CVE-2024-45176

An issue was discovered in za-internet C-MOR Video Surveillance 5.2401. Due to improper input validation, the C-MOR web interface is vulnerable to reflected cross-site scripting (XSS) attacks. It was found out that different functions are prone to reflected cross-site scripting attacks due to insufficient user input validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:c-mor:c-mor:5.2401:*:*:*:*:*:*:*

History

19 Sep 2024, 17:56

Type Values Removed Values Added
First Time C-mor
C-mor c-mor
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
References () https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-020.txt - () https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-020.txt - Third Party Advisory
References () https://www.syss.de/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030 - () https://www.syss.de/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030 - Third Party Advisory
Summary
  • (es) Se descubrió un problema en za-internet C-MOR Video Surveillance 5.2401. Debido a una validación de entrada incorrecta, la interfaz web de C-MOR es vulnerable a ataques de cross-site scripting (XSS) reflejado. Se descubrió que diferentes funciones son propensas a ataques de cross-site scripting reflejado debido a una validación de entrada de usuario insuficiente.
CPE cpe:2.3:a:c-mor:c-mor:5.2401:*:*:*:*:*:*:*

05 Sep 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-05 16:15

Updated : 2024-09-19 17:56


NVD link : CVE-2024-45176

Mitre link : CVE-2024-45176

CVE.ORG link : CVE-2024-45176


JSON object : View

Products Affected

c-mor

  • c-mor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')