CVE

CVE-2022-24181

CVE-2022-24181

Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 >= 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.

Source: CVE-2022-24181

Exit mobile version