Product:

Automatic_data_master_server

(Zkteco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2022-12-09 CVE-2022-44213 ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS). Automatic_data_master_server 4.8