CVE-2019-8426

Summary: 
skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
Published: 
Sunday, February 17, 2019 - 19:29
cvss: