CVE-2017-10838

Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN39628662/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10838

Mitre link : CVE-2017-10838

CVE.ORG link : CVE-2017-10838


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')