CVE-2025-54892: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Centreon Infra Monitoring (SNMP traps group configuration modules) allows Stored XSS by users with elevated privileges. This issue affects Infra Monitoring: from 24.10.0 before 24.10.13, from 24.04.0 before 24.04.18, from 23.10.0 before 23.10.28.
AI Analysis
Technical Summary
CVE-2025-54892 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in Centreon Infra Monitoring's SNMP traps group configuration modules. This vulnerability arises from improper neutralization of input during web page generation, allowing malicious scripts injected by users with elevated privileges to be stored and executed in the browser context of other users who access the affected interface. The affected versions include 23.10.0 before 23.10.28, 24.04.0 before 24.04.18, and 24.10.0 before 24.10.13. The vulnerability's CVSS 3.1 base score is 6.8, reflecting a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), no user interaction (UI:N), and a scope change (S:C). The impact is high on confidentiality, as attackers could potentially steal sensitive session tokens or other confidential data accessible via the web interface, but there is no direct impact on integrity or availability. Exploitation requires an attacker to have elevated privileges, which limits the attack surface but still poses a significant risk if such accounts are compromised or misused. No known public exploits have been reported yet, but the vulnerability's presence in critical monitoring infrastructure software makes it a notable risk. The vulnerability affects the web interface components responsible for SNMP trap group configurations, which are commonly used in network and infrastructure monitoring setups. Attackers leveraging this vulnerability could execute arbitrary JavaScript in the context of legitimate users, potentially leading to session hijacking, data theft, or further internal network compromise.
Potential Impact
For European organizations, the impact of CVE-2025-54892 can be significant, especially for those relying on Centreon Infra Monitoring to oversee critical infrastructure, telecommunications, energy grids, or large enterprise networks. The vulnerability allows attackers with elevated privileges to inject persistent malicious scripts, which can lead to unauthorized disclosure of sensitive monitoring data, session hijacking, or lateral movement within the network. Since Centreon is widely used in Europe for IT and network infrastructure monitoring, exploitation could undermine trust in monitoring data and disrupt incident response capabilities. Confidentiality breaches could expose sensitive operational details or credentials. Although the vulnerability does not directly affect system integrity or availability, the indirect consequences of compromised monitoring systems could be severe, including delayed detection of other attacks or misconfiguration. The requirement for elevated privileges reduces the likelihood of external attackers exploiting this flaw directly but raises concerns about insider threats or compromised privileged accounts. Organizations in sectors with stringent regulatory requirements for data protection and operational security, such as finance, healthcare, and critical infrastructure, face increased compliance risks if this vulnerability is exploited.
Mitigation Recommendations
To mitigate CVE-2025-54892 effectively, European organizations should: 1) Immediately apply the official patches released by Centreon for versions 23.10.28, 24.04.18, and 24.10.13 or later to remediate the vulnerability. 2) Restrict elevated user privileges strictly to trusted administrators and implement strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of privilege misuse or compromise. 3) Conduct regular audits of user accounts with elevated privileges and monitor for unusual activities related to SNMP trap group configurations. 4) Employ web application firewalls (WAFs) with custom rules to detect and block suspicious input patterns targeting the affected modules. 5) Implement Content Security Policy (CSP) headers on the Centreon web interface to limit the impact of potential XSS payloads by restricting script execution sources. 6) Educate administrators about the risks of stored XSS and encourage safe handling of configuration inputs. 7) Monitor Centreon logs and network traffic for signs of exploitation attempts or anomalous behavior. 8) Consider network segmentation to isolate monitoring infrastructure from less trusted network zones, limiting exposure if an account is compromised.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Italy, Spain, Sweden
CVE-2025-54892: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
Description
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Centreon Infra Monitoring (SNMP traps group configuration modules) allows Stored XSS by users with elevated privileges. This issue affects Infra Monitoring: from 24.10.0 before 24.10.13, from 24.04.0 before 24.04.18, from 23.10.0 before 23.10.28.
