CVE-2022-30768

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a different attack method.
References
Configurations

Configuration 1

cpe:2.3:a:zoneminder:zoneminder:1.36.12:*:*:*:*:*:*:*

Information

Published : 2022-11-15 10:15

Updated : 2022-11-18 04:48


NVD link : CVE-2022-30768

Mitre link : CVE-2022-30768

Products Affected
No products.
CWE