Vulnerability CVE-2024-45177


Published: 2024-09-04

Description:
An issue was discovered in za-internet C-MOR Video Surveillance 5.2401 and 6.00PL01. Due to improper input validation, the C-MOR web interface is vulnerable to persistent cross-site scripting (XSS) attacks. It was found out that the camera configuration is vulnerable to a persistent cross-site scripting attack due to insufficient user input validation.

 References:
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-021.txt
https://www.syss.de/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030

Copyright 2024, cxsecurity.com

 

Back to Top