CVE-2022-39285

ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current "tr" "td" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the "view=log" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions `1.36.27` and `1.37.24`. Users are advised to upgrade. Users unable to upgrade should disable database logging.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

27 Mar 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html -

11 Oct 2022, 13:24

Type Values Removed Values Added
First Time Zoneminder
Zoneminder zoneminder
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d - (MISC) https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d - Patch, Third Party Advisory
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59 - (MISC) https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433 - (CONFIRM) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433 - Exploit, Patch, Third Party Advisory

08 Oct 2022, 00:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-07 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39285

Mitre link : CVE-2022-39285

CVE.ORG link : CVE-2022-39285


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')