ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-09T00:00:00

Updated: 2024-08-03T13:47:05.571Z

Reserved: 2022-10-30T00:00:00

Link: CVE-2022-44213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-09T15:15:10.557

Modified: 2022-12-12T18:08:42.420

Link: CVE-2022-44213

cve-icon Redhat

No data.