CVE-2022-38802

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*

History

02 Dec 2022, 17:18

Type Values Removed Values Added
First Time Zkteco biotime
Zkteco
References (MISC) https://gist.github.com/hamoshwani/fd7e3d9d9ff8896f1ccf8426dccaf97e - (MISC) https://gist.github.com/hamoshwani/fd7e3d9d9ff8896f1ccf8426dccaf97e - Exploit, Third Party Advisory
References (MISC) https://www.zkteco.com/ - (MISC) https://www.zkteco.com/ - Product
CPE cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.2
CWE CWE-79

30 Nov 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38802

Mitre link : CVE-2022-38802

CVE.ORG link : CVE-2022-38802


JSON object : View

Products Affected

zkteco

  • biotime
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')