Lucene search

K

Easy Hosting Control Panel Security Vulnerabilities - February

cve
cve

CVE-2018-6361

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.

6.1CVSS

5.9AI Score

0.004EPSS

2018-05-11 09:29 PM
22
cve
cve

CVE-2018-6362

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID cookie.

6.1CVSS

6AI Score

0.004EPSS

2018-05-11 09:29 PM
23
cve
cve

CVE-2018-6458

Easy Hosting Control Panel (EHCP) v0.37.12.b allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF protection.

8.8CVSS

8.8AI Score

0.04EPSS

2018-05-11 09:29 PM
31
cve
cve

CVE-2018-6617

Easy Hosting Control Panel (EHCP) v0.37.12.b, when using a local MySQL server, allows attackers to change passwords of arbitrary database users by leveraging failure to ask for the current password.

7.8CVSS

7.4AI Score

0.0005EPSS

2018-05-11 09:29 PM
21
cve
cve

CVE-2018-6618

Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password storage.

7.8CVSS

7.4AI Score

0.0005EPSS

2018-05-11 09:29 PM
17
cve
cve

CVE-2018-6619

Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt.

7.8CVSS

7.5AI Score

0.0005EPSS

2018-05-11 09:29 PM
25