Lucene search

K
cve[email protected]CVE-2022-4740
HistoryDec 25, 2022 - 8:15 p.m.

CVE-2022-4740

2022-12-2520:15:26
CWE-79
web.nvd.nist.gov
23
cve-2022-4740
kkfileview
setwatermarkattribute
cross site scripting
vulnerability
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

A vulnerability, which was classified as problematic, has been found in kkFileView. Affected by this issue is the function setWatermarkAttribute of the file /picturesPreview. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216776.

Affected configurations

NVD
Node
kekingkkfileviewMatch-
CPENameOperatorVersion
keking:kkfileviewkeking kkfilevieweq-

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "kkFileView",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

Related for CVE-2022-4740