CVE

CVE-2018-6361

CVE-2018-6361

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.

Source: CVE-2018-6361

Exit mobile version