A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a different attack method.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-15T00:00:00

Updated: 2024-08-03T06:56:14.020Z

Reserved: 2022-05-16T00:00:00

Link: CVE-2022-30768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-15T22:15:11.487

Modified: 2023-11-07T03:47:24.853

Link: CVE-2022-30768

cve-icon Redhat

No data.