Vulnerabilities > Zoneminder > Zoneminder > 1.29.0

DATE CVE VULNERABILITY TITLE RISK
2017-03-03 CVE-2016-10201 Cross-site Scripting vulnerability in Zoneminder
Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the format parameter in a download log request to index.php.
network
zoneminder CWE-79
4.3
2017-02-06 CVE-2017-5595 Information Exposure vulnerability in Zoneminder
A file disclosure and inclusion vulnerability exists in web/views/file.php in ZoneMinder 1.x through v1.30.0 because of unfiltered user-input being passed to readfile(), which allows an authenticated attacker to read local system files (e.g., /etc/passwd) in the context of the web server user (www-data).
local
low complexity
zoneminder CWE-200
2.1
2017-02-06 CVE-2017-5368 Cross-Site Request Forgery (CSRF) vulnerability in Zoneminder 1.29.0/1.30.0
ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim.
6.8
2017-02-06 CVE-2017-5367 Cross-site Scripting vulnerability in Zoneminder 1.29.0/1.30.0
Multiple reflected XSS vulnerabilities exist within form and link input parameters of ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, which allows a remote attacker to execute malicious scripts within an authenticated client's browser.
network
zoneminder CWE-79
4.3