Filtered by vendor Zoneminder Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7343 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[Method]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.
CVE-2019-7338 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
CVE-2019-8429 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] parameter.
CVE-2018-1000832 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
CVE-2019-7329 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.
CVE-2019-7327 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-8426 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
CVE-2018-1000833 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
CVE-2019-7339 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is omitted.
CVE-2019-8427 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell metacharacters.
CVE-2019-7325 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.
CVE-2019-7334 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.
CVE-2019-7345 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value, allowing an attacker to execute HTML or JavaScript code. This relates to functions.php.
CVE-2013-0332 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Multiple directory traversal vulnerabilities in ZoneMinder 1.24.x before 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) view, (2) request, or (3) action parameter.
CVE-2019-7342 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted.
CVE-2019-7352 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript code.
CVE-2019-7330 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7332 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted.
CVE-2019-7348 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is omitted.
CVE-2019-8425 1 Zoneminder 1 Zoneminder 2024-09-16 N/A
includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.