The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-02T16:32:40

Updated: 2024-08-05T09:29:50.753Z

Reserved: 2018-07-18T00:00:00

Link: CVE-2018-14384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-02T17:15:11.967

Modified: 2020-03-04T13:21:10.063

Link: CVE-2018-14384

cve-icon Redhat

No data.