z
Cisa Enriched
true

Threat ID: 682d9840c4522896dcbf0fca

Added to database: 5/21/2025, 9:09:20 AM

Last enriched: 6/24/2025, 5:39:48 AM

Last updated: 7/31/2025, 12:15:51 AM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats