RSS   Vulnerabilities for 'Easy hosting control panel'   RSS

2018-05-11
 
CVE-2018-6619

CWE-327
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt.

 
 
CVE-2018-6618

CWE-522
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password storage.

 
 
CVE-2018-6617

CWE-287
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b, when using a local MySQL server, allows attackers to change passwords of arbitrary database users by leveraging failure to ask for the current password.

 
 
CVE-2018-6458

CWE-352
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF protection.

 
 
CVE-2018-6362

CWE-79
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID cookie.

 
 
CVE-2018-6361

CWE-79
 

 
Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP account.

 


Copyright 2024, cxsecurity.com

 

Back to Top