A cross-site scripting (XSS) issue in Seo Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php and the "search_name" parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-18T11:57:41

Updated: 2024-08-03T21:40:14.343Z

Reserved: 2021-03-15T00:00:00

Link: CVE-2021-28417

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-18T12:15:12.037

Modified: 2021-12-03T17:59:58.477

Link: CVE-2021-28417

cve-icon Redhat

No data.