CVE-2019-7337

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns the value of the limit query string parameter without applying any filtration.
References
Link Resource
https://github.com/ZoneMinder/zoneminder/issues/2456 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-04 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-7337

Mitre link : CVE-2019-7337

CVE.ORG link : CVE-2019-7337


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')