Lucene search

K

Zoneminder Security Vulnerabilities

cve
cve

CVE-2008-1381

ZoneMinder before 1.23.3 allows remote authenticated users, and possibly unauthenticated attackers in some installations, to execute arbitrary commands via shell metacharacters in a crafted URL.

7.2AI Score

0.011EPSS

2008-05-01 07:05 PM
24
cve
cve

CVE-2008-3880

SQL injection vulnerability in zm_html_view_event.php in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary SQL commands via the filter array parameter.

8.2AI Score

0.001EPSS

2008-09-02 03:41 PM
28
cve
cve

CVE-2008-3881

Multiple cross-site scripting (XSS) vulnerabilities in ZoneMinder 1.23.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified "zm_html_view_*.php" files.

5.8AI Score

0.002EPSS

2008-09-02 03:41 PM
20
cve
cve

CVE-2008-3882

Unspecified "Command Injection" vulnerability in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary commands via (1) the executeFilter function in zm_html_view_events.php and (2) the run_state parameter to zm_html_view_state.php.

7.6AI Score

0.005EPSS

2008-09-02 03:41 PM
33
cve
cve

CVE-2008-6755

ZoneMinder 1.23.3 on Fedora 10 sets the ownership of /etc/zm.conf to the apache user account, and sets the permissions to 0600, which makes it easier for remote attackers to modify this file by accessing it through a (1) PHP or (2) CGI script.

6.9AI Score

0.003EPSS

2009-04-27 10:30 PM
24
cve
cve

CVE-2008-6756

ZoneMinder 1.23.3 on Gentoo Linux uses 0644 permissions for /etc/zm.conf, which allows local users to obtain the database username and password by reading this file.

6.6AI Score

0.0004EPSS

2009-04-27 10:30 PM
23
cve
cve

CVE-2013-0232

includes/functions.php in ZoneMinder Video Server 1.24.0, 1.25.0, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) runState parameter in the packageControl function; or (2) key or (3) command parameter in the setDeviceStatusX10 function.

7.7AI Score

0.648EPSS

2013-03-20 03:55 PM
42
cve
cve

CVE-2013-0332

Multiple directory traversal vulnerabilities in ZoneMinder 1.24.x before 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) view, (2) request, or (3) action parameter.

6.8AI Score

0.084EPSS

2013-03-20 03:55 PM
36
cve
cve

CVE-2016-10140

Information disclosure and authentication bypass vulnerability exists in the Apache HTTP Server configuration bundled with ZoneMinder v1.30 and v1.29, which allows a remote unauthenticated attacker to browse all directories in the web root, e.g., a remote unauthenticated attacker can view all CCTV ...

7.5CVSS

7.5AI Score

0.008EPSS

2017-01-13 09:59 AM
66
cve
cve

CVE-2016-10201

Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the format parameter in a download log request to index.php.

6.1CVSS

6.2AI Score

0.002EPSS

2017-03-03 03:59 PM
28
cve
cve

CVE-2016-10202

Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the path info to index.php.

6.1CVSS

6.2AI Score

0.002EPSS

2017-03-03 03:59 PM
23
cve
cve

CVE-2016-10203

Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the name when creating a new monitor.

6.1CVSS

6.2AI Score

0.004EPSS

2017-03-03 03:59 PM
27
cve
cve

CVE-2016-10204

SQL injection vulnerability in Zoneminder 1.30 and earlier allows remote attackers to execute arbitrary SQL commands via the limit parameter in a log query request to index.php.

9.8CVSS

9.9AI Score

0.002EPSS

2017-03-03 03:59 PM
25
cve
cve

CVE-2016-10205

Session fixation vulnerability in Zoneminder 1.30 and earlier allows remote attackers to hijack web sessions via the ZMSESSID cookie.

7.3CVSS

7.5AI Score

0.004EPSS

2017-03-03 03:59 PM
33
cve
cve

CVE-2016-10206

Cross-site request forgery (CSRF) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to hijack the authentication of users for requests that change passwords and possibly have unspecified other impact as demonstrated by a crafted user action request to index.php.

8.8CVSS

9.5AI Score

0.004EPSS

2017-03-03 03:59 PM
28
cve
cve

CVE-2017-5367

Multiple reflected XSS vulnerabilities exist within form and link input parameters of ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, which allows a remote attacker to execute malicious scripts within an authenticated client's browser. The URL is /zm/index.php and sample par...

6.1CVSS

6.4AI Score

0.002EPSS

2017-02-06 05:59 PM
54
cve
cve

CVE-2017-5368

ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and au...

8.8CVSS

8.4AI Score

0.007EPSS

2017-02-06 05:59 PM
60
cve
cve

CVE-2017-5595

A file disclosure and inclusion vulnerability exists in web/views/file.php in ZoneMinder 1.x through v1.30.0 because of unfiltered user-input being passed to readfile(), which allows an authenticated attacker to read local system files (e.g., /etc/passwd) in the context of the web server user (www-...

