Vulnerabilities > Zoneminder

DATE CVE VULNERABILITY TITLE RISK
2019-02-04 CVE-2019-7336 Cross-site Scripting vulnerability in Zoneminder
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely).
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7335 Cross-site Scripting vulnerability in Zoneminder
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'log' as it insecurely prints the 'Log Message' value on the web page without applying any proper filtration.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7334 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7333 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view download (download.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7332 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7331 Cross-site Scripting vulnerability in Zoneminder
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php).
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7330 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7329 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7328 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.
network
zoneminder CWE-79
4.3
2019-02-04 CVE-2019-7327 Cross-site Scripting vulnerability in Zoneminder
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.
network
zoneminder CWE-79
4.3