Lucene search

K
cvelistJpcertCVELIST:CVE-2017-10838
HistoryAug 28, 2017 - 8:00 p.m.

CVE-2017-10838

2017-08-2820:00:00
jpcert
www.cve.org
1

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.2%

Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "SEO Panel",
    "vendor": "SEO Panel",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 3.11.0"
      }
    ]
  }
]

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.2%

Related for CVELIST:CVE-2017-10838