CVE-2019-7338

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
References
Link Resource
https://github.com/ZoneMinder/zoneminder/issues/2454 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-04 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-7338

Mitre link : CVE-2019-7338

CVE.ORG link : CVE-2019-7338


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')