ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and automatically create a new admin user within the web application for remote persistence and further attacks. The URL is /zm/index.php and sample parameters could include action=user uid=0 newUser[Username]=attacker1 newUser[Password]=Password1234 conf_password=Password1234 newUser[System]=Edit (among others).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-06T17:00:00

Updated: 2024-08-05T14:55:35.799Z

Reserved: 2017-01-13T00:00:00

Link: CVE-2017-5368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-06T17:59:00.547

Modified: 2017-02-10T02:59:04.577

Link: CVE-2017-5368

cve-icon Redhat

No data.