Stored Cross Site Scripting (XSS) Vulnerability in ZoneMinder 1.36.12 via Username Field

Stored Cross Site Scripting (XSS) Vulnerability in ZoneMinder 1.36.12 via Username Field

CVE-2022-30768 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a different attack method.

Learn more about our User Device Pen Test.