Skip to content

A vulnerability was found in ZKTeco ZKBio CVSecurity...

Moderate severity Unreviewed Published Jun 15, 2024 to the GitHub Advisory Database

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

References

Published by the National Vulnerability Database Jun 15, 2024
Published to the GitHub Advisory Database Jun 15, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2024-6005

GHSA ID

GHSA-g8px-v54r-425j

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.