CVE

CVE-2019-8426 (zoneminder)

CVE-2019-8426 (zoneminder)

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.

Source: CVE-2019-8426 (zoneminder)

Exit mobile version