CVE-2022-42147

kkFileView 4.0 is vulnerable to Cross Site Scripting (XSS) via controller Filecontroller.java.
References
Link Resource
https://github.com/xiaojiangxl/paper/blob/main/kkFileView/xss_vul_en.md Broken Link Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:*

Information

Published : 2022-10-17 09:15

Updated : 2022-10-19 07:06


NVD link : CVE-2022-42147

Mitre link : CVE-2022-42147

Products Affected
No products.
CWE