CVE-2025-4648: CWE-434 Unrestricted Upload of File with Dangerous Type in Centreon web
The content of a SVG file, received as input in Centreon web, was not properly checked. Allows Reflected XSS. A user with elevated privileges can inject JS script by altering the content of a SVG media, during the submit request. This issue affects web: from 24.10.0 before 24.10.5, from 24.04.0 before 24.04.11, from 23.10.0 before 23.10.22, from 23.04.0 before 23.04.27, from 22.10.0 before 22.10.29.
AI Analysis
Technical Summary
CVE-2025-4648 is a vulnerability classified under CWE-434 (Unrestricted Upload of File with Dangerous Type) affecting multiple versions of the Centreon web application, a widely used IT infrastructure monitoring platform. The flaw arises from inadequate validation of SVG file content uploaded through the web interface. Specifically, the SVG files' content is not properly sanitized, allowing an attacker with elevated privileges to embed malicious JavaScript code within the SVG media. When the SVG is processed or rendered during the submission request, this malicious script executes, leading to a reflected cross-site scripting (XSS) attack. The vulnerability affects Centreon web versions from 22.10.0 up to but not including the patched versions 22.10.29, 23.04.27, 23.10.22, 24.04.11, and 24.10.5. The CVSS v3.1 score of 8.4 reflects a high severity, with an attack vector over the network (AV:N), low attack complexity (AC:L), requiring privileges (PR:H), and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), meaning successful exploitation can lead to significant data compromise, unauthorized actions, or service disruption. Although no known exploits have been reported in the wild, the vulnerability's nature and severity make it a critical concern for organizations relying on Centreon for monitoring. The attack requires an authenticated user with elevated privileges, which limits exposure but also highlights the risk posed by insider threats or compromised privileged accounts. The reflected XSS can be leveraged for session hijacking, privilege escalation, or delivering further payloads, potentially compromising the entire monitoring infrastructure.
Potential Impact
For European organizations, the impact of CVE-2025-4648 can be substantial, especially for those using Centreon web to monitor critical IT infrastructure, networks, and services. Exploitation could lead to unauthorized access to sensitive monitoring data, manipulation of monitoring results, or disruption of monitoring services, which in turn can delay detection of other cyber incidents or outages. The reflected XSS could allow attackers to hijack sessions of privileged users, escalate privileges, or inject malicious scripts that propagate within the network. This could compromise the integrity and availability of monitoring systems, affecting operational continuity. Given the reliance on Centreon in sectors such as finance, energy, telecommunications, and government within Europe, the vulnerability poses a risk to critical infrastructure and business operations. Additionally, the requirement for elevated privileges means that insider threats or attackers who have already gained partial access could exploit this vulnerability to deepen their foothold. The potential for cascading effects on confidentiality, integrity, and availability makes this a high-impact threat for European entities.
Mitigation Recommendations
1. Immediately upgrade Centreon web to the latest patched versions: 24.10.5, 24.04.11, 23.10.22, 23.04.27, or 22.10.29, depending on the deployed version. 2. Restrict or disable SVG file uploads if not strictly necessary, or limit upload capabilities to trusted administrators only. 3. Implement strict server-side validation and sanitization of SVG content to remove or neutralize embedded scripts before processing or rendering. 4. Deploy Content Security Policy (CSP) headers to restrict execution of inline scripts and reduce the impact of XSS attacks. 5. Monitor logs for unusual file upload activities or errors related to SVG processing. 6. Enforce the principle of least privilege to minimize the number of users with elevated privileges capable of uploading files. 7. Conduct regular security awareness training for privileged users to recognize and prevent potential misuse. 8. Use web application firewalls (WAF) with rules tuned to detect and block malicious SVG payloads or reflected XSS patterns. 9. Review and harden authentication and session management controls to limit session hijacking risks. 10. Perform regular security assessments and penetration testing focusing on file upload functionalities.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Italy, Spain, Sweden, Poland
CVE-2025-4648: CWE-434 Unrestricted Upload of File with Dangerous Type in Centreon web
Description
The content of a SVG file, received as input in Centreon web, was not properly checked. Allows Reflected XSS. A user with elevated privileges can inject JS script by altering the content of a SVG media, during the submit request. This issue affects web: from 24.10.0 before 24.10.5, from 24.04.0 before 24.04.11, from 23.10.0 before 23.10.22, from 23.04.0 before 23.04.27, from 22.10.0 before 22.10.29.
