CVE-2018-6618

Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password storage.
Configurations

Configuration 1

cpe:2.3:a:ehcp:easy_hosting_control_panel:0.37.12.b:*:*:*:*:*:*:*

Information

Published : 2018-05-11 09:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-6618

Mitre link : CVE-2018-6618

Products Affected
No products.
CWE