Filtered by vendor Zkteco Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38954 1 Zkteco 1 Bioaccess Ivs 2024-08-02 9.8 Critical
ZKTeco BioAccess IVS v3.3.1 was discovered to contain a SQL injection vulnerability.
CVE-2023-38949 1 Zkteco 1 Biotime 2024-08-02 7.5 High
An issue in a hidden API in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to arbitrarily reset the Administrator password via a crafted web request.
CVE-2023-38955 1 Zkteco 1 Bioaccess Ivs 2024-08-02 7.5 High
ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to obtain sensitive information about all managed devices, including their IP addresses and device names.
CVE-2023-4587 1 Zkteco 2 Zem800, Zem800 Firmware 2024-08-02 8.3 High
An IDOR vulnerability has been found in ZKTeco ZEM800 product affecting version 6.60. This vulnerability allows a local attacker to obtain registered user backup files or device configuration files over a local network or through a VPN server.
CVE-2024-36526 1 Zkteco 1 Zkbio Cvsecurity 2024-08-02 9.8 Critical
ZKTeco ZKBio CVSecurity v6.1.1 was discovered to contain a hardcoded cryptographic key.
CVE-2024-35429 1 Zkteco 1 Zkbio Cvsecurity 2024-08-02 6.5 Medium
ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via eventRecord.
CVE-2024-35428 1 Zkteco 1 Zkbio Cvsecurity 2024-08-02 7.1 High
ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via BaseMediaFile. An authenticated user can delete local files from the server which can lead to DoS.
CVE-2024-6523 1 Zkteco 1 Biotime 2024-08-01 3.5 Low
A vulnerability was found in ZKTeco BioTime up to 9.5.2. It has been classified as problematic. Affected is an unknown function of the component system-group-add Handler. The manipulation of the argument user with the input <script>alert('XSS')</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-270366 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-6005 1 Zkteco 1 Zkbio Cvsecurity V5000 2024-08-01 3.5 Low
A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.