Vulnerability CVE-2022-24181


Published: 2022-04-01

Description:
Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PKP Open Journals System 3.3 Cross Site Scripting
Hemant Kashyap
19.04.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Public knowledge project -> Open journal systems 

 References:
https://github.com/pkp/pkp-lib/issues/7649

Copyright 2024, cxsecurity.com

 

Back to Top