CVE-2019-8423

ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-18 00:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-8423

Mitre link : CVE-2019-8423

CVE.ORG link : CVE-2019-8423


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')