CVE-2021-39413

Multiple Cross Site Scripting (XSS) vulnerabilities exits in SEO Panel v4.8.0 via the (1) to_time parameter in (a) backlinks.php, (b) analytics.php, (c) log.php, (d) overview.php, (e) pagespeed.php, (f) rank.php, (g) review.php, (h) saturationchecker.php, (i) social_media.php, and (j) reports.php; the (2) from_time parameter in (a) backlinks.php, (b) analytics.php, (c) log.php, (d) overview.php, (e) pagespeed.php, (f) rank.php, (g) review.php, (h) saturationchecker.php, (i) social_media.php, (j) webmaster-tools.php, and (k) reports.php; the (3) order_col parameter in (a) analytics.php, (b) review.php, (c) social_media.php, and (d) webmaster-tools.php; and the (4) pageno parameter in (a) alerts.php, (b) log.php, (c) keywords.php, (d) proxy.php, (e) searchengine.php, and (f) siteauditor.php.
References
Link Resource
https://sisl.lab.uic.edu/projects/chess/seo-panel/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

History

08 Nov 2021, 20:47

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://sisl.lab.uic.edu/projects/chess/seo-panel/ - (MISC) https://sisl.lab.uic.edu/projects/chess/seo-panel/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:*

05 Nov 2021, 16:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-05 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39413

Mitre link : CVE-2021-39413

CVE.ORG link : CVE-2021-39413


JSON object : View

Products Affected

seopanel

  • seo_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')