CVE-2022-4740

A vulnerability, which was classified as problematic, has been found in kkFileView. Affected by this issue is the function setWatermarkAttribute of the file /picturesPreview. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216776.
References
Link Resource
https://vuldb.com/?id.216776 Third Party Advisory
https://vuldb.com/?ctiid.216776 Third Party Advisory
https://gitee.com/kekingcn/file-online-preview/issues/I674AC Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:keking:kkfileview:-:*:*:*:*:*:*:*

Information

Published : 2022-12-25 12:15

Updated : 2023-01-03 18:05


NVD link : CVE-2022-4740

Mitre link : CVE-2022-4740


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

keking

  • kkfileview