AI-Powered Analysis
Technical Analysis
CVE-2025-4648 is a vulnerability classified under CWE-434 (Unrestricted Upload of File with Dangerous Type) affecting multiple versions of the Centreon web application, a widely used IT infrastructure monitoring platform. The flaw arises from inadequate validation of SVG file content uploaded through the web interface. Specifically, the SVG files' content is not properly sanitized, allowing an attacker with elevated privileges to embed malicious JavaScript code within the SVG media. When the SVG is processed or rendered during the submission request, this malicious script executes, leading to a reflected cross-site scripting (XSS) attack. The vulnerability affects Centreon web versions from 22.10.0 up to but not including the patched versions 22.10.29, 23.04.27, 23.10.22, 24.04.11, and 24.10.5. The CVSS v3.1 score of 8.4 reflects a high severity, with an attack vector over the network (AV:N), low attack complexity (AC:L), requiring privileges (PR:H), and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), meaning successful exploitation can lead to significant data compromise, unauthorized actions, or service disruption. Although no known exploits have been reported in the wild, the vulnerability's nature and severity make it a critical concern for organizations relying on Centreon for monitoring. The attack requires an authenticated user with elevated privileges, which limits exposure but also highlights the risk posed by insider threats or compromised privileged accounts. The reflected XSS can be leveraged for session hijacking, privilege escalation, or delivering further payloads, potentially compromising the entire monitoring infrastructure.
Potential Impact
For European organizations, the impact of CVE-2025-4648 can be substantial, especially for those using Centreon web to monitor critical IT infrastructure, networks, and services. Exploitation could lead to unauthorized access to sensitive monitoring data, manipulation of monitoring results, or disruption of monitoring services, which in turn can delay detection of other cyber incidents or outages. The reflected XSS could allow attackers to hijack sessions of privileged users, escalate privileges, or inject malicious scripts that propagate within the network. This could compromise the integrity and availability of monitoring systems, affecting operational continuity. Given the reliance on Centreon in sectors such as finance, energy, telecommunications, and government within Europe, the vulnerability poses a risk to critical infrastructure and business operations. Additionally, the requirement for elevated privileges means that insider threats or attackers who have already gained partial access could exploit this vulnerability to deepen their foothold. The potential for cascading effects on confidentiality, integrity, and availability makes this a high-impact threat for European entities.
Mitigation Recommendations
1. Immediately upgrade Centreon web to the latest patched versions: 24.10.5, 24.04.11, 23.10.22, 23.04.27, or 22.10.29, depending on the deployed version. 2. Restrict or disable SVG file uploads if not strictly necessary, or limit upload capabilities to trusted administrators only. 3. Implement strict server-side validation and sanitization of SVG content to remove or neutralize embedded scripts before processing or rendering. 4. Deploy Content Security Policy (CSP) headers to restrict execution of inline scripts and reduce the impact of XSS attacks. 5. Monitor logs for unusual file upload activities or errors related to SVG processing. 6. Enforce the principle of least privilege to minimize the number of users with elevated privileges capable of uploading files. 7. Conduct regular security awareness training for privileged users to recognize and prevent potential misuse. 8. Use web application firewalls (WAF) with rules tuned to detect and block malicious SVG payloads or reflected XSS patterns. 9. Review and harden authentication and session management controls to limit session hijacking risks. 10. Perform regular security assessments and penetration testing focusing on file upload functionalities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Centreon
- Date Reserved
- 2025-05-13T09:32:38.704Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9816c4522896dcbd666d
Added to database: 5/21/2025, 9:08:38 AM
Last enriched: 10/8/2025, 10:19:36 AM
Last updated: 11/22/2025, 7:34:31 PM
Views: 35
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-2655: SQL Injection in SourceCodester AC Repair and Services System
MediumCVE-2023-30806: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Sangfor Net-Gen Application Firewall
CriticalCVE-2024-0401: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in ASUS ExpertWiFi
HighCVE-2024-23690: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Netgear FVS336Gv3
HighCVE-2024-13976: CWE-427 Uncontrolled Search Path Element in Commvault Commvault for Windows
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.