skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:19:34

Updated: 2022-10-03T16:19:34

Reserved: 2022-10-03T00:00:00


Link: CVE-2019-8426

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-18T00:29:00.430

Modified: 2019-02-19T16:33:01.933


Link: CVE-2019-8426

JSON object: View

cve-icon Redhat Information

No data.

CWE