A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php in the "report_type" parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-25T19:21:50

Updated: 2024-08-03T21:55:12.235Z

Reserved: 2021-03-22T00:00:00

Link: CVE-2021-29010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-25T20:15:13.523

Modified: 2021-03-26T20:03:35.240

Link: CVE-2021-29010

cve-icon Redhat

No data.