CVE-2020-17474

A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to create arbitrary new users, elevate users to administrators, delete users, and download user faces from the database.
Configurations

Configuration 1

cpe:2.3:a:zkteco:zkbiosecurity_server:1.0.0_20190723:*:*:*:*:*:*:*

Information

Published : 2020-08-14 08:15

Updated : 2020-08-21 03:01


NVD link : CVE-2020-17474

Mitre link : CVE-2020-17474

Products Affected
No products.
CWE