Vulnerabilities > Seopanel > SEO Panel > 3.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2018-14384 Cross-site Scripting vulnerability in Seopanel SEO Panel
The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.
network
seopanel CWE-79
3.5
2017-08-29 CVE-2017-10839 SQL Injection vulnerability in Seopanel SEO Panel 3.3.1/3.4.0/3.5.0
SQL injection vulnerability in the SEO Panel prior to version 3.11.0 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
seopanel CWE-89
6.5
2017-08-29 CVE-2017-10838 Cross-site Scripting vulnerability in Seopanel SEO Panel 3.3.1/3.4.0/3.5.0
Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
network
seopanel CWE-79
4.3