CVE-2022-38802

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*

Information

Published : 2022-11-30 06:15

Updated : 2022-12-02 09:18


NVD link : CVE-2022-38802

Mitre link : CVE-2022-38802


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

zkteco

  • biotime