Ethical Hacking Automation

Automate Recon and scanning process with Vidoc. All security teams in one place

ZoneMinder Login Panel - Detect

By kannthu

Informative
Vidoc logoVidoc Module
#panel#zoneminder
Description

What is the "ZoneMinder Login Panel - Detect?"

The "ZoneMinder Login Panel - Detect" module is designed to detect the presence of the ZoneMinder login panel. ZoneMinder is a software application used for video surveillance and security purposes. This module focuses on identifying the login panel specifically.

The severity of this module is classified as informative, meaning it provides valuable information but does not indicate a vulnerability or misconfiguration.

This module was authored by princechaddha.

Impact

The impact of detecting the ZoneMinder login panel is primarily informational. It does not indicate any immediate security risks or vulnerabilities. Instead, it provides insight into the presence of the login panel, which can be useful for further analysis and configuration management.

How does the module work?

The "ZoneMinder Login Panel - Detect" module operates by sending HTTP requests and analyzing the responses to determine if the ZoneMinder login panel is present. It uses specific matching conditions to identify the login panel accurately.

One of the matching conditions used is a check for the presence of the "<title>ZM - Login</title>" tag in the HTML body of the response. This indicates that the login panel page has been accessed.

Additionally, the module verifies that the HTTP response status code is 200, indicating a successful request. These matching conditions are combined using the "and" logical operator.

By evaluating these conditions, the module can determine if the ZoneMinder login panel is present on the target system.

Example HTTP request:

GET /login HTTP/1.1
Host: example.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3

The module then analyzes the response to check for the matching conditions described above.

Module preview

Concurrent Requests (0)
Passive global matcher
word: <title>ZM - Login</title>and
status: 200
On match action
Report vulnerability