Lucene search

K

Zoneminder Security Vulnerabilities

cve
cve

CVE-2023-26035

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are vulnerable to Unauthenticated Remote Code Execution via Missing Authorization. There are no permissions check on the...

9.8CVSS

9.2AI Score

0.969EPSS

2023-02-25 02:15 AM
67
cve
cve

CVE-2023-26039

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain an OS Command Injection via daemonControl() in (/web/api/app/Controller/HostController.php). Any authenticated user...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-25 02:15 AM
23
cve
cve

CVE-2023-26036

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain a Local File Inclusion (Untrusted Search Path) vulnerability via /web/index.php. By controlling $view, any local file.....

9.8CVSS

9AI Score

0.002EPSS

2023-02-25 02:15 AM
21
cve
cve

CVE-2023-26037

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain an SQL Injection. The minTime and maxTime request parameters are not properly validated and could be used execute...

9.8CVSS

9.4AI Score

0.001EPSS

2023-02-25 02:15 AM
15
cve
cve

CVE-2023-26038

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain a Local File Inclusion (Untrusted Search Path) vulnerability via web/ajax/modal.php, where an arbitrary php file path.....

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-25 02:15 AM
22
cve
cve

CVE-2023-25825

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 are vulnerable to Cross-site Scripting. Log entries can be injected into the database logs, containing a malicious referrer field. This...

6.1CVSS

6AI Score

0.001EPSS

2023-02-25 01:15 AM
16
cve
cve

CVE-2023-26034

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 are affected by a SQL Injection vulnerability. The (blind) SQL Injection vulnerability is present within the...

8.8CVSS

9.1AI Score

0.001EPSS

2023-02-25 01:15 AM
19
cve
cve

CVE-2023-26032

ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain SQL Injection via malicious jason web token. The Username field of the JWT token was trusted when performing an SQL...

8.1CVSS

8.3AI Score

0.001EPSS

2023-02-25 01:15 AM
72
cve
cve

CVE-2022-30769

Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in...

4.6CVSS

4.7AI Score

0.001EPSS

2022-11-15 10:15 PM
39
6
cve
cve

CVE-2022-30768

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348....

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-15 10:15 PM
40
5
cve
cve

CVE-2022-39285

ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current "tr" "td" brackets. This then allows a malicious user to provide code that will execute when a user views...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-07 09:15 PM
47
4
cve
cve

CVE-2022-39291

ZoneMinder is a free, open source Closed-circuit television software application. Affected versions of zoneminder are subject to a vulnerability which allows users with "View" system permissions to inject new data into the logs stored by Zoneminder. This was observed through an HTTP POST request...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-07 09:15 PM
48
4
cve
cve

CVE-2022-39290

ZoneMinder is a free, open source Closed-circuit television software application. In affected versions authenticated users can bypass CSRF keys by modifying the request supplied to the Zoneminder web application. These modifications include replacing HTTP POST with an HTTP GET and removing the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-07 09:15 PM
53
4
cve
cve

CVE-2022-39289

ZoneMinder is a free, open source Closed-circuit television software application. In affected versions the ZoneMinder API Exposes Database Log contents to user without privileges, allows insertion, modification, deletion of logs without System Privileges. Users are advised yo upgrade as soon as...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-07 09:15 PM
312
2
cve
cve

CVE-2022-29806

ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to...

9.8CVSS

9.6AI Score

0.384EPSS

2022-04-26 04:15 AM
96
cve
cve

CVE-2020-25729

ZoneMinder before 1.34.21 has XSS via the connkey parameter to download.php or...

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-17 06:15 PM
48
cve
cve

CVE-2019-13072

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this...

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-30 02:15 AM
57
cve
cve

CVE-2019-8429

ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj]...

9.8CVSS

9.9AI Score

0.002EPSS

2019-02-18 12:29 AM
28
cve
cve

CVE-2019-8424

ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort...

9.8CVSS

9.9AI Score

0.002EPSS

2019-02-18 12:29 AM
25
cve
cve

CVE-2019-8428

ZoneMinder before 1.32.3 has SQL Injection via the skins/classic/views/control.php groupSql parameter, as demonstrated by a newGroup[MonitorIds][]...

