Vulnerabilities > Ajenti > Ajenti > 2.1.31

DATE CVE VULNERABILITY TITLE RISK
2022-06-09 CVE-2019-25066 OS Command Injection vulnerability in Ajenti 2.1.31
A vulnerability has been found in ajenti 2.1.31 and classified as critical.
network
low complexity
ajenti CWE-78
6.5