Lucene search

K

Biotime Security Vulnerabilities

cve
cve

CVE-2022-30515

ZKTeco BioTime 8.5.4 is missing authentication on folders containing employee photos, allowing an attacker to view them through filename enumeration.

5.3CVSS

5.4AI Score

0.001EPSS

2022-11-08 11:15 PM
42
4
cve
cve

CVE-2022-38801

In Zkteco BioTime < 8.5.3 Build:20200816.447, an employee can hijack an administrator session and cookies using blind cross-site scripting.

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-30 02:15 PM
43
5
cve
cve

CVE-2022-38802

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via resign, private message, manual log, time interval, attshift, and holiday. An authenticated administrator can read local files by exploiting XSS into a pdf generator when exporting data as a PDF

6.2CVSS

5.8AI Score

0.001EPSS

2022-11-30 02:15 PM
38
5
cve
cve

CVE-2022-38803

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via Leave, overtime, Manual log. An authenticated employee can read local files by exploiting XSS into a pdf generator when exporting data as a PDF

6.8CVSS

6AI Score

0.001EPSS

2022-11-30 02:15 PM
40
5
cve
cve

CVE-2023-38949

An issue in a hidden API in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to arbitrarily reset the Administrator password via a crafted web request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-03 11:15 PM
2484
cve
cve

CVE-2023-38950

A path traversal vulnerability in the iclock API of ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read arbitrary files via supplying a crafted payload.

7.5CVSS

7.8AI Score

0.002EPSS

2023-08-03 11:15 PM
2468
cve
cve

CVE-2023-38951

A path traversal vulnerability in ZKTeco BioTime v8.5.5 allows attackers to write arbitrary files via using a malicious SFTP configuration.

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-03 11:15 PM
39
cve
cve

CVE-2023-38952

Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the system.

7.5CVSS

7.7AI Score

0.002EPSS

2023-08-03 11:15 PM
34
cve
cve

CVE-2024-6523

A vulnerability was found in ZKTeco BioTime up to 9.5.2. It has been classified as problematic. Affected is an unknown function of the component system-group-add Handler. The manipulation of the argument user with the input <script>alert('XSS')</script> leads to cross site scripting. It...

5.4CVSS

3.7AI Score

0.001EPSS

2024-07-05 11:15 AM
29