Vulnerabilities > Zoneminder

DATE CVE VULNERABILITY TITLE RISK
2013-03-20 CVE-2013-0232 Unspecified vulnerability in Zoneminder
includes/functions.php in ZoneMinder Video Server 1.24.0, 1.25.0, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) runState parameter in the packageControl function; or (2) key or (3) command parameter in the setDeviceStatusX10 function.
network
low complexity
zoneminder
7.5
2009-04-27 CVE-2008-6756 Permissions, Privileges, and Access Controls vulnerability in Zoneminder 1.23.3
ZoneMinder 1.23.3 on Gentoo Linux uses 0644 permissions for /etc/zm.conf, which allows local users to obtain the database username and password by reading this file.
local
low complexity
zoneminder gentoo CWE-264
2.1
2009-04-27 CVE-2008-6755 Permissions, Privileges, and Access Controls vulnerability in Zoneminder 1.23.3
ZoneMinder 1.23.3 on Fedora 10 sets the ownership of /etc/zm.conf to the apache user account, and sets the permissions to 0600, which makes it easier for remote attackers to modify this file by accessing it through a (1) PHP or (2) CGI script.
network
low complexity
zoneminder redhat CWE-264
5.0
2008-09-02 CVE-2008-3882 Code Injection vulnerability in Zoneminder
Unspecified "Command Injection" vulnerability in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary commands via (1) the executeFilter function in zm_html_view_events.php and (2) the run_state parameter to zm_html_view_state.php.
network
low complexity
zoneminder CWE-94
critical
10.0
2008-09-02 CVE-2008-3881 Cross-Site Scripting vulnerability in Zoneminder
Multiple cross-site scripting (XSS) vulnerabilities in ZoneMinder 1.23.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified "zm_html_view_*.php" files.
network
zoneminder CWE-79
4.3
2008-09-02 CVE-2008-3880 SQL Injection vulnerability in Zoneminder
SQL injection vulnerability in zm_html_view_event.php in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary SQL commands via the filter array parameter.
network
low complexity
zoneminder CWE-89
7.5
2008-05-01 CVE-2008-1381 Code Injection vulnerability in Zoneminder
ZoneMinder before 1.23.3 allows remote authenticated users, and possibly unauthenticated attackers in some installations, to execute arbitrary commands via shell metacharacters in a crafted URL.
network
low complexity
zoneminder CWE-94
7.5