Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-30T00:00:00

Updated: 2024-08-03T11:02:14.541Z

Reserved: 2022-08-29T00:00:00

Link: CVE-2022-38802

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-30T14:15:10.853

Modified: 2022-12-02T17:18:28.103

Link: CVE-2022-38802

cve-icon Redhat

No data.