CVE-2019-7337

CVE-2019-7337

Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view ‘events’ (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns the value of the limit query string parameter without applying any filtration.

Source: CVE-2019-7337

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다