4.3
CVSSv2

CVE-2019-7336

Published: 04/02/2019 Updated: 05/02/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder up to and including 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zoneminder zoneminder

Vendor Advisories

Debian Bug report logs - #922724 Lots of security issues Package: src:zoneminder; Maintainer for src:zoneminder is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 19 Feb 2019 21:30:01 UTC Severity: grave Tags: security Reply or subscribe to this bug Toggle usele ...