CVE-2021-28418

A cross-site scripting (XSS) issue in Seo Panel 4.8.0 allows remote attackers to inject JavaScript via settings.php and the "category" parameter.
References
Link Resource
http://packetstormsecurity.com/files/162914/Seo-Panel-4.8.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://github.com/seopanel/Seo-Panel/issues/207 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

History

03 Dec 2021, 18:01

Type Values Removed Values Added
References (MISC) https://github.com/seopanel/Seo-Panel/issues/207 - Exploit, Third Party Advisory (MISC) https://github.com/seopanel/Seo-Panel/issues/207 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/162914/Seo-Panel-4.8.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/162914/Seo-Panel-4.8.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

02 Jun 2021, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162914/Seo-Panel-4.8.0-Cross-Site-Scripting.html -

23 Mar 2021, 15:16

Type Values Removed Values Added
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://github.com/seopanel/Seo-Panel/issues/207 - (MISC) https://github.com/seopanel/Seo-Panel/issues/207 - Exploit, Third Party Advisory

18 Mar 2021, 12:35

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-18 12:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-28418

Mitre link : CVE-2021-28418

CVE.ORG link : CVE-2021-28418


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')