Vulnerability: Incorrect Access Control and XSS Exploit in Zkteco BioTime

Vulnerability: Incorrect Access Control and XSS Exploit in Zkteco BioTime

CVE-2022-38803 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

Zkteco BioTime < 8.5.3 Build:20200816.447 is vulnerable to Incorrect Access Control via Leave, overtime, Manual log. An authenticated employee can read local files by exploiting XSS into a pdf generator when exporting data as a PDF

Learn more about our Iot Penetration Testing.