CVE-2023-26034

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are affected by a SQL Injection vulnerability. The (blind) SQL Injection vulnerability is present within the `filter[Query][terms][0][attr]` query string parameter of the `/zm/index.php` endpoint. A user with the View or Edit permissions of Events may execute arbitrary SQL. The resulting impact can include unauthorized data access (and modification), authentication and/or authorization bypass, and remote code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are affected by a SQL Injection vulnerability. The (blind) SQL Injection vulnerability is present within the `filter[Query][terms][0][attr]` query string parameter of the `/zm/index.php` endpoint. A user with the View or Edit permissions of Events may execute arbitrary SQL. The resulting impact can include unauthorized data access (and modification), authentication and/or authorization bypass, and remote code execution. ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are affected by a SQL Injection vulnerability. The (blind) SQL Injection vulnerability is present within the `filter[Query][terms][0][attr]` query string parameter of the `/zm/index.php` endpoint. A user with the View or Edit permissions of Events may execute arbitrary SQL. The resulting impact can include unauthorized data access (and modification), authentication and/or authorization bypass, and remote code execution.

07 Mar 2023, 17:06

Type Values Removed Values Added
CWE CWE-89
First Time Zoneminder
Zoneminder zoneminder
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-222j-wh8m-xjrx - (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-222j-wh8m-xjrx - Exploit, Vendor Advisory
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

25 Feb 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-25 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-26034

Mitre link : CVE-2023-26034

CVE.ORG link : CVE-2023-26034


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')