CVE-2022-38801

In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site scripting.
Configurations

Configuration 1

cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:*

Information

Published : 2022-11-30 02:15

Updated : 2022-12-02 03:12


NVD link : CVE-2022-38801

Mitre link : CVE-2022-38801

Products Affected
No products.
CWE