XSS Vulnerability in Easy Hosting Control Panel (EHCP) v0.37.12.b via op Parameter

XSS Vulnerability in Easy Hosting Control Panel (EHCP) v0.37.12.b via op Parameter

CVE-2018-6361 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.

Learn more about our Web Application Penetration Testing UK.