Vulnerabilities > Seopanel

DATE CVE VULNERABILITY TITLE RISK
2024-01-30 CVE-2024-22643 Cross-Site Request Forgery (CSRF) vulnerability in Seopanel SEO Panel 4.10.0
A Cross-Site Request Forgery (CSRF) vulnerability in SEO Panel version 4.10.0 allows remote attackers to perform unauthorized user password resets.
network
low complexity
seopanel CWE-352
6.5
2024-01-30 CVE-2024-22646 Information Exposure Through an Error Message vulnerability in Seopanel SEO Panel 4.10.0
An email address enumeration vulnerability exists in the password reset function of SEO Panel version 4.10.0.
network
low complexity
seopanel CWE-209
5.3
2024-01-30 CVE-2024-22647 Information Exposure Through Discrepancy vulnerability in Seopanel SEO Panel 4.10.0
An user enumeration vulnerability was found in SEO Panel 4.10.0.
network
low complexity
seopanel CWE-203
5.3
2024-01-30 CVE-2024-22648 Server-Side Request Forgery (SSRF) vulnerability in Seopanel SEO Panel 4.10.0
A Blind SSRF vulnerability exists in the "Crawl Meta Data" functionality of SEO Panel version 4.10.0.
network
low complexity
seopanel CWE-918
5.3
2023-02-15 CVE-2021-34117 SQL Injection vulnerability in Seopanel SEO Panel 4.9.0
SQL Injection vulnerability in SEO Panel 4.9.0 in api/user.api.php in function getUserName in the username parameter, allows attackers to gain sensitive information.
network
low complexity
seopanel CWE-89
7.5
2021-11-05 CVE-2021-39413 Cross-site Scripting vulnerability in Seopanel SEO Panel 4.8.0
Multiple Cross Site Scripting (XSS) vulnerabilities exits in SEO Panel v4.8.0 via the (1) to_time parameter in (a) backlinks.php, (b) analytics.php, (c) log.php, (d) overview.php, (e) pagespeed.php, (f) rank.php, (g) review.php, (h) saturationchecker.php, (i) social_media.php, and (j) reports.php; the (2) from_time parameter in (a) backlinks.php, (b) analytics.php, (c) log.php, (d) overview.php, (e) pagespeed.php, (f) rank.php, (g) review.php, (h) saturationchecker.php, (i) social_media.php, (j) webmaster-tools.php, and (k) reports.php; the (3) order_col parameter in (a) analytics.php, (b) review.php, (c) social_media.php, and (d) webmaster-tools.php; and the (4) pageno parameter in (a) alerts.php, (b) log.php, (c) keywords.php, (d) proxy.php, (e) searchengine.php, and (f) siteauditor.php.
network
seopanel CWE-79
4.3
2021-08-20 CVE-2020-27461 Unrestricted Upload of File with Dangerous Type vulnerability in Seopanel 4.6.0
A remote code execution vulnerability in SEOPanel 4.6.0 has been fixed for 4.7.0.
network
low complexity
seopanel CWE-434
6.5
2021-03-25 CVE-2021-29010 Cross-site Scripting vulnerability in Seopanel SEO Panel 4.8.0
A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php in the "report_type" parameter.
network
seopanel CWE-79
3.5
2021-03-25 CVE-2021-29009 Cross-site Scripting vulnerability in Seopanel SEO Panel 4.8.0
A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php in the "type" parameter.
network
seopanel CWE-79
3.5
2021-03-25 CVE-2021-29008 Cross-site Scripting vulnerability in Seopanel SEO Panel 4.8.0
A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote attackers to inject JavaScript via webmaster-tools.php in the "to_time" parameter.
network
seopanel CWE-79
3.5