Vulnerability CVE-2019-13072


Published: 2019-06-29   Modified: 2019-06-30

Description:
Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zoneminder -> Zoneminder 

 References:
https://github.com/ZoneMinder/zoneminder/issues/2642
https://www.exploit-db.com/exploits/47060

Copyright 2024, cxsecurity.com

 

Back to Top