| 
[Japanese]
 | 
JVNDB-2017-000207
 | 
Multiple vulnerabilities in SEO Panel
 | 
 
SEO Panel provided by SEO Panel contains multiple vulnerabilities listed below.  
 
 * Cross-site scripting (CWE-79) - CVE-2017-10838  
 * SQL injection (CWE-89) - CVE-2017-10839 
 
ASAI Ken reported this vulnerability to IPA. 
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
 
 | 
 
  CVSS V3 Severity: Base Metrics 6.3 (Medium) [IPA Score]
  
    - Attack Vector: Network
 
    - Attack Complexity: Low
 
    - Privileges Required: Low
 
    - User Interaction: None
 
    - Scope: Unchanged
 
    - Confidentiality Impact: Low
 
    - Integrity Impact: Low
 
    - Availability Impact: Low
 
   
 
  CVSS V2 Severity: Base Metrics 6.5 (Medium) [IPA Score]
  
    - Access Vector: Network
 
    - Access Complexity: Low
 
    - Authentication: Single Instance
 
    - Confidentiality Impact: Partial
 
    - Integrity Impact: Partial
 
    - Availability Impact: Partial
 
   
 
 
  
The above CVSS base scores have been assigned for CVE-2017-10839.
    | 
 
 CVSS V3 Severity: 
Base Metrics:
6.1 (Medium) [IPA Score]
- Attack Vector: Network
 
- Attack Complexity: Low
 
- Privileges Required: None
 
- User Interaction: Required
 
- Scope: Changed
 
- Confidentiality Impact: Low
 
- Integrity Impact: Low
 
- Availability Impact: None
 
  CVSS V2 Severity:Base Metrics: 
2.6 (Low) 
[IPA Score]
- Access Vector: Network
 
- Access Complexity: High
 
- Authentication: None
 
- Confidentiality Impact: None
 
- Integrity Impact: Partial
 
- Availability Impact: None
 
  
The above CVSS base scores have been assigned for CVE-2017-10838.
 
 
 | 
 
	
 
 | 
 
	Seo Panel
	
		- Seo Panel prior to version 3.11.0
 
		 
 
 | 
 
	
 
 | 
 
 * An arbitrary script may be executed on a logged in user's web browser - CVE-2017-10838 
 * An authenticated attacker may obtain or alter information stored in the database - CVE-2017-10839
 
 | 
 
[Update the Software] 
Update to the latest version according to the information provided by the developer.
 
 | 
 
	Seo Panel
	
 
 | 
 
	- Cross-site Scripting(CWE-79) [IPA Evaluation]
 
	- SQL Injection(CWE-89) [IPA Evaluation]
 
 
 
 | 
 
	- CVE-2017-10838 
 
	- CVE-2017-10839 
 
 
 
 | 
 
	- JVN : JVN#39628662 
 
	- National Vulnerability Database (NVD) : CVE-2017-10838 
 
	- National Vulnerability Database (NVD) : CVE-2017-10839 
 
 
 
 | 
 
	- [2017/08/24]
 
  Web page was published 
	- [2018/02/28]
 
  References : Contents were added 
  
 
 |