CVE-2021-3002

Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?sec=forgot email parameter.
References
Link Resource
http://www.cinquino.eu/SeoPanelReflect.htm Exploit Third Party Advisory
https://github.com/seopanel/Seo-Panel/issues/202 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

History

05 Jan 2021, 19:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://github.com/seopanel/Seo-Panel/issues/202 - (MISC) https://github.com/seopanel/Seo-Panel/issues/202 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) http://www.cinquino.eu/SeoPanelReflect.htm - (MISC) http://www.cinquino.eu/SeoPanelReflect.htm - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

01 Jan 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-01 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3002

Mitre link : CVE-2021-3002

CVE.ORG link : CVE-2021-3002


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')