CVE-2022-24181

Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.
References
Link Resource
https://github.com/pkp/pkp-lib/issues/7649 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-01 12:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-24181

Mitre link : CVE-2022-24181

CVE.ORG link : CVE-2022-24181


JSON object : View

Products Affected

public_knowledge_project

  • open_journal_systems
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')