Ajenti version 2 contains an Information Disclosure vulnerability in Line 176 of the code source that can result in user and system enumeration as well as data from the /etc/ajenti/config.yml file. This attack appears to be exploitable via network connectivity to the web application.
References
Link Resource
https://medium.com/stolabs/security-issues-on-ajenti-d2b7526eaeee Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:00

Updated: 2022-10-03T16:22:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-1000126

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-13T21:29:00.430

Modified: 2018-04-11T13:47:22.083


Link: CVE-2018-1000126

JSON object: View

cve-icon Redhat Information

No data.

CWE