9.8CVSS

9.8AI Score

0.002EPSS

2019-02-18 12:29 AM
24
cve
cve

CVE-2019-8427

daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell...

9.8CVSS

9.8AI Score

0.003EPSS

2019-02-18 12:29 AM
24
cve
cve

CVE-2019-8423

ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][terms][0][cnj]...

9.8CVSS

9.9AI Score

0.002EPSS

2019-02-18 12:29 AM
45
cve
cve

CVE-2019-8426

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange]...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-18 12:29 AM
22
cve
cve

CVE-2019-8425

includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-18 12:29 AM
24
cve
cve

CVE-2019-7347

A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion from the users table. This allows a nonexistent user to access and modify records (add/delete Monitors, Users,...

7.5CVSS

7.3AI Score

0.001EPSS

2019-02-04 07:29 PM
46
cve
cve

CVE-2019-7342

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
48
cve
cve

CVE-2019-7346

A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback function is called displaying a "Try again" button, which allows resending the failed request, making the CSRF attack...

8.8CVSS

8.6AI Score

0.001EPSS

2019-02-04 07:29 PM
42
cve
cve

CVE-2019-7327

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 07:29 PM
49
cve
cve

CVE-2019-7333

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view download (download.php) because proper filtration is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
40
cve
cve

CVE-2019-7348

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is...

6.1CVSS

5.5AI Score

0.001EPSS

2019-02-04 07:29 PM
43
cve
cve

CVE-2019-7339

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
48
cve
cve

CVE-2019-7326

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Host' parameter value in the view console (console.php) because proper filtration is omitted. This relates to the index.php?view=monitor Host Name....

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
58
cve
cve

CVE-2019-7338

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
47
cve
cve

CVE-2019-7329

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-04 07:29 PM
48
cve
cve

CVE-2019-7349

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[V4LCapturesPerFrame]' parameter value in the view monitor (monitor.php) because proper filtration is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
49
cve
cve

CVE-2019-7337

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns....

4.8CVSS

4.9AI Score

0.001EPSS

2019-02-04 07:29 PM
53
cve
cve

CVE-2019-7344

Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'filter' as it insecurely prints the 'filter[Name]' (aka Filter name) value on the web page without applying any proper...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
41
cve
cve

CVE-2019-7328

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 07:29 PM
46
cve
cve

CVE-2019-7334

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
44
cve
cve

CVE-2019-7332

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 07:29 PM
51
cve
cve

CVE-2019-7352

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (aka Run State) (state.php) does no input validation to the value supplied to the 'New State' (aka newState) field, allowing an attacker to execute HTML or JavaScript...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
49
cve
cve

CVE-2019-7350

Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cookies to the next logged-in user, thereby hijacking the victim's account. This occurs because a set of multiple cookies (between 3 and 5) is being generated when a user successfully logs in, and these....

7.3CVSS

7.1AI Score

0.001EPSS

2019-02-04 07:29 PM
50
cve
cve

CVE-2019-7343

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[Method]' parameter value in the view monitor (monitor.php) because proper filtration is...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
45
cve
cve

CVE-2019-7351

Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker in the 'log' view page, as demonstrated by the message=User%20'admin'%20Logged%20in...

6.5CVSS

6.5AI Score

0.001EPSS

2019-02-04 07:29 PM
46
cve
cve

CVE-2019-7336

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
48
cve
cve

CVE-2019-7335

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'log' as it insecurely prints the 'Log Message' value on the web page without applying any proper filtration. This relates to the view=logs...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
39
cve
cve

CVE-2019-7345

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value, allowing an attacker to execute HTML or JavaScript code. This relates to...

4.8CVSS

5AI Score

0.001EPSS

2019-02-04 07:29 PM
39
cve
cve

CVE-2019-7341

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[LinkedMonitors]' parameter value in the view monitor (monitor.php) because proper filtration is...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
52
cve
cve

CVE-2019-7325

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 07:29 PM
56
cve
cve

CVE-2019-7331

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
54
Total number of security vulnerabilities78