CVE-2017-10838

Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN39628662/index.html Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:*:*:*:*:*:*:*:*

Information

Published : 2017-08-28 18:35

Updated : 2017-09-01 09:04


NVD link : CVE-2017-10838

Mitre link : CVE-2017-10838


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

seopanel

  • seo_panel