CVE-2022-29806

ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to exploitability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

06 May 2022, 13:07

Type Values Removed Values Added
First Time Zoneminder zoneminder
Zoneminder
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-22
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
References (MISC) http://packetstormsecurity.com/files/166980/ZoneMinder-Language-Settings-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/166980/ZoneMinder-Language-Settings-Remote-Code-Execution.html - Exploit, Third Party Advisory
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/9fee64b62fbdff5bf5ece1d617f1f53c7b1967cb - (MISC) https://github.com/ZoneMinder/zoneminder/commit/9fee64b62fbdff5bf5ece1d617f1f53c7b1967cb - Patch, Third Party Advisory
References (MISC) https://forums.zoneminder.com/viewtopic.php?t=31638 - (MISC) https://forums.zoneminder.com/viewtopic.php?t=31638 - Release Notes, Vendor Advisory
References (MISC) https://krastanoel.com/cve/2022-29806 - (MISC) https://krastanoel.com/cve/2022-29806 - Exploit, Third Party Advisory
References (MISC) https://github.com/ZoneMinder/zoneminder/releases/tag/1.36.13 - (MISC) https://github.com/ZoneMinder/zoneminder/releases/tag/1.36.13 - Release Notes, Third Party Advisory

05 May 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166980/ZoneMinder-Language-Settings-Remote-Code-Execution.html -

27 Apr 2022, 06:15

Type Values Removed Values Added
References
  • (MISC) https://krastanoel.com/cve/2022-29806 -
Summary ZoneMinder before 1.36.13 allows remote code execution via an invalid language. ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to exploitability.

26 Apr 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-26 04:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29806

Mitre link : CVE-2022-29806

CVE.ORG link : CVE-2022-29806


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')