CVE-2018-6361

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ehcp:easy_hosting_control_panel:0.37.12.b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-11 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6361

Mitre link : CVE-2018-6361

CVE.ORG link : CVE-2018-6361


JSON object : View

Products Affected

ehcp

  • easy_hosting_control_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')