Filtered by vendor Sfu Subscriptions
Total 17 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5626 1 Sfu 1 Open Journal System 2024-09-13 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository pkp/ojs prior to 3.3.0-16.
CVE-2018-12229 1 Sfu 1 Open Journal System 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Public Knowledge Project (PKP) Open Journal System (OJS) 3.0.0 to 3.1.1-1 allows remote attackers to inject arbitrary web script or HTML via the templates/frontend/pages/search.tpl parameter (aka the By Author field).
CVE-2019-19909 1 Sfu 1 Open Journal System 2024-08-05 8.8 High
An issue was discovered in Public Knowledge Project (PKP) pkp-lib before 3.1.2-2, as used in Open Journal Systems (OJS) before 3.1.2-2. Code injection can occur in the OJS report generator if an authenticated Journal Manager user visits a crafted URL, because unserialize is used.
CVE-2023-47271 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.3 Medium
PKP-WAL (aka PKP Web Application Library or pkp-lib) before 3.3.0-16, as used in Open Journal Systems (OJS) and other products, does not verify that the file named in an XML document (used for the native import/export plugin) is an image file, before trying to use it for an issue cover image.
CVE-2023-5901 1 Sfu 1 Pkp Web Application Library 2024-08-02 3.5 Low
Cross-site Scripting in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5904 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5893 1 Sfu 1 Pkp Web Application Library 2024-08-02 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5896 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.4.0-4.
CVE-2023-5900 1 Sfu 1 Pkp Web Application Library 2024-08-02 3.5 Low
Cross-Site Request Forgery in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5897 1 Sfu 1 Customlocale 2024-08-02 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository pkp/customLocale prior to 1.2.0-1.
CVE-2023-5894 1 Sfu 1 Open Journal Systems 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/ojs prior to 3.3.0-16.
CVE-2023-5903 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5902 1 Sfu 1 Pkp Web Application Library 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5892 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5891 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5895 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - DOM in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
CVE-2023-5890 1 Sfu 1 Pkp Web Application Library 2024-08-02 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.