Vulnerabilities > Ajenti > Ajenticp > 1.2.0

DATE CVE VULNERABILITY TITLE RISK
2018-10-24 CVE-2018-18548 Cross-site Scripting vulnerability in Ajenti Ajenticp
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager.
network
ajenti CWE-79
4.3