Easy.Hosting.Control.Panel.XSS

description-logoDescription

This indicates an attack attempt against a Cross-Site Scripting (XSS) vulnerability in Easy Hosting Control Panel (EHCP).
The vulnerability is due to inadequate filtering of the op parameter. A remote attacker may be able to exploit this to execute arbitrary script code within the context of the application, via a crafted request.

affected-products-logoAffected Products

Easy Hosting Control Panel (EHCP) 0.38.5.b and before.

Impact logoImpact

System Compromise : Remote attackers can execute arbitrary script code within the context of the target user's browser.

recomended-action-logoRecommended Actions

Upgrade to Easy Hosting Control Panel (EHCP) 0.38.5.
http://www.ehcp.net/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)