CVE-2019-25066

A vulnerability has been found in ajenti 2.1.31 and classified as critical. This vulnerability affects unknown code of the component API. The manipulation leads to privilege escalation. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.1.32 is able to address this issue. The name of the patch is 7aa146b724e0e20cfee2c71ca78fafbf53a8767c. It is recommended to upgrade the affected component.
References
Link Resource
https://github.com/ajenti/ajenti/commit/7aa146b724e0e20cfee2c71ca78fafbf53a8767c Patch Third Party Advisory
https://vuldb.com/?id.143950 Exploit Patch Third Party Advisory
https://www.exploit-db.com/exploits/47497 Exploit Patch Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajenti:ajenti:2.1.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-09 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2019-25066

Mitre link : CVE-2019-25066

CVE.ORG link : CVE-2019-25066


JSON object : View

Products Affected

ajenti

  • ajenti
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-269

Improper Privilege Management