CVE-2018-6619

Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt.
Configurations

Configuration 1

cpe:2.3:a:ehcp:easy_hosting_control_panel:0.37.12.b:*:*:*:*:*:*:*

Information

Published : 2018-05-11 09:29

Updated : 2018-06-13 03:45


NVD link : CVE-2018-6619

Mitre link : CVE-2018-6619

Products Affected
No products.
CWE