CVE

CVE-2022-42147

CVE-2022-42147

kkFileView 4.0 is vulnerable to Cross Site Scripting (XSS) via controller Filecontroller.java.

Source: CVE-2022-42147

Exit mobile version