CVE-2018-14384

The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:*:*:*:*:*:*:*:*

Information

Published : 2020-03-02 09:15

Updated : 2020-03-04 05:21


NVD link : CVE-2018-14384

Mitre link : CVE-2018-14384


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

seopanel

  • seo_panel