
CVE-2016-10206
https://notcve.org/view.php?id=CVE-2016-10206
03 Mar 2017 — Cross-site request forgery (CSRF) vulnerability in Zoneminder 1.30 and earlier allows remote attackers to hijack the authentication of users for requests that change passwords and possibly have unspecified other impact as demonstrated by a crafted user action request to index.php. Vulnerabilidad de CSRF en Zoneminder 1.30 y versiones anteriores permite a atacantes remotos secuestrar la autenticación de usuarios para solicitudes que cambian contraseñas y posiblemente tener otro impacto no especificado como s... • http://www.openwall.com/lists/oss-security/2017/02/05/1 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2017-5367 – ZoneMinder XSS / CSRF / File Disclosure / Authentication Bypass
https://notcve.org/view.php?id=CVE-2017-5367
06 Feb 2017 — Multiple reflected XSS vulnerabilities exist within form and link input parameters of ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, which allows a remote attacker to execute malicious scripts within an authenticated client's browser. The URL is /zm/index.php and sample parameters could include action=login&view=postlogin[XSS] view=console[XSS] view=groups[XSS] view=events&filter[terms][1][cnj]=and[XSS] view=events&filter%5Bterms%5D%5B1%5D%5Bcnj%5D=and[XSS] view=events&filter%5Bterm... • https://packetstorm.news/files/id/140927 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2017-5368 – ZoneMinder XSS / CSRF / File Disclosure / Authentication Bypass
https://notcve.org/view.php?id=CVE-2017-5368
06 Feb 2017 — ZoneMinder v1.30 and v1.29, an open-source CCTV server web application, is vulnerable to CSRF (Cross Site Request Forgery) which allows a remote attack to make changes to the web application as the current logged in victim. If the victim visits a malicious web page, the attacker can silently and automatically create a new admin user within the web application for remote persistence and further attacks. The URL is /zm/index.php and sample parameters could include action=user uid=0 newUser[Username]=attacker1... • https://packetstorm.news/files/id/140927 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2017-5595 – ZoneMinder XSS / CSRF / File Disclosure / Authentication Bypass
https://notcve.org/view.php?id=CVE-2017-5595
06 Feb 2017 — A file disclosure and inclusion vulnerability exists in web/views/file.php in ZoneMinder 1.x through v1.30.0 because of unfiltered user-input being passed to readfile(), which allows an authenticated attacker to read local system files (e.g., /etc/passwd) in the context of the web server user (www-data). The attack vector is a .. (dot dot) in the path parameter within a zm/index.php?view=file&path= request. Existe una vulnerabilidad de divulgación e inclusión de archivos en web/views/file.php en ZoneMinder ... • https://packetstorm.news/files/id/140927 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2016-10140 – ZoneMinder XSS / CSRF / File Disclosure / Authentication Bypass
https://notcve.org/view.php?id=CVE-2016-10140
13 Jan 2017 — Information disclosure and authentication bypass vulnerability exists in the Apache HTTP Server configuration bundled with ZoneMinder v1.30 and v1.29, which allows a remote unauthenticated attacker to browse all directories in the web root, e.g., a remote unauthenticated attacker can view all CCTV images on the server via the /events URI. La vulnerabilidad de desvío de autenticación y divulgación de información existe en la configuración del servidor HTTP de Apache incluida con ZoneMinder v1.30 y v1.29, que... • https://packetstorm.news/files/id/140927 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-0232 – ZoneMinder Video Server - packageControl Command Execution
https://notcve.org/view.php?id=CVE-2013-0232
20 Mar 2013 — includes/functions.php in ZoneMinder Video Server 1.24.0, 1.25.0, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) runState parameter in the packageControl function; or (2) key or (3) command parameter in the setDeviceStatusX10 function. includes/functions.php en ZoneMinder Video Server 1v.24.0, v1.25.0, y anteriores permite a atacantes remotos ejecutar comandos arbitarios mediante una shell de metacaracteres en el parámetro (1) "runState" de la función "... • https://www.exploit-db.com/exploits/24310 •

CVE-2013-0332 – ZoneMinder 1.24.3 - Remote File Inclusion
https://notcve.org/view.php?id=CVE-2013-0332
20 Mar 2013 — Multiple directory traversal vulnerabilities in ZoneMinder 1.24.x before 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) view, (2) request, or (3) action parameter. Múltiples vulnerabilidades de salto de directorio en ZoneMinder v1.24.x anterior a v1.24.4 permite a atacantes remotos leer ficheros de su elección a través de un .. (punto punto) en los parámetros (1) "view", (2) "request", o (3) "action". • https://www.exploit-db.com/exploits/17593 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2008-6755
https://notcve.org/view.php?id=CVE-2008-6755
27 Apr 2009 — ZoneMinder 1.23.3 on Fedora 10 sets the ownership of /etc/zm.conf to the apache user account, and sets the permissions to 0600, which makes it easier for remote attackers to modify this file by accessing it through a (1) PHP or (2) CGI script. ZoneMinder v1.23.3 en Fedora 10 establece la propiedad de /etc/zm.conf a la cuenta de usuario de apache, y establece los permisos a 0600, lo cual facilita a los atacantes remotos la modificación de este archivo para acceder a él a través de un archivo de secuencias de... • https://bugzilla.redhat.com/show_bug.cgi?id=476529 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2008-6756
https://notcve.org/view.php?id=CVE-2008-6756
27 Apr 2009 — ZoneMinder 1.23.3 on Gentoo Linux uses 0644 permissions for /etc/zm.conf, which allows local users to obtain the database username and password by reading this file. ZoneMinder v1.23.3 en Gentoo Linux utiliza permisos 0644 para el archivo /etc/zm.conf, lo que permite a los usuarios locales obtener el usuario y contraseña de la base de datos mediante la lectura de este archivo. • http://bugs.gentoo.org/show_bug.cgi?id=250715 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2008-3880
https://notcve.org/view.php?id=CVE-2008-3880
02 Sep 2008 — SQL injection vulnerability in zm_html_view_event.php in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary SQL commands via the filter array parameter. Vulnerabilidad de inyección SQL en zm_html_view_event.php de ZoneMinder 1.23.3 y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro filter del array. • http://secunia.com/advisories/31636 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •