Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-04T19:00:00Z

Updated: 2024-09-16T20:52:39.967Z

Reserved: 2019-02-04T00:00:00Z

Link: CVE-2019-7338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-04T19:29:00.943

Modified: 2019-02-05T15:00:12.857

Link: CVE-2019-7338

cve-icon Redhat

No data.