CVE-2022-42147

CVSS V2 None CVSS V3 Medium 6.1
Description
kkFileView 4.0 is vulnerable to Cross Site Scripting (XSS) via controller\ Filecontroller.java.
Overview
  • CVE ID
  • CVE-2022-42147
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-17T21:15:10
  • Last Modified Date
  • 2022-10-19T19:06:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-10-17 22:00:08 Added to TrackCVE
2022-12-07 08:32:16 2022-10-17T21:15Z 2022-10-17T21:15:10 CVE Published Date updated
2022-12-07 08:32:16 2022-10-19T19:06:48 CVE Modified Date updated
2022-12-07 08:32:16 Analyzed Vulnerability Status updated