6.1
CVSSv3

CVE-2018-18548

Published: 24/10/2018 Updated: 06/12/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ajenti ajenticp

Exploits

# Title: AjentiCP 122313 - Cross-Site Scripting # Author: Numan OZDEMIR (infinitumitcomtr) # Vendor Homepage: ajentiorg # Software Link: githubcom/ajenti/ajenti # Version: Up to v122313 # CVE: CVE-2018-18548 # Description: # Attacker can inject JavaScript codes without Ajenti privileges by this # vulnerabillity # Normal ...
AjentiCP versions 122313 and below suffer from a persistent cross site scripting vulnerability ...