CVE-2022-44213

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:automatic_data_master_server:*:*:*:*:*:*:*:*

History

12 Dec 2022, 18:08

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 15:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-44213

Mitre link : CVE-2022-44213

CVE.ORG link : CVE-2022-44213


JSON object : View

Products Affected

zkteco

  • automatic_data_master_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')