CVE-2019-8428

ZoneMinder before 1.32.3 has SQL Injection via the skins/classic/views/control.php groupSql parameter, as demonstrated by a newGroup[MonitorIds][] value.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-18 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-8428

Mitre link : CVE-2019-8428

CVE.ORG link : CVE-2019-8428


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')