CVE-2022-24181

Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.
References
Link Resource
https://github.com/pkp/pkp-lib/issues/7649 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:*

Information

Published : 2022-04-01 12:15

Updated : 2022-04-08 05:43


NVD link : CVE-2022-24181

Mitre link : CVE-2022-24181

Products Affected
No products.
CWE