6.1
CVSSv3

CVE-2017-7203

Published: 21/03/2017 Updated: 29/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting (XSS) exists in ZoneMinder prior to 1.30.2. The vulnerability exists due to insufficient filtration of user-supplied data (postLoginQuery) passed to the "ZoneMinder-master/web/skins/classic/views/js/postlogin.js.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zoneminder zoneminder 1.30.2

Vendor Advisories

Debian Bug report logs - #858329 zoneminder: CVE-2017-7203 Package: src:zoneminder; Maintainer for src:zoneminder is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 21 Mar 2017 11:21:02 UTC Severity: important Tags: fixed-upstream, patch, security, upstream Found ...