CVE-2023-38952

Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:biotime:8.5.5:*:*:*:*:*:*:*

History

08 Aug 2023, 19:01

Type Values Removed Values Added
CWE CWE-552
CPE cpe:2.3:a:zkteco:biotime:8.5.5:*:*:*:*:*:*:*
References (MISC) https://claroty.com/team82/disclosure-dashboard/cve-2023-38952 - (MISC) https://claroty.com/team82/disclosure-dashboard/cve-2023-38952 - Third Party Advisory
References (MISC) http://zkteco.com - (MISC) http://zkteco.com - Product
First Time Zkteco
Zkteco biotime
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

03 Aug 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 23:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38952

Mitre link : CVE-2023-38952

CVE.ORG link : CVE-2023-38952


JSON object : View

Products Affected

zkteco

  • biotime
CWE
CWE-552

Files or Directories Accessible to External Parties