CVE

CVE-2018-6362

CVE-2018-6362

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID cookie.

Source: CVE-2018-6362

Exit mobile version