CVE-2022-44213

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:automatic_data_master_server:*:*:*:*:*:*:*:*

History

12 Dec 2022, 18:08

Type Values Removed Values Added
CPE cpe:2.3:a:zkteco:automatic_data_master_server:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Zkteco
Zkteco automatic Data Master Server
References (MISC) https://the-it-wonders.blogspot.com/2022/09/zkt-eco-adms-stored-xss.html - (MISC) https://the-it-wonders.blogspot.com/2022/09/zkt-eco-adms-stored-xss.html - Exploit, Third Party Advisory
CWE CWE-79

09 Dec 2022, 18:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44213

Mitre link : CVE-2022-44213

CVE.ORG link : CVE-2022-44213


JSON object : View

Products Affected

zkteco

  • automatic_data_master_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')