Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-04T19:00:00Z

Updated: 2024-09-17T01:52:06.594Z

Reserved: 2019-02-04T00:00:00Z

Link: CVE-2019-7336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-04T19:29:00.850

Modified: 2019-02-05T21:24:09.027

Link: CVE-2019-7336

cve-icon Redhat

No data.