In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site scripting.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-30T00:00:00

Updated: 2024-08-03T11:02:14.546Z

Reserved: 2022-08-29T00:00:00

Link: CVE-2022-38801

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-30T14:15:10.787

Modified: 2022-12-02T15:12:22.767

Link: CVE-2022-38801

cve-icon Redhat

No data.