CVE-2018-18548 – AjentiCP 1.2.23.13 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2018-18548
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a filename that is mishandled in File Manager. ajenticp (también conocido como panel de control de Ajenti Docker) para Ajenti hasta la versión v1.2.23.13 tiene Cross-Site Scripting (XSS) mediante un nombre de archivo que se gestiona de manera incorrecta en File Manager. AjentiCP versions 1.2.23.13 and below suffer from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/45691 http://packetstormsecurity.com/files/149898/AjentiCP-1.2.23.13-Cross-Site-Scripting.html https://numanozdemir.com/ajenti-xss.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •