CVE-2025-8459: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Centreon Infra Monitoring (Monitoring recurrent downtime scheduler modules) allows Stored XSS.This issue affects Infra Monitoring: from 24.10.0 before 24.10.13, from 24.04.0 before 24.04.18, from 23.10.0 before 23.10.28.
AI Analysis
Technical Summary
CVE-2025-8459 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79 that affects Centreon Infra Monitoring's recurrent downtime scheduler modules. The vulnerability stems from improper neutralization of user-supplied input during web page generation, allowing malicious scripts to be persistently stored and executed in the context of users accessing the affected web interface. Specifically, versions 23.10.0 before 23.10.28, 24.04.0 before 24.04.18, and 24.10.0 before 24.10.13 are impacted. An attacker with low privileges can inject malicious JavaScript code that executes automatically when other users view the compromised pages, without requiring any user interaction. The CVSS v3.1 score of 7.7 indicates a high severity, with an attack vector of network, low attack complexity, requiring privileges but no user interaction, and a scope change affecting confidentiality but not integrity or availability. While no known exploits are currently reported in the wild, the vulnerability poses a significant risk to confidentiality, as attackers can steal session cookies, perform actions on behalf of users, or conduct phishing attacks within the trusted Centreon interface. Centreon Infra Monitoring is widely used for infrastructure monitoring, making this vulnerability particularly concerning for organizations relying on it for operational continuity. The lack of available patches at the time of reporting necessitates immediate attention to mitigate risks.
Potential Impact
The primary impact of CVE-2025-8459 on European organizations lies in the potential compromise of confidentiality within Centreon Infra Monitoring environments. Successful exploitation can lead to session hijacking, unauthorized access to sensitive monitoring data, and execution of malicious actions under the guise of legitimate users. This can undermine trust in monitoring data integrity and potentially facilitate further lateral movement or targeted attacks within critical infrastructure networks. Although the vulnerability does not directly affect system integrity or availability, the confidentiality breach can have cascading effects, including exposure of sensitive operational information and disruption of incident response processes. European organizations in sectors such as energy, telecommunications, finance, and government, which heavily rely on Centreon for infrastructure monitoring, face heightened risks. The vulnerability’s exploitation could also erode compliance with data protection regulations like GDPR if personal or sensitive data is exposed. Given the network-exploitable nature and low complexity, attackers could leverage this vulnerability remotely, increasing the threat surface for European entities.
Mitigation Recommendations
To mitigate CVE-2025-8459, European organizations should immediately upgrade Centreon Infra Monitoring to the latest patched versions once available (24.10.13, 24.04.18, or 23.10.28 or later). Until patches are applied, implement strict input validation and sanitization on all user-supplied data fields within the recurrent downtime scheduler modules to prevent malicious script injection. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the Centreon web interface. Limit user privileges to the minimum necessary, especially for accounts with access to scheduling modules, to reduce the attack surface. Conduct thorough code reviews and penetration testing focused on XSS vectors in custom or integrated Centreon plugins. Monitor web server and application logs for unusual input patterns or script injection attempts. Additionally, educate users and administrators about the risks of XSS and encourage vigilance against suspicious activity within the monitoring platform. Network segmentation and web application firewalls (WAF) can provide additional layers of defense by detecting and blocking malicious payloads targeting the vulnerability.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Italy, Spain
CVE-2025-8459: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
Description
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Centreon Infra Monitoring (Monitoring recurrent downtime scheduler modules) allows Stored XSS.This issue affects Infra Monitoring: from 24.10.0 before 24.10.13, from 24.04.0 before 24.04.18, from 23.10.0 before 23.10.28.
AI-Powered Analysis
Technical Analysis
CVE-2025-8459 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79 that affects Centreon Infra Monitoring's recurrent downtime scheduler modules. The vulnerability stems from improper neutralization of user-supplied input during web page generation, allowing malicious scripts to be persistently stored and executed in the context of users accessing the affected web interface. Specifically, versions 23.10.0 before 23.10.28, 24.04.0 before 24.04.18, and 24.10.0 before 24.10.13 are impacted. An attacker with low privileges can inject malicious JavaScript code that executes automatically when other users view the compromised pages, without requiring any user interaction. The CVSS v3.1 score of 7.7 indicates a high severity, with an attack vector of network, low attack complexity, requiring privileges but no user interaction, and a scope change affecting confidentiality but not integrity or availability. While no known exploits are currently reported in the wild, the vulnerability poses a significant risk to confidentiality, as attackers can steal session cookies, perform actions on behalf of users, or conduct phishing attacks within the trusted Centreon interface. Centreon Infra Monitoring is widely used for infrastructure monitoring, making this vulnerability particularly concerning for organizations relying on it for operational continuity. The lack of available patches at the time of reporting necessitates immediate attention to mitigate risks.
Potential Impact
The primary impact of CVE-2025-8459 on European organizations lies in the potential compromise of confidentiality within Centreon Infra Monitoring environments. Successful exploitation can lead to session hijacking, unauthorized access to sensitive monitoring data, and execution of malicious actions under the guise of legitimate users. This can undermine trust in monitoring data integrity and potentially facilitate further lateral movement or targeted attacks within critical infrastructure networks. Although the vulnerability does not directly affect system integrity or availability, the confidentiality breach can have cascading effects, including exposure of sensitive operational information and disruption of incident response processes. European organizations in sectors such as energy, telecommunications, finance, and government, which heavily rely on Centreon for infrastructure monitoring, face heightened risks. The vulnerability’s exploitation could also erode compliance with data protection regulations like GDPR if personal or sensitive data is exposed. Given the network-exploitable nature and low complexity, attackers could leverage this vulnerability remotely, increasing the threat surface for European entities.
Mitigation Recommendations
To mitigate CVE-2025-8459, European organizations should immediately upgrade Centreon Infra Monitoring to the latest patched versions once available (24.10.13, 24.04.18, or 23.10.28 or later). Until patches are applied, implement strict input validation and sanitization on all user-supplied data fields within the recurrent downtime scheduler modules to prevent malicious script injection. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the Centreon web interface. Limit user privileges to the minimum necessary, especially for accounts with access to scheduling modules, to reduce the attack surface. Conduct thorough code reviews and penetration testing focused on XSS vectors in custom or integrated Centreon plugins. Monitor web server and application logs for unusual input patterns or script injection attempts. Additionally, educate users and administrators about the risks of XSS and encourage vigilance against suspicious activity within the monitoring platform. Network segmentation and web application firewalls (WAF) can provide additional layers of defense by detecting and blocking malicious payloads targeting the vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Centreon
- Date Reserved
- 2025-08-01T13:53:19.714Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ee8e6cf2e93b27b022870f
Added to database: 10/14/2025, 5:54:52 PM
Last enriched: 10/22/2025, 1:13:35 AM
Last updated: 12/3/2025, 9:41:38 AM
Views: 54
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13472: CWE-862 Missing Authorization in Perforce BlazeMeter
MediumChrome 143 Patches High-Severity Vulnerabilities
HighCVE-2025-12744: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
HighCVE-2025-29864: CWE-693 Protection Mechanism Failure in ESTsoft ALZip
MediumCVE-2025-13946: CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') in Wireshark Foundation Wireshark
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.