Stored-Self XSS Vulnerability in ZoneMinder 1.32.3

Stored-Self XSS Vulnerability in ZoneMinder 1.32.3

CVE-2019-6990 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI.

Learn more about our Web App Pen Testing.