Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID cookie.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-11T21:00:00

Updated: 2018-05-11T20:57:01

Reserved: 2018-01-28T00:00:00


Link: CVE-2018-6362

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-11T21:29:00.473

Modified: 2018-06-13T15:11:51.313


Link: CVE-2018-6362

JSON object: View

cve-icon Redhat Information

No data.

CWE