CVE-2022-38801

In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site scripting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*

History

02 Dec 2022, 15:12

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://gist.github.com/hamoshwani/5ac860dd6757440174f446c62b24653f - (MISC) https://gist.github.com/hamoshwani/5ac860dd6757440174f446c62b24653f - Third Party Advisory
References (MISC) https://www.zkteco.com/ - (MISC) https://www.zkteco.com/ - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*
First Time Zkteco biotime
Zkteco

30 Nov 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38801

Mitre link : CVE-2022-38801

CVE.ORG link : CVE-2022-38801


JSON object : View

Products Affected

zkteco

  • biotime
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')