SQL Injection in ZoneMinder before 1.32.3 via ajax/status.php filter[Query][terms][0][cnj] parameter

SQL Injection in ZoneMinder before 1.32.3 via ajax/status.php filter[Query][terms][0][cnj] parameter

CVE-2019-8429 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.