CVE-2017-16842

Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yoast:wordpress_seo:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-11-16 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16842

Mitre link : CVE-2017-16842

CVE.ORG link : CVE-2017-16842


JSON object : View

Products Affected

yoast

  • wordpress_seo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')