Vulnerabilities (CVE)

Filtered by vendor Ehcp Subscribe
Filtered by product Easy Hosting Control Panel
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6458 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 6.8 MEDIUM 8.8 HIGH
Easy Hosting Control Panel (EHCP) v0.37.12.b allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF protection.
CVE-2018-6361 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.
CVE-2018-6617 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 2.1 LOW 7.8 HIGH
Easy Hosting Control Panel (EHCP) v0.37.12.b, when using a local MySQL server, allows attackers to change passwords of arbitrary database users by leveraging failure to ask for the current password.
CVE-2018-6619 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 2.1 LOW 7.8 HIGH
Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt.
CVE-2018-6362 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID cookie.
CVE-2018-6618 1 Ehcp 1 Easy Hosting Control Panel 2023-12-10 2.1 LOW 7.8 HIGH
Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password storage.