CVE-2018-20868

cPanel before 76.0.8 has Stored XSS in the WHM MultiPHP Manager interface (SEC-464).
References
Link Resource
https://documentation.cpanel.net/display/CL/76+Change+Log Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

Information

Published : 2019-07-30 03:15

Updated : 2019-07-30 08:23


NVD link : CVE-2018-20868

Mitre link : CVE-2018-20868

Products Affected
No products.
CWE