Source: zoneminder
Version: 1.32.3-1
Severity: grave
Tags: security upstream
Forwarded: https://github.com/ZoneMinder/zoneminder/issues/2445

Hi,

The following vulnerability was published for zoneminder.

CVE-2019-6992[0]:
| A stored-self XSS exists in web/skins/classic/views/controlcaps.php of
| ZoneMinder through 1.32.3, allowing an attacker to execute HTML or
| JavaScript code in a vulnerable field via a long NAME or PROTOCOL to
| the index.php?view=controlcaps URI.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-6992
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6992
[1] https://github.com/ZoneMinder/zoneminder/issues/2445

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to