CVE-2022-26616

PKP Vendor Open Journal System v2.4.8 to v3.3.8 allows attackers to perform reflected cross-site scripting (XSS) attacks via crafted HTTP headers.
References
Link Resource
https://forum.pkp.sfu.ca/t/ojs-omp-ops-3-3-0-9-released/72236 Release Notes Vendor Advisory
https://github.com/pkp/pkp-lib/issues/7649 Issue Tracking Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-04 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-26616

Mitre link : CVE-2022-26616

CVE.ORG link : CVE-2022-26616


JSON object : View

Products Affected

public_knowledge_project

  • open_journal_systems
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')