CVE-2022-44213

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).
References
Configurations

Configuration 1

cpe:2.3:a:zkteco:automatic_data_master_server:*:*:*:*:*:*:*:*

Information

Published : 2022-12-09 03:15

Updated : 2022-12-12 06:08


NVD link : CVE-2022-44213

Mitre link : CVE-2022-44213

Products Affected
No products.
CWE