4.8
CVSSv3

CVE-2022-44213

Published: 09/12/2022 Updated: 12/12/2022
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zkteco automatic data master server