CVE-2018-6361

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.
Configurations

Configuration 1

cpe:2.3:a:ehcp:easy_hosting_control_panel:0.37.12.b:*:*:*:*:*:*:*

Information

Published : 2018-05-11 09:29

Updated : 2018-06-13 03:09


NVD link : CVE-2018-6361

Mitre link : CVE-2018-6361

Products Affected
No products.
CWE