CVE

CVE-2018-18548

CVE-2018-18548

ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.

Source: CVE-2018-18548

Exit mobile version