ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and automatically create a new admin user within the web application for remote persistence and further attacks. The URL is /zm/index.php and sample parameters could include action=user uid=0 newUser[Username]=attacker1 newUser[Password]=Password1234 conf_password=Password1234 newUser[System]=Edit (among others).
References
Link Resource
http://seclists.org/bugtraq/2017/Feb/6 Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/Feb/11 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96126
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-06T17:00:00

Updated: 2017-02-09T10:57:02

Reserved: 2017-01-13T00:00:00


Link: CVE-2017-5368

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-06T17:59:00.547

Modified: 2017-02-10T02:59:04.577


Link: CVE-2017-5368

JSON object: View

cve-icon Redhat Information

No data.

CWE