Zoneminder Zoneminder

Do you want an email whenever new security vulnerabilities are reported in Zoneminder?

By the Year

In 2024 there have been 0 vulnerabilities in Zoneminder . Last year Zoneminder had 8 security vulnerabilities published. Right now, Zoneminder is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 8 8.46
2022 7 6.37
2021 0 0.00
2020 1 6.10
2019 40 6.70
2018 2 9.80

It may take a day or so for new Zoneminder vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zoneminder Security Vulnerabilities

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26035 9.8 - Critical - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are vulnerable to Unauthenticated Remote Code Execution via Missing Authorization. There are no permissions check on the snapshot action, which expects an id to fetch an existing monitor but can be passed an object to create a new one instead. TriggerOn ends up calling shell_exec using the supplied Id. This issue is fixed in This issue is fixed in versions 1.36.33 and 1.37.33.

AuthZ

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26036 9.8 - Critical - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain a Local File Inclusion (Untrusted Search Path) vulnerability via /web/index.php. By controlling $view, any local file ending in .php can be executed. This is supposed to be mitigated by calling detaintPath, however dentaintPath does not properly sandbox the path. This can be exploited by constructing paths like "..././", which get replaced by "../". This issue is patched in versions 1.36.33 and 1.37.33.

Untrusted Path

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26037 9.8 - Critical - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain an SQL Injection. The minTime and maxTime request parameters are not properly validated and could be used execute arbitrary SQL. This issue is fixed in versions 1.36.33 and 1.37.33.

SQL Injection

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26038 6.5 - Medium - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain a Local File Inclusion (Untrusted Search Path) vulnerability via web/ajax/modal.php, where an arbitrary php file path can be passed in the request and loaded. This issue is patched in versions 1.36.33 and 1.37.33.

Untrusted Path

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26039 8.8 - High - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain an OS Command Injection via daemonControl() in (/web/api/app/Controller/HostController.php). Any authenticated user can construct an api command to execute any shell command as the web user. This issue is patched in versions 1.36.33 and 1.37.33.

Shell injection

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-25825 6.1 - Medium - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 are vulnerable to Cross-site Scripting. Log entries can be injected into the database logs, containing a malicious referrer field. This is unescaped when viewing the logs in the web ui. This issue is patched in version 1.36.33.

XSS

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26032 8.1 - High - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain SQL Injection via malicious jason web token. The Username field of the JWT token was trusted when performing an SQL query to load the user. If an attacker could determine the HASH key used by ZoneMinder, they could generate a malicious JWT token and use it to execute arbitrary SQL. This issue is fixed in versions 1.36.33 and 1.37.33.

SQL Injection

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras

CVE-2023-26034 8.8 - High - February 25, 2023

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are affected by a SQL Injection vulnerability. The (blind) SQL Injection vulnerability is present within the `filter[Query][terms][0][attr]` query string parameter of the `/zm/index.php` endpoint. A user with the View or Edit permissions of Events may execute arbitrary SQL. The resulting impact can include unauthorized data access (and modification), authentication and/or authorization bypass, and remote code execution.

SQL Injection

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users

CVE-2022-30768 5.4 - Medium - November 15, 2022

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a different attack method.

XSS

Session fixation exists in ZoneMinder through 1.36.12 as an attacker

CVE-2022-30769 4.6 - Medium - November 15, 2022

Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.

Session Fixation

ZoneMinder is a free, open source Closed-circuit television software application

CVE-2022-39289 7.5 - High - October 07, 2022

ZoneMinder is a free, open source Closed-circuit television software application. In affected versions the ZoneMinder API Exposes Database Log contents to user without privileges, allows insertion, modification, deletion of logs without System Privileges. Users are advised yo upgrade as soon as possible. Users unable to upgrade should disable database logging.

AuthZ

ZoneMinder is a free

CVE-2022-39285 5.4 - Medium - October 07, 2022

ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current "tr" "td" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the "view=log" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions `1.36.27` and `1.37.24`. Users are advised to upgrade. Users unable to upgrade should disable database logging.

XSS

ZoneMinder is a free, open source Closed-circuit television software application

CVE-2022-39291 5.4 - Medium - October 07, 2022

ZoneMinder is a free, open source Closed-circuit television software application. Affected versions of zoneminder are subject to a vulnerability which allows users with "View" system permissions to inject new data into the logs stored by Zoneminder. This was observed through an HTTP POST request containing log information to the "/zm/index.php" endpoint. Submission is not rate controlled and could affect database performance and/or consume all storage resources. Users are advised to upgrade. There are no known workarounds for this issue.

Improper Input Validation

ZoneMinder is a free, open source Closed-circuit television software application

CVE-2022-39290 6.5 - Medium - October 07, 2022

ZoneMinder is a free, open source Closed-circuit television software application. In affected versions authenticated users can bypass CSRF keys by modifying the request supplied to the Zoneminder web application. These modifications include replacing HTTP POST with an HTTP GET and removing the CSRF key from the request. An attacker can take advantage of this by using an HTTP GET request to perform actions with no CSRF protection. This could allow an attacker to cause an authenticated user to perform unexpected actions on the web application. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

authentification

ZoneMinder before 1.36.13 allows remote code execution via an invalid language

CVE-2022-29806 9.8 - Critical - April 26, 2022

ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to exploitability.

Directory traversal

ZoneMinder before 1.34.21 has XSS

CVE-2020-25729 6.1 - Medium - September 17, 2020

ZoneMinder before 1.34.21 has XSS via the connkey parameter to download.php or export.php.

