kkFileView /picturesPreview setWatermarkAttribute cross site scripting

En problematisksvag punkt upptäcktes i kkFileView. Som påverkar funktionen setWatermarkAttribute filen /picturesPreview. Manipulering en okänd ingång leder till en sårbarhet klass cross site scripting svag punkt. Den rådgivande finns tillgänglig för nedladdning på gitee.com. Denna svaga punkt behandlas som CVE-2022-4740. Attacken på nätet kan. Det finns tekniska detaljer känd. Han deklarerade proof-of-concept. Den exploit kan laddas ner från gitee.com. En möjlig åtgärd har utfärdats före och inte efter offentliggörandet.

Fält25/12/2022 20:3824/01/2023 10:3224/01/2023 10:38
namekkFileViewkkFileViewkkFileView
file/picturesPreview/picturesPreview/picturesPreview
functionsetWatermarkAttributesetWatermarkAttributesetWatermarkAttribute
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcCCC
identifierI674ACI674ACI674AC
urlhttps://gitee.com/kekingcn/file-online-preview/issues/I674AChttps://gitee.com/kekingcn/file-online-preview/issues/I674AChttps://gitee.com/kekingcn/file-online-preview/issues/I674AC
availability111
publicity111
urlhttps://gitee.com/kekingcn/file-online-preview/issues/I674AChttps://gitee.com/kekingcn/file-online-preview/issues/I674AChttps://gitee.com/kekingcn/file-online-preview/issues/I674AC
cveCVE-2022-4740CVE-2022-4740CVE-2022-4740
responsibleVulDBVulDBVulDB
date1671922800 (25/12/2022)1671922800 (25/12/2022)1671922800 (25/12/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcCCC
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.63.63.6
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.33.33.3
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.33.34.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1671922800 (25/12/2022)1671922800 (25/12/2022)
cve_nvd_summaryA vulnerability, which was classified as problematic, has been found in kkFileView. Affected by this issue is the function setWatermarkAttribute of the file /picturesPreview. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216776.A vulnerability, which was classified as problematic, has been found in kkFileView. Affected by this issue is the function setWatermarkAttribute of the file /picturesPreview. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216776.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Might our Artificial Intelligence support you?

Check our Alexa App!