CVE-2018-1000082

Ajenti version version 2 contains a Cross ite Request Forgery (CSRF) vulnerability in the command execution panel of the tool used to manage the server. that can result in Code execution on the server . This attack appear to be exploitable via Being a CSRF, victim interaction is needed, when the victim access the infected trigger of the CSRF any code that match the victim privledges on the server can be executed..
References
Link Resource
https://medium.com/stolabs/security-issues-on-ajenti-d2b7526eaeee Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajenti:ajenti:2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-13 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000082

Mitre link : CVE-2018-1000082

CVE.ORG link : CVE-2018-1000082


JSON object : View

Products Affected

ajenti

  • ajenti
CWE
CWE-352

Cross-Site Request Forgery (CSRF)