Vulnerabilities (CVE)

Filtered by vendor Zoneminder Subscribe
Total 75 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7347 1 Zoneminder 1 Zoneminder 2024-02-04 6.0 MEDIUM 7.5 HIGH
A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion from the users table. This allows a nonexistent user to access and modify records (add/delete Monitors, Users, etc.).
CVE-2019-7328 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.
CVE-2019-8425 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.
CVE-2019-7327 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7339 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is omitted.
CVE-2019-6992 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a long NAME or PROTOCOL to the index.php?view=controlcaps URI.
CVE-2019-7336 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.
CVE-2019-7348 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is omitted.
CVE-2019-8427 1 Zoneminder 1 Zoneminder 2024-02-04 7.5 HIGH 9.8 CRITICAL
daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell metacharacters.
CVE-2019-7351 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker in the 'log' view page, as demonstrated by the message=User%20'admin'%20Logged%20in value.
CVE-2019-7334 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.
CVE-2019-7341 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[LinkedMonitors]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.
CVE-2019-7331 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS attack.
CVE-2019-8423 1 Zoneminder 1 Zoneminder 2024-02-04 7.5 HIGH 9.8 CRITICAL
ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj] parameter.
CVE-2019-7329 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.
CVE-2019-7325 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.
CVE-2016-10202 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the path info to index.php.
CVE-2017-5368 1 Zoneminder 1 Zoneminder 2024-02-04 6.8 MEDIUM 8.8 HIGH
ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and automatically create a new admin user within the web application for remote persistence and further attacks. The URL is /zm/index.php and sample parameters could include action=user uid=0 newUser[Username]=attacker1 newUser[Password]=Password1234 conf_password=Password1234 newUser[System]=Edit (among others).
CVE-2017-7203 1 Zoneminder 1 Zoneminder 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) was discovered in ZoneMinder before 1.30.2. The vulnerability exists due to insufficient filtration of user-supplied data (postLoginQuery) passed to the "ZoneMinder-master/web/skins/classic/views/js/postlogin.js.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
CVE-2016-10204 1 Zoneminder 1 Zoneminder 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Zoneminder 1.30 and earlier allows remote attackers to execute arbitrary SQL commands via the limit parameter in a log query request to index.php.