CVE-2023-26032

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain SQL Injection via malicious jason web token. The Username field of the JWT token was trusted when performing an SQL query to load the user. If an attacker could determine the HASH key used by ZoneMinder, they could generate a malicious JWT token and use it to execute arbitrary SQL. This issue is fixed in versions 1.36.33 and 1.37.33.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain SQL Injection via malicious jason web token. The Username field of the JWT token was trusted when performing an SQL query to load the user. If an attacker could determine the HASH key used by ZoneMinder, they could generate a malicious JWT token and use it to execute arbitrary SQL. This issue is fixed in versions 1.36.33 and 1.37.33. ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain SQL Injection via malicious jason web token. The Username field of the JWT token was trusted when performing an SQL query to load the user. If an attacker could determine the HASH key used by ZoneMinder, they could generate a malicious JWT token and use it to execute arbitrary SQL. This issue is fixed in versions 1.36.33 and 1.37.33.

07 Mar 2023, 17:09

Type Values Removed Values Added
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
CWE CWE-89
First Time Zoneminder
Zoneminder zoneminder
References (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-6c72-q9mw-mwx9 - (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-6c72-q9mw-mwx9 - Patch, Vendor Advisory

25 Feb 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-25 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-26032

Mitre link : CVE-2023-26032

CVE.ORG link : CVE-2023-26032


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')