Vulnerability CVE-2018-18548


Published: 2018-10-24   Modified: 2018-10-25

Description:
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AjentiCP Dir Name Based Stored XSS <= v1.2.23.13
InfinitumIT
21.10.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ajenti -> Ajenticp 

 References:
http://packetstormsecurity.com/files/149898/AjentiCP-1.2.23.13-Cross-Site-Scripting.html
https://numanozdemir.com/ajenti-xss.txt
https://www.exploit-db.com/exploits/45691/

Copyright 2024, cxsecurity.com

 

Back to Top