XSS

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3

CVE-2019-13072 5.4 - Medium - June 30, 2019

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

XSS

ZoneMinder before 1.32.3 has SQL Injection

CVE-2019-8429 9.8 - Critical - February 18, 2019

ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] parameter.

SQL Injection

ZoneMinder before 1.32.3 has SQL Injection

CVE-2019-8428 9.8 - Critical - February 18, 2019

ZoneMinder before 1.32.3 has SQL Injection via the skins/classic/views/control.php groupSql parameter, as demonstrated by a newGroup[MonitorIds][] value.

SQL Injection

daemonControl in includes/functions.php in ZoneMinder before 1.32.3

CVE-2019-8427 9.8 - Critical - February 18, 2019

daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell metacharacters.

Shell injection

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS

CVE-2019-8426 6.1 - Medium - February 18, 2019

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.

XSS

includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.

CVE-2019-8425 6.1 - Medium - February 18, 2019

includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.

XSS

ZoneMinder before 1.32.3 has SQL Injection

CVE-2019-8424 9.8 - Critical - February 18, 2019

ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort parameter.

SQL Injection

ZoneMinder through 1.32.3 has SQL Injection

CVE-2019-8423 9.8 - Critical - February 18, 2019

ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj] parameter.

SQL Injection

Session fixation exists in ZoneMinder through 1.32.3, as an attacker

CVE-2019-7350 7.3 - High - February 04, 2019

Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cookies to the next logged-in user, thereby hijacking the victim's account. This occurs because a set of multiple cookies (between 3 and 5) is being generated when a user successfully logs in, and these sets overlap for successive logins.

Session Fixation

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field

CVE-2019-7352 6.1 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript code.

XSS

Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link

CVE-2019-7351 6.5 - Medium - February 04, 2019

Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker in the 'log' view page, as demonstrated by the message=User%20'admin'%20Logged%20in value.

Injection

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7349 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[V4LCapturesPerFrame]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.

XSS

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7348 6.1 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is omitted.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7325 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.

XSS

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7326 6.1 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Host' parameter value in the view console (console.php) because proper filtration is omitted. This relates to the index.php?view=monitor Host Name field.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7327 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7328 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7329 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7330 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.

XSS

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php)

CVE-2019-7331 6.1 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS attack.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7332 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7333 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view download (download.php) because proper filtration is omitted.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7334 6.1 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.

XSS

Self - Stored XSS exists in ZoneMinder through 1.32.3

CVE-2019-7335 6.1 - Medium - February 04, 2019

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'log' as it insecurely prints the 'Log Message' value on the web page without applying any proper filtration. This relates to the view=logs value.

XSS

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input

CVE-2019-7336 6.1 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.

XSS

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value

CVE-2019-7337 4.8 - Medium - February 04, 2019

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns the value of the limit query string parameter without applying any filtration.

XSS

Self - Stored XSS exists in ZoneMinder through 1.32.3

CVE-2019-7338 6.1 - Medium - February 04, 2019

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.

XSS

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7339 6.1 - Medium - February 04, 2019

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is omitted.

XSS

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7340 6.1 - Medium - February 04, 2019

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[Query][terms][0][val]' parameter value in the view filter (filter.php) because proper filtration is omitted.

XSS

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7341 6.1 - Medium - February 04, 2019

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[LinkedMonitors]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.

XSS

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7342 6.1 - Medium - February 04, 2019

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted.

XSS

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3

CVE-2019-7343 6.1 - Medium - February 04, 2019

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[Method]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.

XSS

Reflected XSS exists in ZoneMinder through 1.32.3

CVE-2019-7344 6.1 - Medium - February 04, 2019

Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'filter' as it insecurely prints the 'filter[Name]' (aka Filter name) value on the web page without applying any proper filtration.

XSS

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value

CVE-2019-7345 4.8 - Medium - February 04, 2019

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value, allowing an attacker to execute HTML or JavaScript code. This relates to functions.php.

XSS

A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback function is called displaying a "Try again" button, which

CVE-2019-7346 8.8 - High - February 04, 2019

A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback function is called displaying a "Try again" button, which allows resending the failed request, making the CSRF attack successful.

Session Riding

A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion

CVE-2019-7347 7.5 - High - February 04, 2019

A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion from the users table. This allows a nonexistent user to access and modify records (add/delete Monitors, Users, etc.).

TOCTTOU

A classic Stack-based buffer overflow exists in the zmLoadUser() function in zm_user.cpp of the zmu binary in ZoneMinder through 1.32.3

CVE-2019-6991 9.8 - Critical - January 28, 2019

A classic Stack-based buffer overflow exists in the zmLoadUser() function in zm_user.cpp of the zmu binary in ZoneMinder through 1.32.3, allowing an unauthenticated attacker to execute code via a long username.

Memory Corruption

A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3

CVE-2019-6992 6.1 - Medium - January 28, 2019

A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a long NAME or PROTOCOL to the index.php?view=controlcaps URI.

XSS

A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3

CVE-2019-6990 5.4 - Medium - January 28, 2019

A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI.

XSS

An issue was discovered in ZoneMinder v1.32.3

CVE-2019-6777 6.1 - Medium - January 24, 2019

An issue was discovered in ZoneMinder v1.32.3. Reflected XSS exists in web/skins/classic/views/plugin.php via the zm/index.php?view=plugin pl parameter.

XSS

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter

CVE-2018-1000833 9.8 - Critical - December 20, 2018

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.

Marshaling, Unmarshaling

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter

CVE-2018-1000832 9.8 - Critical - December 20, 2018

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.

Marshaling, Unmarshaling

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zoneminder or by Zoneminder? Click the Watch button to subscribe.

Zoneminder
Vendor

Zoneminder
Product

subscribe