Cross Site Scripting (XSS) Vulnerability in kkFileView 4.0 via Filecontroller.java

Cross Site Scripting (XSS) Vulnerability in kkFileView 4.0 via Filecontroller.java

CVE-2022-42147 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

kkFileView 4.0 is vulnerable to Cross Site Scripting (XSS) via controller\ Filecontroller.java.

Learn more about our Web Application Penetration Testing UK.