logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-30769

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-30769

Description:
Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.
Last updated date:
11/17/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/17/2022
Reference url to background

https://medium.com/@dk50u1/session-fixation-in-zoneminder-up-to-v1-36-12-3c850b1fbbf3

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy