CVE-2023-41884

Aug. 12, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ZoneMinder

  • 1.36.34

Source

security-advisories@github.com

Tags

CVE-2023-41884 details

Published : Aug. 12, 2024, 8:15 p.m.
Last Modified : Aug. 12, 2024, 8:15 p.m.

Description

ZoneMinder is a free, open source Closed-circuit television software application. In WWW/AJAX/watch.php, Line: 51 takes a few parameter in sql query without sanitizing it which makes it vulnerable to sql injection. This vulnerability is fixed in 1.36.34.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

Base Score

7.1

Exploitability Score

2.8

Impact Score

4.2

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.