CVE-2022-38803

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via Leave, overtime, Manual log. An authenticated employee can read local files by exploiting XSS into a pdf generator when exporting data as a PDF
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*

History

02 Dec 2022, 17:18

Type Values Removed Values Added
CWE CWE-79
First Time Zkteco biotime
Zkteco
CPE cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.8
References (MISC) https://gist.github.com/hamoshwani/44653bfe7b8cc461692a2f074b1ef475 - (MISC) https://gist.github.com/hamoshwani/44653bfe7b8cc461692a2f074b1ef475 - Exploit, Third Party Advisory
References (MISC) https://www.zkteco.com/ - (MISC) https://www.zkteco.com/ - Product

30 Nov 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38803

Mitre link : CVE-2022-38803

CVE.ORG link : CVE-2022-38803


JSON object : View

Products Affected

zkteco

  • biotime
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')