Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13469: Cross Site Scripting in Public Knowledge Project omp

0
Medium
VulnerabilityCVE-2025-13469cvecve-2025-13469
Published: Thu Nov 20 2025 (11/20/2025, 13:32:10 UTC)
Source: CVE Database V5
Vendor/Project: Public Knowledge Project
Product: omp

Description

A security vulnerability has been detected in Public Knowledge Project omp and ojs 3.3.0/3.4.0/3.5.0. Impacted is an unknown function of the file plugins/paymethod/manual/templates/paymentForm.tpl of the component Payment Instructions Setting Handler. The manipulation of the argument manualInstructions leads to cross site scripting. The attack can be initiated remotely. You should upgrade the affected component.

AI-Powered Analysis

AILast updated: 11/20/2025, 14:10:52 UTC

Technical Analysis

CVE-2025-13469 identifies a cross-site scripting (XSS) vulnerability in the Public Knowledge Project's Open Monograph Press (OMP) software, specifically affecting versions 3.3.0, 3.4.0, and 3.5.0. The flaw exists in the paymentForm.tpl template file within the Payment Instructions Setting Handler component, where the manualInstructions parameter is not properly sanitized or encoded before being rendered in the web interface. This improper handling allows an attacker to inject arbitrary JavaScript code that executes in the context of the victim's browser when they view the affected page. The vulnerability can be exploited remotely without requiring authentication, although it requires user interaction such as clicking a malicious link or visiting a compromised page. The CVSS 4.8 score reflects that the attack vector is network-based with low attack complexity, no privileges required, but user interaction is necessary. The impact primarily affects confidentiality and integrity by enabling session hijacking, theft of cookies or credentials, and potential defacement or redirection to malicious sites. No known exploits have been reported in the wild as of the publication date. The vulnerability highlights the importance of secure coding practices, particularly input validation and output encoding in web templates handling user-supplied data. Remediation involves upgrading to patched versions of OMP once released and applying secure coding mitigations to prevent script injection.

Potential Impact

For European organizations, especially academic institutions, research centers, and publishers that utilize Public Knowledge Project's OMP software for managing monographs and scholarly content, this vulnerability poses a tangible risk. Successful exploitation could lead to unauthorized access to user sessions, theft of sensitive credentials, and manipulation of payment instructions, potentially undermining trust in the platform. The impact on confidentiality and integrity could compromise user data and institutional reputation. Although the vulnerability does not directly affect availability, indirect effects such as defacement or phishing could disrupt normal operations. Given the widespread use of OMP in European academic environments, the threat could affect a significant number of users and stakeholders. The absence of known exploits reduces immediate risk but should not lead to complacency. Attackers could leverage this vulnerability in targeted phishing campaigns or supply chain attacks against European academic ecosystems.

Mitigation Recommendations

European organizations should prioritize upgrading Public Knowledge Project OMP installations to versions beyond 3.5.0 once patches addressing CVE-2025-13469 are released. Until patches are available, administrators should implement strict input validation and output encoding on the manualInstructions parameter within the paymentForm.tpl template to neutralize script injection attempts. Employ Content Security Policy (CSP) headers to restrict execution of unauthorized scripts in browsers. Conduct thorough code reviews focusing on template rendering logic to identify and remediate similar injection vectors. Educate users to be cautious of unsolicited links or unexpected payment instruction pages to reduce the risk of social engineering exploitation. Monitor web server logs for unusual requests targeting the payment instructions handler. Additionally, consider deploying web application firewalls (WAFs) with custom rules to detect and block XSS payloads targeting this component. Regularly audit and update all third-party components and dependencies to maintain a secure environment.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
VulDB
Date Reserved
2025-11-20T07:04:14.906Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 691f1de63e6177767e7f6c71

Added to database: 11/20/2025, 1:55:50 PM

Last enriched: 11/20/2025, 2:10:52 PM

Last updated: 11/20/2025, 9:59:23 PM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats