Lack of mutual authentication in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to obtain a long-lasting token by impersonating the server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-14T19:12:48

Updated: 2024-08-04T13:53:17.420Z

Reserved: 2020-08-10T00:00:00

Link: CVE-2020-17473

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-14T20:15:12.887

Modified: 2020-08-21T15:00:45.820

Link: CVE-2020-17473

cve-icon Redhat

No data.