Vulnerabilities > Zoneminder

DATE CVE VULNERABILITY TITLE RISK
2019-02-18 CVE-2019-8426 Cross-site Scripting vulnerability in Zoneminder
skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
network
zoneminder CWE-79
4.3
2019-02-18 CVE-2019-8425 Cross-site Scripting vulnerability in Zoneminder
includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.
network
zoneminder CWE-79
4.3
2019-02-18 CVE-2019-8424 SQL Injection vulnerability in Zoneminder
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort parameter.
network
low complexity
zoneminder CWE-89
7.5
2019-02-18 CVE-2019-8423 SQL Injection vulnerability in Zoneminder
ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj] parameter.
network
low complexity
zoneminder CWE-89
7.5
2019-02-04 CVE-2019-7352 Cross-site Scripting vulnerability in Zoneminder
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript code.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7351 Injection vulnerability in Zoneminder
Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker in the 'log' view page, as demonstrated by the message=User%20'admin'%20Logged%20in value.
network
zoneminder CWE-74
4.3
2019-02-04 CVE-2019-7350 Session Fixation vulnerability in Zoneminder
Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cookies to the next logged-in user, thereby hijacking the victim's account.
4.9
2019-02-04 CVE-2019-7349 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[V4LCapturesPerFrame]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7348 Cross-site Scripting vulnerability in Zoneminder
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7347 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Zoneminder
A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion from the users table.
6.0