cve-2022-39285
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current "tr" "td" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the "view=log" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions `1.36.27` and `1.37.24`. Users are advised to upgrade. Users unable to upgrade should disable database logging.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | ZoneMinder | zoneminder |
Version: < 1.36.27 Version: >= 1.37.0, < 1.37.24 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:43.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "zoneminder", "vendor": "ZoneMinder", "versions": [ { "status": "affected", "version": "\u003c 1.36.27" }, { "status": "affected", "version": "\u003e= 1.37.0, \u003c 1.37.24" } ] } ], "descriptions": [ { "lang": "en", "value": "ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current \"tr\" \"td\" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the \"view=log\" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions `1.36.27` and `1.37.24`. Users are advised to upgrade. Users unable to upgrade should disable database logging." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-27T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433" }, { "url": "https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d" }, { "url": "https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59" }, { "url": "http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html" } ], "source": { "advisory": "GHSA-h6xp-cvwv-q433", "discovery": "UNKNOWN" }, "title": "Stored Cross-Site Scripting Vulnerability In File Parameter in zoneminder" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39285", "datePublished": "2022-10-07T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:43.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-39285\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-10-07T21:15:11.397\",\"lastModified\":\"2024-11-21T07:17:57.497\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current \\\"tr\\\" \\\"td\\\" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the \\\"view=log\\\" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions `1.36.27` and `1.37.24`. Users are advised to upgrade. Users unable to upgrade should disable database logging.\"},{\"lang\":\"es\",\"value\":\"ZoneMinder es una aplicaci\u00f3n de software de televisi\u00f3n en circuito cerrado gratuita y de c\u00f3digo abierto El par\u00e1metro de archivo es susceptible a una vulnerabilidad de tipo cross site scripting (XSS) al retroceder los corchetes \\\"tr\\\" \\\"td\\\" actuales. Esto permite entonces a un usuario malicioso proporcionar c\u00f3digo que ser\u00e1 ejecutado cuando un usuario visualice el registro espec\u00edfico en la p\u00e1gina \\\"view=log\\\". Esta vulnerabilidad permite a un atacante almacenar c\u00f3digo dentro de los registros que ser\u00e1 ejecutado cuando sea cargado por un usuario leg\u00edtimo. Estas acciones ser\u00e1n llevadas a cabo con el permiso de la v\u00edctima. Esto podr\u00eda conllevar a una p\u00e9rdida de datos y/o una explotaci\u00f3n posterior, incluyendo la toma de control de la cuenta. Este problema ha sido abordado en versiones \\\"1.36.27\\\" y \\\"1.37.24\\\". Es recomendado a usuarios actualizar. Los usuarios que no puedan actualizarse deber\u00e1n deshabilitar el registro de la base de datos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H\",\"baseScore\":7.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.5},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.36.27\",\"matchCriteriaId\":\"10716E28-69E6-4AD6-9D8E-3DB416BD68B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*\",\"versionStartExcluding\":\"1.37.0\",\"versionEndExcluding\":\"1.37.24\",\"matchCriteriaId\":\"45B12B91-B262-4E82-964C-D2CB074D4FDF\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.