CVE-2021-29010

A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php in the "report_type" parameter.
References
Link Resource
https://github.com/seopanel/Seo-Panel/issues/212 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

History

26 Mar 2021, 20:03

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CWE CWE-79
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
References (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - (MISC) https://github.com/seopanel/Seo-Panel/issues/212 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

25 Mar 2021, 20:18

Type Values Removed Values Added
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
New CVE
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CWE CWE-79
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 3.5
v3 : 4.8
v2 : unknown
v3 : unknown
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

Information

Published : 2021-03-25 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29010

Mitre link : CVE-2021-29010

CVE.ORG link : CVE-2021-29010


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')