Lucene search

K

Zktime Web Security Vulnerabilities

cve
cve

CVE-2017-13129

Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.

8CVSS

7.7AI Score

0.001EPSS

2017-09-26 02:29 PM
40
cve
cve

CVE-2017-14680

ZKTeco ZKTime Web 2.0.1.12280 allows remote attackers to obtain sensitive employee metadata via a direct request for a PDF document.

7.5CVSS

7.3AI Score

0.009EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2017-17056

The ZKTime Web Software 2.0.1.12280 allows the Administrator to elevate the privileges of the application user using a 'password_change()' function of the Modify Password component, reachable via the old_password, new_password1, and new_password2 parameters to the /accounts/password_change/ URI. An...

8.8CVSS

8.7AI Score

0.002EPSS

2017-12-04 02:29 PM
21
cve
cve

CVE-2017-17057

There is a reflected XSS vulnerability in ZKTime Web 2.0.1.12280. The vulnerability exists due to insufficient filtration of user-supplied data in the 'Range' field of the 'Department' module in a Personnel Advanced Query. A remote attacker can execute arbitrary HTML and script code in the browser ...

6.1CVSS

6.7AI Score

0.001EPSS

2017-12-04 02:29 PM
23