Cross-site Scripting (XSS) Affecting zoneminder package, versions <1.36.31+dfsg1-1
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN12-ZONEMINDER-3042159
- published 11 Oct 2022
- disclosed 7 Oct 2022
Introduced: 7 Oct 2022
CVE-2022-39285 Open this link in a new tabHow to fix?
Upgrade Debian:12
zoneminder
to version 1.36.31+dfsg1-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream zoneminder
package and not the zoneminder
package as distributed by Debian
.
See How to fix?
for Debian:12
relevant fixed versions and status.
ZoneMinder is a free, open source Closed-circuit television software application The file parameter is vulnerable to a cross site scripting vulnerability (XSS) by backing out of the current "tr" "td" brackets. This then allows a malicious user to provide code that will execute when a user views the specific log on the "view=log" page. This vulnerability allows an attacker to store code within the logs that will be executed when loaded by a legitimate user. These actions will be performed with the permission of the victim. This could lead to data loss and/or further exploitation including account takeover. This issue has been addressed in versions 1.36.27
and 1.37.24
. Users are advised to upgrade. Users unable to upgrade should disable database logging.
References
- https://security-tracker.debian.org/tracker/CVE-2022-39285
- http://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html
- https://github.com/ZoneMinder/zoneminder/commit/c0a4c05e84eea0f6ccf7169c014efe5422c9ba0d
- https://github.com/ZoneMinder/zoneminder/commit/d289eb48601a76e34feea3c1683955337b1fae59
- https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-h6xp-cvwv-q433
- https://www.exploit-db.com/exploits/51071