Vulnerabilities (CVE)

Filtered by vendor Zoneminder Subscribe
Filtered by product Zoneminder
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7328 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.
CVE-2019-7352 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript code.
CVE-2019-7340 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[Query][terms][0][val]' parameter value in the view filter (filter.php) because proper filtration is omitted.
CVE-2019-8423 1 Zoneminder 1 Zoneminder 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj] parameter.
CVE-2019-8427 1 Zoneminder 1 Zoneminder 2023-12-10 7.5 HIGH 9.8 CRITICAL
daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell metacharacters.
CVE-2019-8424 1 Zoneminder 1 Zoneminder 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort parameter.
CVE-2019-8429 1 Zoneminder 1 Zoneminder 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] parameter.
CVE-2019-7336 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.
CVE-2019-7338 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
CVE-2019-7344 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'filter' as it insecurely prints the 'filter[Name]' (aka Filter name) value on the web page without applying any proper filtration.
CVE-2019-7330 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7329 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.
CVE-2019-7327 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7325 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.
CVE-2019-6990 1 Zoneminder 1 Zoneminder 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI.
CVE-2019-6991 1 Zoneminder 1 Zoneminder 2023-12-10 7.5 HIGH 9.8 CRITICAL
A classic Stack-based buffer overflow exists in the zmLoadUser() function in zm_user.cpp of the zmu binary in ZoneMinder through 1.32.3, allowing an unauthenticated attacker to execute code via a long username.
CVE-2019-8425 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.
CVE-2019-7342 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted.
CVE-2016-10202 1 Zoneminder 1 Zoneminder 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the path info to index.php.
CVE-2016-10206 1 Zoneminder 1 Zoneminder 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to hijack the authentication of users for requests that change passwords and possibly have unspecified other impact as demonstrated by a crafted user action request to index.php.