Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-54892: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring

0
Medium
VulnerabilityCVE-2025-54892cvecve-2025-54892cwe-79
Published: Tue Oct 14 2025 (10/14/2025, 14:59:10 UTC)
Source: CVE Database V5
Vendor/Project: Centreon
Product: Infra Monitoring

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Centreon Infra Monitoring (SNMP traps group configuration modules) allows Stored XSS by users with elevated privileges. This issue affects Infra Monitoring: from 24.10.0 before 24.10.13, from 24.04.0 before 24.04.18, from 23.10.0 before 23.10.28.

AI-Powered Analysis

AILast updated: 10/22/2025, 01:12:25 UTC

Technical Analysis

CVE-2025-54892 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in Centreon Infra Monitoring's SNMP traps group configuration modules. The vulnerability arises from improper neutralization of input during web page generation, allowing malicious scripts submitted by users with elevated privileges to be stored and subsequently executed in the browsers of other users who view the affected pages. This flaw affects Centreon Infra Monitoring versions from 23.10.0 before 23.10.28, 24.04.0 before 24.04.18, and 24.10.0 before 24.10.13. The CVSS v3.1 score is 6.8, indicating medium severity, with an attack vector of network (remote exploitation possible), low attack complexity, and requiring privileges but no user interaction. The vulnerability's impact is primarily on confidentiality, as the injected scripts could potentially steal session tokens or sensitive information from other users with access to the monitoring interface. Integrity and availability are not directly impacted. The vulnerability is particularly concerning in environments where multiple administrators or operators access the monitoring system, as a compromised privileged user could inject scripts that affect others. No public exploits have been reported yet, but the presence of stored XSS in a critical infrastructure monitoring tool poses a significant risk if weaponized. The vulnerability was publicly disclosed on October 14, 2025, with no patch links provided in the data, indicating that users should verify with Centreon for the latest updates and patches.

Potential Impact

For European organizations, the impact of CVE-2025-54892 can be significant, especially in sectors relying heavily on Centreon Infra Monitoring for critical infrastructure and network health monitoring. The stored XSS vulnerability allows attackers with elevated privileges to execute malicious scripts in the context of other users, potentially leading to unauthorized disclosure of sensitive monitoring data, session hijacking, or further lateral movement within the network. Confidentiality breaches could expose sensitive operational data or credentials, undermining trust and compliance with data protection regulations such as GDPR. Although integrity and availability are not directly affected, the compromise of privileged accounts could facilitate further attacks. Organizations with multiple administrators or operators accessing the monitoring system are at higher risk. The lack of known exploits reduces immediate threat but does not eliminate the risk of targeted attacks. The vulnerability could also be leveraged in supply chain attacks or insider threat scenarios, increasing the potential impact on European critical infrastructure and enterprise networks.

Mitigation Recommendations

European organizations should take the following specific mitigation steps: 1) Immediately verify and apply the latest Centreon Infra Monitoring patches or updates that address CVE-2025-54892 as soon as they become available. 2) Restrict and audit privileged user access to the SNMP traps group configuration modules to minimize the risk of malicious input injection. 3) Implement strict input validation and output encoding on all user-supplied data fields within the monitoring interface, especially those related to SNMP trap configurations. 4) Employ Content Security Policy (CSP) headers to reduce the impact of potential XSS exploitation. 5) Conduct regular security training and awareness for administrators to recognize and avoid introducing malicious scripts. 6) Monitor logs and user activities for unusual behavior indicative of exploitation attempts. 7) Consider network segmentation and multi-factor authentication for access to the monitoring system to limit exposure. 8) Engage with Centreon support or security advisories to stay informed about patches and mitigation guidance. These steps go beyond generic advice by focusing on access control, secure coding practices, and proactive monitoring tailored to the affected modules and user roles.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Centreon
Date Reserved
2025-07-31T18:22:28.420Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee69461b3029e3c7d96f9a

Added to database: 10/14/2025, 3:16:22 PM

Last enriched: 10/22/2025, 1:12:25 AM

Last updated: 12/3/2025, 1:14:02 AM

Views: 43

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats