logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-44213

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-44213

Description:
ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).
Last updated date:
12/12/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/12/2022
Reference url to background

https://the-it-wonders.blogspot.com/2022/09/zkt-eco-adms-stored-xss.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy