Lucene search

K

Journal Security Vulnerabilities

cve
cve

CVE-2024-33953

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matt van Andel Adventure Journal allows Stored XSS.This issue affects Adventure Journal: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
9
cve
cve

CVE-2024-24945

A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Share Your Moments parameter at...

6.1CVSS

5.9AI Score

0.0005EPSS

2024-02-01 08:50 PM
19
cve
cve

CVE-2024-24041

A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the location parameter at...

6.1CVSS

5.9AI Score

0.0005EPSS

2024-02-01 08:50 PM
15
cve
cve

CVE-2023-6671

A vulnerability has been discovered on OJS, that consists in a CSRF (Cross-Site Request Forgery) attack that forces an end user to execute unwanted actions on a web application in which they're currently...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-11 02:15 PM
10
cve
cve

CVE-2023-5894

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/ojs prior to...

5.4CVSS

4.3AI Score

0.0004EPSS

2023-11-01 01:15 AM
17
cve
cve

CVE-2023-5626

Cross-Site Request Forgery (CSRF) in GitHub repository pkp/ojs prior to...

8.8CVSS

6.2AI Score

0.001EPSS

2023-10-18 12:15 AM
35
cve
cve

CVE-2023-35870

When creating a journal entry template in SAP S/4HANA (Manage Journal Entry Template) - versions S4CORE 104, 105, 106, 107, an attacker could intercept the save request and change the template, leading to an impact on confidentiality and integrity of the resource. Furthermore, a standard template.....

7.3CVSS

7AI Score

0.001EPSS

2023-07-11 03:15 AM
16
cve
cve

CVE-2023-2863

A vulnerability has been found in Simple Design Daily Journal 1.012.GP.B on Android and classified as problematic. Affected by this vulnerability is an unknown functionality of the component SQLite Database. The manipulation leads to cleartext storage in a file or on disk. It is possible to launch....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 10:15 AM
26
cve
cve

CVE-2012-1467

Multiple directory traversal vulnerabilities in the iBrowser plugin library, as used in Open Journal Systems before 2.3.7, allow remote authenticated users to (1) delete or (2) rename arbitrary files via a .. (dot dot) in the param parameter to...

6.6AI Score

0.004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-1468

Incomplete blacklist vulnerability in Open Journal Systems before 2.3.7 allows remote authenticated users with the Author Role permission to execute arbitrary code by uploading a file with an executable extension that is not ".php", then accessing it via a direct request to the file in...

7.3AI Score

0.016EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2022-26616

PKP Vendor Open Journal System v2.4.8 to v3.3.8 allows attackers to perform reflected cross-site scripting (XSS) attacks via crafted HTTP...

6.1CVSS

6AI Score

0.001EPSS

2022-04-04 01:15 PM
56
cve
cve

CVE-2022-24181

Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host...

6.1CVSS

6.2AI Score

0.002EPSS

2022-04-01 12:15 PM
83
cve
cve

CVE-2022-24582

Accounting Journal Management 1.0 is vulnerable to XSS-PHPSESSID-Hijacking. The parameter manage_user from User lists is vulnerable to XSS-Stored and PHPSESSID attacks. The malicious user can attack the system by using the already session which he has from inside and outside of the...

5.4CVSS

5.4AI Score

0.001EPSS

2022-02-24 03:15 PM
77
cve
cve

CVE-2020-15478

The Journal theme before 3.1.0 for OpenCart allows exposure of sensitive data via SQL...

7.5CVSS

7.8AI Score

0.016EPSS

2020-07-01 01:15 PM
61
cve
cve

CVE-2019-19909

An issue was discovered in Public Knowledge Project (PKP) pkp-lib before 3.1.2-2, as used in Open Journal Systems (OJS) before 3.1.2-2. Code injection can occur in the OJS report generator if an authenticated Journal Manager user visits a crafted URL, because unserialize is...

8.8CVSS

8.7AI Score

0.005EPSS

2019-12-19 07:15 PM
50
cve
cve

CVE-2018-12229

Cross-site scripting (XSS) vulnerability in Public Knowledge Project (PKP) Open Journal System (OJS) 3.0.0 to 3.1.1-1 allows remote attackers to inject arbitrary web script or HTML via the templates/frontend/pages/search.tpl parameter (aka the By Author...

6.1CVSS

6AI Score

0.002EPSS

2018-06-12 11:29 AM
20
cve
cve

CVE-2017-6022

A hard-coded password issue was discovered in Becton, Dickinson and Company (BD) PerformA, Version 2.0.14.0 and prior versions, and KLA Journal Service, Version 1.0.51 and prior versions. They use hard-coded passwords to access the BD Kiestra Database, which could be leveraged to compromise the...

9.8CVSS

9.1AI Score

0.002EPSS

2017-06-30 03:29 AM
29
cve
cve

CVE-2014-7122

The Lansing State Journal Print (aka com.lansingjournal.android.prod) application 6.7 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-19 10:55 AM
19
cve
cve

CVE-2014-7116

The NRA Journal (aka com.magazinecloner.nationalrifleassociationjournal) application @7F080181 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-19 10:55 AM
17
cve
cve

CVE-2014-5706

The SomNote - Journal/Memo (aka com.somcloud.somnote) application 2.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
18
cve
cve

CVE-2011-5196

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Journal Systems 2.3.6 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP...

7.5AI Score

0.004EPSS

2012-09-23 05:55 PM
16
cve
cve

CVE-2012-1469

Multiple cross-site scripting (XSS) vulnerabilities in Open Journal Systems before 2.3.7 allow remote attackers and remote authenticated users to inject arbitrary web script or HTML via the (1) editor or (2) callback parameters to lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/ibrowser.php....

5.5AI Score

0.01EPSS

2012-09-06 09:55 PM
24
cve
cve

CVE-2005-4606

SQL injection vulnerability in check_user.asp in multiple Web Wiz products including (1) Site News 3.06 and earlier, (2) Journal 1.0 and earlier, (3) Polls 3.06 and earlier, and (4) and Database Login 1.71 and earlier allows remote attackers to execute arbitrary SQL commands via the txtUserName...

8.4AI Score

0.003EPSS

2006-01-03 10:00 PM
27