CVE-2019-7336

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.
References
Link Resource
https://github.com/ZoneMinder/zoneminder/issues/2457 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-04 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-7336

Mitre link : CVE-2019-7336

CVE.ORG link : CVE-2019-7336


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')