Published:2017/08/24  Last Updated:2017/08/24

JVN#39628662
Multiple vulnerabilities in SEO Panel

Overview

SEO Panel contains multiple vulnerabilities.

Products Affected

  • SEO Panel prior to version 3.11.0

Description

SEO Panel provided by SEO Panel contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2017-10838
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • SQL injection (CWE-89) - CVE-2017-10839
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Impact

  • An arbitrary script may be executed on a logged in user's web browser - CVE-2017-10838
  • An authenticated attacker may obtain or alter information stored in the database - CVE-2017-10839

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
SEO Panel Seo Panel 3.11.0 Released

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-10838
CVE-2017-10839
JVN iPedia JVNDB-2017-000207