XSS Vulnerability in ZoneMinder's controlcap.php

XSS Vulnerability in ZoneMinder's controlcap.php

CVE-2019-8426 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.

Learn more about our Web Application Penetration Testing UK.