Vulnerabilities > Zoneminder

DATE CVE VULNERABILITY TITLE RISK
2019-02-04 CVE-2019-7346 Cross-Site Request Forgery (CSRF) vulnerability in Zoneminder
A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback function is called displaying a "Try again" button, which allows resending the failed request, making the CSRF attack successful.
6.8
2019-02-04 CVE-2019-7345 Cross-site Scripting vulnerability in Zoneminder
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value, allowing an attacker to execute HTML or JavaScript code.
network
zoneminder CWE-79
3.5
2019-02-04 CVE-2019-7344 Cross-site Scripting vulnerability in Zoneminder
Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'filter' as it insecurely prints the 'filter[Name]' (aka Filter name) value on the web page without applying any proper filtration.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7343 Cross-site Scripting vulnerability in Zoneminder
Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[Method]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7342 Cross-site Scripting vulnerability in Zoneminder
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7341 Cross-site Scripting vulnerability in Zoneminder
Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[LinkedMonitors]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7340 Cross-site Scripting vulnerability in Zoneminder
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[Query][terms][0][val]' parameter value in the view filter (filter.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7339 Cross-site Scripting vulnerability in Zoneminder
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7338 Cross-site Scripting vulnerability in Zoneminder
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7337 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration.
network
zoneminder CWE-79
3.5