Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zoneminder Subscribe
Filtered by product Zoneminder
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7336 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.
CVE-2019-7335 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'log' as it insecurely prints the 'Log Message' value on the web page without applying any proper filtration. This relates to the view=logs value.
CVE-2019-7338 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.
CVE-2019-7334 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.
CVE-2019-7333 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view download (download.php) because proper filtration is omitted.
CVE-2019-7332 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted.
CVE-2019-7328 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.
CVE-2019-7327 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7329 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.
CVE-2019-7330 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.
CVE-2019-7331 1 Zoneminder 1 Zoneminder 2019-02-05 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS attack.
CVE-2019-7325 1 Zoneminder 1 Zoneminder 2019-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.
CVE-2019-7352 1 Zoneminder 1 Zoneminder 2019-02-04 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript code.
CVE-2019-7351 1 Zoneminder 1 Zoneminder 2019-02-04 4.3 MEDIUM 6.5 MEDIUM
Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker in the 'log' view page, as demonstrated by the message=User%20'admin'%20Logged%20in value.
CVE-2019-7326 1 Zoneminder 1 Zoneminder 2019-02-04 4.3 MEDIUM 6.1 MEDIUM
Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Host' parameter value in the view console (console.php) because proper filtration is omitted. This relates to the index.php?view=monitor Host Name field.
CVE-2019-6992 1 Zoneminder 1 Zoneminder 2019-01-29 4.3 MEDIUM 6.1 MEDIUM
A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a long NAME or PROTOCOL to the index.php?view=controlcaps URI.
CVE-2019-6990 1 Zoneminder 1 Zoneminder 2019-01-29 3.5 LOW 5.4 MEDIUM
A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI.
CVE-2019-6777 1 Zoneminder 1 Zoneminder 2019-01-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in ZoneMinder v1.32.3. Reflected XSS exists in web/skins/classic/views/plugin.php via the zm/index.php?view=plugin pl parameter.
CVE-2008-3880 1 Zoneminder 1 Zoneminder 2018-10-11 7.5 HIGH N/A
SQL injection vulnerability in zm_html_view_event.php in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary SQL commands via the filter array parameter.
CVE-2008-3882 1 Zoneminder 1 Zoneminder 2018-10-11 10.0 HIGH N/A
Unspecified "Command Injection" vulnerability in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary commands via (1) the executeFilter function in zm_html_view_events.php and (2) the run_state parameter to zm_html_view_state.php.