RSS   Podatności dla 'Zkbiosecurity server'   RSS

2020-08-14
 
CVE-2020-17474

CWE-613
 

 
A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to create arbitrary new users, elevate users to administrators, delete users, and download user faces from the database.

 
 
CVE-2020-17473

CWE-613
 

 
Lack of mutual authentication in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity Server 1.0.0_20190723 allows an attacker to obtain a long-lasting token by impersonating the server.

 

 >>> Vendor: Zkteco 2 Produkty
Zktime web
Zkbiosecurity server


Copyright 2024, cxsecurity.com

 

Back to Top