5.5CVSS

5.2AI Score

0.001EPSS

2017-02-06 05:59 PM
65
cve
cve

CVE-2017-7203

A Cross-Site Scripting (XSS) was discovered in ZoneMinder before 1.30.2. The vulnerability exists due to insufficient filtration of user-supplied data (postLoginQuery) passed to the "ZoneMinder-master/web/skins/classic/views/js/postlogin.js.php" URL. An attacker could execute arbitrary HTML and scr...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-21 06:59 AM
23
4
cve
cve

CVE-2018-1000832

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.

9.8CVSS

9.7AI Score

0.012EPSS

2018-12-20 03:29 PM
30
cve
cve

CVE-2018-1000833

ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.

9.8CVSS

9.7AI Score

0.008EPSS

2018-12-20 03:29 PM
37
cve
cve

CVE-2019-13072

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

5.4CVSS

5.3AI Score

0.001EPSS

2019-06-30 02:15 AM
60
cve
cve

CVE-2019-6777

An issue was discovered in ZoneMinder v1.32.3. Reflected XSS exists in web/skins/classic/views/plugin.php via the zm/index.php?view=plugin pl parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-24 03:29 PM
52
cve
cve

CVE-2019-6990

A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI.

5.4CVSS

5.5AI Score

0.001EPSS

2019-01-28 08:29 PM
63
cve
cve

CVE-2019-6991

A classic Stack-based buffer overflow exists in the zmLoadUser() function in zm_user.cpp of the zmu binary in ZoneMinder through 1.32.3, allowing an unauthenticated attacker to execute code via a long username.

9.8CVSS

7.6AI Score

0.005EPSS

2019-01-28 08:29 PM
61
cve
cve

CVE-2019-6992

A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a long NAME or PROTOCOL to the index.php?view=controlcaps URI.

6.1CVSS

5.7AI Score

0.001EPSS

2019-01-28 08:29 PM
55
cve
cve

CVE-2019-7325

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
65
cve
cve

CVE-2019-7326

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Host' parameter value in the view console (console.php) because proper filtration is omitted. This relates to the index.php?view=monitor Host Name ...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
67
cve
cve

CVE-2019-7327

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted.

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
57
cve
cve

CVE-2019-7328

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted.

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
57
cve
cve

CVE-2019-7329

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
55
cve
cve

CVE-2019-7330

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted.

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
56
cve
cve

CVE-2019-7331

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS attack.

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
63
cve
cve

CVE-2019-7332

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted.

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 07:29 PM
57
cve
cve

CVE-2019-7333

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view download (download.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
48
cve
cve

CVE-2019-7334

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Exportfile' parameter value in the view export (export.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
51
cve
cve

CVE-2019-7335

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'log' as it insecurely prints the 'Log Message' value on the web page without applying any proper filtration. This relates to the view=logs value.

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-04 07:29 PM
46
cve
cve

CVE-2019-7336

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without an...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
53
cve
cve

CVE-2019-7337

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns ...

4.8CVSS

5AI Score

0.001EPSS

2019-02-04 07:29 PM
61
cve
cve

CVE-2019-7338

Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'group' as it insecurely prints the 'Group Name' value on the web page without applying any proper filtration.

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 07:29 PM
55
cve
cve

CVE-2019-7339

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'level' parameter value in the view log (log.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
54
cve
cve

CVE-2019-7340

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[Query][terms][0][val]' parameter value in the view filter (filter.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
54
cve
cve

CVE-2019-7341

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[LinkedMonitors]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
57
cve
cve

CVE-2019-7342

POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
53
cve
cve

CVE-2019-7343

Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'newMonitor[Method]' parameter value in the view monitor (monitor.php) because proper filtration is omitted.

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 07:29 PM
50
cve
cve

CVE-2019-7344

Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in the view 'filter' as it insecurely prints the 'filter[Name]' (aka Filter name) value on the web page without applying any proper filtration.

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-04 07:29 PM
47
cve
cve

CVE-2019-7345

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' (options.php) does no input validation for the WEB_TITLE, HOME_URL, HOME_CONTENT, or WEB_CONSOLE_BANNER value, allowing an attacker to execute HTML or JavaScript code. This relates to functions.php.

4.8CVSS

5.1AI Score

0.001EPSS

2019-02-04 07:29 PM
44
cve
cve

CVE-2019-7346

A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback function is called displaying a "Try again" button, which allows resending the failed request, making the CSRF attack successful.

8.8CVSS

8.5AI Score

0.001EPSS

2019-02-04 07:29 PM
46
cve
cve

CVE-2019-7347

A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session remains active for an authenticated user even after deletion from the users table. This allows a nonexistent user to access and modify records (add/delete Monitors, Users, etc.).

7.5CVSS

7.3AI Score

0.001EPSS

2019-02-04 07:29 PM
52
cve
cve

CVE-2019-7348

Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'username' parameter value in the view user (user.php) because proper filtration is omitted.

6.1CVSS

5.5AI Score

0.001EPSS

2019-02-04 07:29 PM
49
Total number of security vulnerabilities81