Centreon Issues Critical Security Update: SQL Injection Vulnerabilities Threaten IT Monitoring

Centreon, a widely-used open-source monitoring solution, has issued a critical security bulletin addressing multiple SQL injection vulnerabilities in its Centreon Web interface. These vulnerabilities, identified as CVE-2024-32501, CVE-2024-33852, CVE-2024-33853, CVE-2024-33854,...