CVE

CVE-2022-44213

CVE-2022-44213

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).

Source: CVE-2022-44213

Exit mobile version