Lucene search

K

ZKTeco Security Vulnerabilities

cve
cve

CVE-2024-2318

A vulnerability was found in ZKTeco ZKBio Media 2.0.0_x64_2024-01-29-1028. It has been classified as problematic. Affected is an unknown function of the file /pro/common/download of the component Service Port 9999. The manipulation of the argument fileName with the input...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-03-08 01:15 PM
30
cve
cve

CVE-2024-1706

A vulnerability, which was classified as problematic, has been found in ZKTeco ZKBio Access IVS up to 3.3.2. Affected by this issue is some unknown functionality of the component Department Name Search Bar. The manipulation with the input hi leads to cross site scripting. The attack may be...

3.5CVSS

6.4AI Score

0.0004EPSS

2024-02-21 06:15 PM
11
cve
cve

CVE-2023-4587

An IDOR vulnerability has been found in ZKTeco ZEM800 product affecting version 6.60. This vulnerability allows a local attacker to obtain registered user backup files or device configuration files over a local network or through a VPN...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-04 12:15 PM
20
cve
cve

CVE-2022-42953

Certain ZKTeco products (ZEM500-510-560-760, ZEM600-800, ZEM720, ZMM) allow access to sensitive information via direct requests for the form/DataApp?style=1 and form/DataApp?style=0 URLs. The affected versions may be before 8.88 (ZEM500-510-560-760, ZEM600-800, ZEM720) and 15.00 (ZMM200-220-210)......

7.5CVSS

7.4AI Score

0.056EPSS

2022-12-25 05:15 AM
103
cve
cve

CVE-2023-38951

A path traversal vulnerability in ZKTeco BioTime v8.5.5 allows attackers to write arbitrary files via using a malicious SFTP...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-03 11:15 PM
25
cve
cve

CVE-2023-38949

An issue in a hidden API in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to arbitrarily reset the Administrator password via a crafted web...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-03 11:15 PM
2140
cve
cve

CVE-2023-38950

A path traversal vulnerability in the iclock API of ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read arbitrary files via supplying a crafted...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-03 11:15 PM
2125
cve
cve

CVE-2023-38958

An access control issue in ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to arbitrarily close and open the doors managed by the platform remotely via sending a crafted web...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-03 02:15 AM
20
cve
cve

CVE-2023-38952

Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-03 11:15 PM
25
cve
cve

CVE-2023-38956

A path traversal vulnerability in ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to read arbitrary files via supplying a crafted...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-03 02:15 AM
22
cve
cve

CVE-2023-38955

ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to obtain sensitive information about all managed devices, including their IP addresses and device...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-03 02:15 AM
20
cve
cve

CVE-2023-38954

ZKTeco BioAccess IVS v3.3.1 was discovered to contain a SQL injection...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-03 02:15 AM
23
cve
cve

CVE-2022-44213

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting...

4.8CVSS

5AI Score

0.001EPSS

2022-12-09 03:15 PM
36
cve
cve

CVE-2021-39434

A default username and password for an administrator account was discovered in ZKTeco ZKTime 10.0 through 11.1.0, builds 20180901, 20190510.1, 20200309.3, 20200930, 20201231, and...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-06 12:15 AM
38
cve
cve

CVE-2022-38802

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a...

6.2CVSS

5.8AI Score

0.001EPSS

2022-11-30 02:15 PM
30
5
cve
cve

CVE-2022-38801

In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-30 02:15 PM
34
5
cve
cve

CVE-2022-38803

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via Leave, overtime, Manual log. An authenticated employee can read local files by exploiting XSS into a pdf generator when exporting data as a...

6.8CVSS

6.1AI Score

0.001EPSS

2022-11-30 02:15 PM
33
5
cve
cve

CVE-2022-30515

ZKTeco BioTime 8.5.4 is missing authentication on folders containing employee photos, allowing an attacker to view them through filename...

5.3CVSS

5.4AI Score

0.001EPSS

2022-11-08 11:15 PM
33
4
cve
cve

CVE-2022-36634

An access control issue in ZKTeco ZKBioSecurity V5000 3.0.5_r allows attackers to arbitrarily create admin users via a crafted HTTP...

8.8CVSS

8.4AI Score

0.003EPSS

2022-10-07 08:15 PM
24
2
cve
cve

CVE-2022-36635

ZKteco ZKBioSecurity V5000 4.1.3 was discovered to contain a SQL injection vulnerability via the component...

8.8CVSS

9AI Score

0.002EPSS

2022-10-07 11:15 PM
28
4
cve
cve

CVE-2020-17474

A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to create arbitrary new users, elevate users to administrators, delete users, and download user faces from the...

9.8CVSS

7.3AI Score

0.005EPSS

2020-08-14 08:15 PM
50
cve
cve

CVE-2020-17473

Lack of mutual authentication in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to obtain a long-lasting token by impersonating the...

5.9CVSS

7.4AI Score

0.001EPSS

2020-08-14 08:15 PM
48
cve
cve

CVE-2017-17056

The ZKTime Web Software 2.0.1.12280 allows the Administrator to elevate the privileges of the application user using a 'password_change()' function of the Modify Password component, reachable via the old_password, new_password1, and new_password2 parameters to the /accounts/password_change/ URI....

8.8CVSS

6.9AI Score

0.002EPSS

2017-12-04 02:29 PM
21
cve
cve

CVE-2017-17057

There is a reflected XSS vulnerability in ZKTime Web 2.0.1.12280. The vulnerability exists due to insufficient filtration of user-supplied data in the 'Range' field of the 'Department' module in a Personnel Advanced Query. A remote attacker can execute arbitrary HTML and script code in the browser....

6.1CVSS

6.5AI Score

0.001EPSS

2017-12-04 02:29 PM
21
cve
cve

CVE-2017-13129

Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF...

8CVSS

7.8AI Score

0.001EPSS

2017-09-26 02:29 PM
36
cve
cve

CVE-2017-14680

ZKTeco ZKTime Web 2.0.1.12280 allows remote attackers to obtain sensitive employee metadata via a direct request for a PDF...

7.5CVSS

7.3AI Score

0.009EPSS

2017-09-21 11:29 PM
34