Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-08-28T20:00:00

Updated: 2024-08-05T17:50:12.124Z

Reserved: 2017-07-04T00:00:00

Link: CVE-2017-10838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-29T01:35:13.077

Modified: 2017-09-01T16:04:46.913

Link: CVE-2017-10838

cve-icon Redhat

No data.