CVE-2023-26038

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain a Local File Inclusion (Untrusted Search Path) vulnerability via web/ajax/modal.php, where an arbitrary php file path can be passed in the request and loaded. This issue is patched in versions 1.36.33 and 1.37.33.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*

History

07 Mar 2023, 16:47

Type Values Removed Values Added
References (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-wrx3-r8c4-r24w - (MISC) https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-wrx3-r8c4-r24w - Exploit, Patch, Vendor Advisory
CWE CWE-426
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*
First Time Zoneminder
Zoneminder zoneminder

25 Feb 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-25 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-26038

Mitre link : CVE-2023-26038

CVE.ORG link : CVE-2023-26038


JSON object : View

Products Affected

zoneminder

  • zoneminder
CWE
CWE-426

Untrusted Search Path