CVE-2018-18548

ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajenti:ajenticp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-24 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18548

Mitre link : CVE-2018-18548

CVE.ORG link : CVE-2018-18548


JSON object : View

Products Affected

ajenti

  • ajenticp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')