A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to create arbitrary new users, elevate users to administrators, delete users, and download user faces from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-14T19:22:08

Updated: 2024-08-04T13:53:17.472Z

Reserved: 2020-08-10T00:00:00

Link: CVE-2020-17474

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-14T20:15:12.950

Modified: 2020-08-21T15:01:24.620

Link: CVE-2020-17474

cve-icon Redhat

No data.