Cross-site scripting (XSS) vulnerability in Public Knowledge Project (PKP) Open Journal System (OJS) 3.0.0 to 3.1.1-1 allows remote attackers to inject arbitrary web script or HTML via the templates/frontend/pages/search.tpl parameter (aka the By Author field).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-12T11:00:00

Updated: 2024-08-05T08:30:59.870Z

Reserved: 2018-06-12T00:00:00

Link: CVE-2018-12229

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-12T11:29:00.213

Modified: 2018-08-08T18:32:54.820

Link: CVE-2018-12229

cve-icon Redhat

No data.