CVE-2023-25825

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 are vulnerable to Cross-site Scripting. Log entries can be injected into the database logs, containing a malicious referrer field. This is unescaped when viewing the logs in the web ui. This issue is patched in version 1.36.33.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 are vulnerable to Cross-site Scripting. Log entries can be injected into the database logs, containing a malicious referrer field. This is unescaped when viewing the logs in the web ui. This issue is patched in version 1.36.33. ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 are vulnerable to Cross-site Scripting. Log entries can be injected into the database logs, containing a malicious referrer field. This is unescaped when viewing the logs in the web ui. This issue is patched in version 1.36.33.

07 Mar 2023, 17:12

Type Values Removed Values Added
First Time Zoneminder
Zoneminder zoneminder
CWE CWE-79
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/57bf25d39f12d620693f26068b8441b4f3f0b6c0 - (MISC) https://github.com/ZoneMinder/zoneminder/commit/57bf25d39f12d620693f26068b8441b4f3f0b6c0 - Patch
References (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-68vf-g4qm-jr6v - (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-68vf-g4qm-jr6v - Exploit, Patch, Vendor Advisory
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/4637eaf9ea530193e0897ec48899f5638bdd6d81 - (MISC) https://github.com/ZoneMinder/zoneminder/commit/4637eaf9ea530193e0897ec48899f5638bdd6d81 - Patch
References (MISC) https://github.com/ZoneMinder/zoneminder/commit/e1028c1d7f23cc1e0941b7b37bb6ae5a04364308 - (MISC) https://github.com/ZoneMinder/zoneminder/commit/e1028c1d7f23cc1e0941b7b37bb6ae5a04364308 - Patch
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

25 Feb 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-25 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25825

Mitre link : CVE-2023-25825

CVE.ORG link : CVE-2023-25825


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')