7.2
HIGH
CVE-2019-16405
Centreon Web Remote Code Execution Vulnerability
Description

Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 19.10.x before 19.10.2 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same.

INFO

Published Date :

Nov. 21, 2019, 6:15 p.m.

Last Modified :

March 31, 2022, 6:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2019-16405 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Centreon centreon
2 Centreon centreon_web
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Metasploit module & Python script for CVE-2019-16405

Ruby Python

Updated: 3 years, 7 months ago
9 stars 1 fork 1 watcher
Born at : Oct. 18, 2019, 9:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/155999/Centreon-19.04-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155999/Centreon-19.04-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-18.10.html No Types Assigned https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-18.10.html Release Notes, Vendor Advisory
    Changed Reference Type https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html No Types Assigned https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html Release Notes, Vendor Advisory
    Changed Reference Type https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html No Types Assigned https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html Release Notes, Vendor Advisory
    Changed Reference Type https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8.html No Types Assigned https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8.html Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/centreon/centreon/pull/7864 No Types Assigned https://github.com/centreon/centreon/pull/7864 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/centreon/centreon/pull/7884 No Types Assigned https://github.com/centreon/centreon/pull/7884 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/TheCyberGeek/CVE-2019-16405.rb Patch https://github.com/TheCyberGeek/CVE-2019-16405.rb Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:centreon:centreon_web:19.04.4:*:*:*:*:*:*:* OR *cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.30 *cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* versions from (including) 18.10.0 up to (excluding) 18.10.8 *cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* versions from (including) 19.04.0 up to (excluding) 19.04.5 *cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* versions from (including) 19.10.0 up to (excluding) 19.10.2
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155999/Centreon-19.04-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Changed Description Centreon Web 19.04.4 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same. Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 19.10.x before 19.10.2 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same.
    Added Reference https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.04.html [No Types Assigned]
    Added Reference https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-19.10.html [No Types Assigned]
    Added Reference https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8.html [No Types Assigned]
    Added Reference https://github.com/centreon/centreon/pull/7864 [No Types Assigned]
    Added Reference https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-18.10.html [No Types Assigned]
    Added Reference https://github.com/centreon/centreon/pull/7884 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/TheCyberGeek/CVE-2019-16405.rb No Types Assigned https://github.com/TheCyberGeek/CVE-2019-16405.rb Patch
    Changed Reference Type https://thecybergeek.co.uk/cves/2019/09/17/CVE-2019-16405-06.html No Types Assigned https://thecybergeek.co.uk/cves/2019/09/17/CVE-2019-16405-06.html Broken Link
    Changed Reference Type https://thecybergeek.co.uk/cves/2019/09/19/CVEs.html No Types Assigned https://thecybergeek.co.uk/cves/2019/09/19/CVEs.html Exploit, Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:centreon:centreon_web:19.04.4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16405 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16405 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} -0.02%

score

0.83402

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability