Vulnerabilities (CVE)

Filtered by vendor Public Knowledge Project Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7902 1 Public Knowledge Project 1 Open Journal Systems 2024-08-20 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in pkp ojs up to 3.4.0-6 and classified as problematic. Affected by this issue is some unknown functionality of the file /login/signOut. The manipulation of the argument source with the input .example.com leads to open redirect. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2022-26616 1 Public Knowledge Project 1 Open Journal Systems 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
PKP Vendor Open Journal System v2.4.8 to v3.3.8 allows attackers to perform reflected cross-site scripting (XSS) attacks via crafted HTTP headers.
CVE-2022-24181 1 Public Knowledge Project 1 Open Journal Systems 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.
CVE-2018-12588 1 Public Knowledge Project 1 Open Monograph Press 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in templates/frontend/pages/searchResults.tpl in Public Knowledge Project (PKP) Open Monograph Press (OMP) v1.2.0 through 3.1.1-2 before 3.1.1-3 allows remote attackers to inject arbitrary web script or HTML via the catalog.noTitlesSearch parameter (aka the Search field).
CVE-2011-5196 1 Public Knowledge Project 1 Open Journal Systems 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Journal Systems 2.3.6 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.
CVE-2011-5197 1 Public Knowledge Project 1 Open Harvester Systems 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Harvester Systems 2.3.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.
CVE-2011-5195 1 Public Knowledge Project 1 Open Conference Systems 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Conference Systems 2.3.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload a PHP file.