A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-15T09:31:03.062Z

Updated: 2024-08-01T21:25:03.146Z

Reserved: 2024-06-14T15:28:47.576Z

Link: CVE-2024-6005

cve-icon Vulnrichment

Updated: 2024-07-11T19:16:20.495Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-15T10:15:11.940

Modified: 2024-06-17T12:42:04.623

Link: CVE-2024-6005

cve-icon Redhat

No data.