skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-18T00:00:00Z

Updated: 2024-09-16T19:14:29.330Z

Reserved: 2019-02-17T00:00:00Z

Link: CVE-2019-8426

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-18T00:29:00.430

Modified: 2019-02-19T16:33:01.933

Link: CVE-2019-8426

cve-icon Redhat

No data.