Multiple Cross-Site Scripting (XSS) Vulnerabilities in kkFileView v4.1.0

Multiple Cross-Site Scripting (XSS) Vulnerabilities in kkFileView v4.1.0

CVE-2022-35151 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

kkFileView v4.1.0 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via the urls and currentUrl parameters at /controller/OnlinePreviewController.java.

Learn more about our Web Application Penetration Testing UK.