Lucene search

K
cvelistVulDBCVELIST:CVE-2022-4740
HistoryDec 25, 2022 - 7:33 p.m.

CVE-2022-4740 kkFileView picturesPreview setWatermarkAttribute cross site scripting

2022-12-2519:33:31
CWE-79
VulDB
www.cve.org
kkfileview
cross site scripting
setwatermarkattribute
picturespreview
vulnerability
cve-2022-4740

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

A vulnerability, which was classified as problematic, has been found in kkFileView. Affected by this issue is the function setWatermarkAttribute of the file /picturesPreview. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216776.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "kkFileView",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

Related for CVELIST:CVE-2022-4740