Ajenti version version 2 contains a Improper Error Handling vulnerability in Login JSON request that can result in The requisition leaks a path of the server. This attack appear to be exploitable via By sending a malformed JSON, the tool responds with a traceback error that leaks a path of the server.
References
Link Resource
https://medium.com/stolabs/security-issues-on-ajenti-d2b7526eaeee Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-13T15:00:00

Updated: 2018-03-13T14:57:01

Reserved: 2018-02-21T00:00:00


Link: CVE-2018-1000083

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-13T15:29:01.017

Modified: 2018-04-06T18:05:38.047


Link: CVE-2018-1000083

JSON object: View

cve-icon Redhat Information

No data.

CWE