CWE
79
Advisory Published
CVE Published
Updated

CVE-2019-8426: XSS

First published: Mon Feb 18 2019(Updated: )

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Zoneminder Zoneminder<1.32.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-8426?

    CVE-2019-8426 is a vulnerability in ZoneMinder before 1.32.3 that allows for XSS (cross-site scripting) attacks via the newControl array.

  • How severe is CVE-2019-8426?

    The severity of CVE-2019-8426 is medium, with a CVSS score of 6.1.

  • How does CVE-2019-8426 affect ZoneMinder?

    CVE-2019-8426 affects ZoneMinder versions before 1.32.3.

  • What is the CWE ID of CVE-2019-8426?

    The CWE ID of CVE-2019-8426 is CWE-79 (Cross-Site Scripting).

  • How can CVE-2019-8426 be exploited?

    CVE-2019-8426 can be exploited by passing malicious input through the newControl array, specifically the newControl[MinTiltRange] parameter.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203