AI-Powered Analysis
Technical Analysis
CVE-2025-54892 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in Centreon Infra Monitoring's SNMP traps group configuration modules. This vulnerability arises from improper neutralization of input during web page generation, allowing malicious scripts injected by users with elevated privileges to be stored and executed in the browser context of other users who access the affected interface. The affected versions include 23.10.0 before 23.10.28, 24.04.0 before 24.04.18, and 24.10.0 before 24.10.13. The vulnerability's CVSS 3.1 base score is 6.8, reflecting a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), no user interaction (UI:N), and a scope change (S:C). The impact is high on confidentiality, as attackers could potentially steal sensitive session tokens or other confidential data accessible via the web interface, but there is no direct impact on integrity or availability. Exploitation requires an attacker to have elevated privileges, which limits the attack surface but still poses a significant risk if such accounts are compromised or misused. No known public exploits have been reported yet, but the vulnerability's presence in critical monitoring infrastructure software makes it a notable risk. The vulnerability affects the web interface components responsible for SNMP trap group configurations, which are commonly used in network and infrastructure monitoring setups. Attackers leveraging this vulnerability could execute arbitrary JavaScript in the context of legitimate users, potentially leading to session hijacking, data theft, or further internal network compromise.
Potential Impact
For European organizations, the impact of CVE-2025-54892 can be significant, especially for those relying on Centreon Infra Monitoring to oversee critical infrastructure, telecommunications, energy grids, or large enterprise networks. The vulnerability allows attackers with elevated privileges to inject persistent malicious scripts, which can lead to unauthorized disclosure of sensitive monitoring data, session hijacking, or lateral movement within the network. Since Centreon is widely used in Europe for IT and network infrastructure monitoring, exploitation could undermine trust in monitoring data and disrupt incident response capabilities. Confidentiality breaches could expose sensitive operational details or credentials. Although the vulnerability does not directly affect system integrity or availability, the indirect consequences of compromised monitoring systems could be severe, including delayed detection of other attacks or misconfiguration. The requirement for elevated privileges reduces the likelihood of external attackers exploiting this flaw directly but raises concerns about insider threats or compromised privileged accounts. Organizations in sectors with stringent regulatory requirements for data protection and operational security, such as finance, healthcare, and critical infrastructure, face increased compliance risks if this vulnerability is exploited.
Mitigation Recommendations
To mitigate CVE-2025-54892 effectively, European organizations should: 1) Immediately apply the official patches released by Centreon for versions 23.10.28, 24.04.18, and 24.10.13 or later to remediate the vulnerability. 2) Restrict elevated user privileges strictly to trusted administrators and implement strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of privilege misuse or compromise. 3) Conduct regular audits of user accounts with elevated privileges and monitor for unusual activities related to SNMP trap group configurations. 4) Employ web application firewalls (WAFs) with custom rules to detect and block suspicious input patterns targeting the affected modules. 5) Implement Content Security Policy (CSP) headers on the Centreon web interface to limit the impact of potential XSS payloads by restricting script execution sources. 6) Educate administrators about the risks of stored XSS and encourage safe handling of configuration inputs. 7) Monitor Centreon logs and network traffic for signs of exploitation attempts or anomalous behavior. 8) Consider network segmentation to isolate monitoring infrastructure from less trusted network zones, limiting exposure if an account is compromised.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Centreon
- Date Reserved
- 2025-07-31T18:22:28.420Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ee69461b3029e3c7d96f9a
Added to database: 10/14/2025, 3:16:22 PM
Last enriched: 10/14/2025, 3:24:49 PM
Last updated: 10/16/2025, 12:23:14 AM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11619: CWE-295 Improper Certificate Validation in Devolutions Devolutions Server
HighCVE-2025-43313: An app may be able to access sensitive user data in Apple macOS
MediumCVE-2025-43282: An app may be able to cause unexpected system termination in Apple iPadOS
MediumCVE-2025-43281: A local attacker may be able to elevate their privileges in Apple macOS
UnknownCVE-2025-43280: Forwarding an email could display remote images in Mail in Lockdown Mode in Apple iOS and iPadOS
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.