Vulnerabilities > Public Knowledge Project > Open Journal Systems

DATE CVE VULNERABILITY TITLE RISK
2022-04-04 CVE-2022-26616 Cross-site Scripting vulnerability in Public Knowledge Project Open Journal Systems
PKP Vendor Open Journal System v2.4.8 to v3.3.8 allows attackers to perform reflected cross-site scripting (XSS) attacks via crafted HTTP headers.
4.3
2022-04-01 CVE-2022-24181 Cross-site Scripting vulnerability in Public Knowledge Project Open Journal Systems
Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.
4.3
2012-09-23 CVE-2011-5196 Cross-Site Request Forgery (CSRF) vulnerability in Public Knowledge Project Open Journal Systems
Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Journal Systems 2.3.6 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.
6.8