CVE-2019-7336

CVE-2019-7336

Self – Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_filters.php contains takes in input from the user and saves it into the session, and retrieves it later (insecurely). The values of the MonitorName and Source parameters are being displayed without any output filtration being applied. This relates to the view=cycle value.

Source: CVE-2019-7336

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다