Vulnerability CVE-2017-5368


Published: 2017-02-06

Description:
ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and automatically create a new admin user within the web application for remote persistence and further attacks. The URL is /zm/index.php and sample parameters could include action=user uid=0 newUser[Username]=attacker1 newUser[Password]=Password1234 conf_password=Password1234 newUser[System]=Edit (among others).

See advisories in our WLB2 database:
Topic
Author
Date
High
ZoneMinder - multiple vulnerabilities
John Marzella
05.02.2017

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zoneminder -> Zoneminder 

 References:
http://seclists.org/bugtraq/2017/Feb/6
http://seclists.org/fulldisclosure/2017/Feb/11
http://www.securityfocus.com/bid/96126

Copyright 2024, cxsecurity.com

 

Back to Top