Stored XSS vulnerability in ZoneMinder 1.32.3 Filters Page (Name Field)

Stored XSS vulnerability in ZoneMinder 1.32.3 Filters Page (Name Field)

CVE-2019-13072 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

Learn more about our User Device Pen Test.