Stored Cross-Site Scripting (XSS) Vulnerability in SEO Panel 3.13.0 and Earlier

Stored Cross-Site Scripting (XSS) Vulnerability in SEO Panel 3.13.0 and Earlier

CVE-2018-14384 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.

Learn more about our Web App Pen Testing.