CVE-2020-35930

Seo Panel 4.8.0 allows stored XSS by an Authenticated User via the url parameter, as demonstrated by the seo/seopanel/websites.php URI.
References
Link Resource
https://github.com/seopanel/Seo-Panel/issues/201 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

History

05 Jan 2021, 21:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/seopanel/Seo-Panel/issues/201 - (MISC) https://github.com/seopanel/Seo-Panel/issues/201 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-79

31 Dec 2020, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-31 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35930

Mitre link : CVE-2020-35930

CVE.ORG link : CVE-2020-35930


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')