Lucene search

K

Public Knowledge Project Security Vulnerabilities

cve
cve

CVE-2011-5195

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Conference Systems 2.3.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload a PHP file.

7.4AI Score

0.004EPSS

2012-09-23 05:55 PM
20
cve
cve

CVE-2011-5196

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Journal Systems 2.3.6 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.

7.5AI Score

0.004EPSS

2012-09-23 05:55 PM
16
cve
cve

CVE-2011-5197

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Harvester Systems 2.3.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.

7.5AI Score

0.005EPSS

2012-09-23 05:55 PM
20
cve
cve

CVE-2018-12588

Cross-site scripting (XSS) vulnerability in templates/frontend/pages/searchResults.tpl in Public Knowledge Project (PKP) Open Monograph Press (OMP) v1.2.0 through 3.1.1-2 before 3.1.1-3 allows remote attackers to inject arbitrary web script or HTML via the catalog.noTitlesSearch parameter (aka the ...

6.1CVSS

6AI Score

0.002EPSS

2018-06-19 09:29 PM
15
cve
cve

CVE-2022-24181

Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.

6.1CVSS

6.2AI Score

0.002EPSS

2022-04-01 12:15 PM
83
cve
cve

CVE-2022-26616

PKP Vendor Open Journal System v2.4.8 to v3.3.8 allows attackers to perform reflected cross-site scripting (XSS) attacks via crafted HTTP headers.

6.1CVSS

6AI Score

0.001EPSS

2022-04-04 01:15 PM
56