CVE-2020-17474

A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to create arbitrary new users, elevate users to administrators, delete users, and download user faces from the database.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:zkbiosecurity_server:1.0.0_20190723:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zkteco:facedepot_7b_firmware:1.0.213:*:*:*:*:*:*:*
cpe:2.3:h:zkteco:facedepot_7b:-:*:*:*:*:*:*:*

Information

Published : 2020-08-14 13:15

Updated : 2020-08-21 08:01


NVD link : CVE-2020-17474

Mitre link : CVE-2020-17474


JSON object : View

CWE
CWE-613

Insufficient Session Expiration

Advertisement

dedicated server usa

Products Affected

zkteco

  • facedepot_7b_firmware
  • zkbiosecurity_server
  • facedepot_7b