Filtered by vendor Zkteco Subscriptions
Filtered by product Biotime Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38803 1 Zkteco 1 Biotime 2024-08-03 6.8 Medium
Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via Leave, overtime, Manual log. An authenticated employee can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
CVE-2022-38801 1 Zkteco 1 Biotime 2024-08-03 5.4 Medium
In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site scripting.
CVE-2022-38802 1 Zkteco 1 Biotime 2024-08-03 6.2 Medium
Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
CVE-2022-30515 1 Zkteco 1 Biotime 2024-08-03 5.3 Medium
ZKTeco BioTime 8.5.4 is missing authentication on folders containing employee photos, allowing an attacker to view them through filename enumeration.
CVE-2023-38950 1 Zkteco 1 Biotime 2024-08-02 7.5 High
A path traversal vulnerability in the iclock API of ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read arbitrary files via supplying a crafted payload.
CVE-2023-38951 1 Zkteco 1 Biotime 2024-08-02 9.8 Critical
A path traversal vulnerability in ZKTeco BioTime v8.5.5 allows attackers to write arbitrary files via using a malicious SFTP configuration.
CVE-2023-38952 1 Zkteco 1 Biotime 2024-08-02 7.5 High
Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the system.
CVE-2023-38949 1 Zkteco 1 Biotime 2024-08-02 7.5 High
An issue in a hidden API in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to arbitrarily reset the Administrator password via a crafted web request.
CVE-2024-6523 1 Zkteco 1 Biotime 2024-08-01 3.5 Low
A vulnerability was found in ZKTeco BioTime up to 9.5.2. It has been classified as problematic. Affected is an unknown function of the component system-group-add Handler. The manipulation of the argument user with the input <script>alert('XSS')</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-270366 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.