CVE-2018-18548

ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.
Configurations

Configuration 1

cpe:2.3:a:ajenti:ajenticp:*:*:*:*:*:*:*:*

Information

Published : 2018-10-24 09:29

Updated : 2018-12-06 08:23


NVD link : CVE-2018-18548

Mitre link : CVE-2018-18548

Products Affected
No products.
CWE