ajenti 2.1.31 API privileges management

A vulnerability has been found in ajenti 2.1.31 and classified as critical. This vulnerability affects unknown code of the component API. The manipulation leads to improper privilege management. Using CWE to declare the problem leads to CWE-269. The weakness was published 10/14/2019 by Jeremy Brown as EDB-ID 47497 as Exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability was named CVE-2019-25066. The attack can be initiated remotely. There are no technical details available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1068 by the MITRE ATT&CK project. It is declared as proof-of-concept. It is possible to download the exploit at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 2.1.32 is able to address this issue. The patch is identified as 7aa146b724e0e20cfee2c71ca78fafbf53a8767c. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

160

Field

exploit_price_0day3
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%33
70%25
90%16
60%4
92%4

Approve Conf

100%33
70%25
90%16
60%4
92%4
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1538038601/17/2024VulD...cvss3_cna_basescore6.3see CVSS documentation01/17/2024accepted
90
1538038501/17/2024VulD...cvss3_nvd_basescore8.8nist.gov01/17/2024accepted
90
1538038401/17/2024VulD...cvss2_nvd_basescore6.5nist.gov01/17/2024accepted
90
1538038301/17/2024VulD...cvss3_meta_tempscore6.8see CVSS documentation01/17/2024accepted
90
1538038201/17/2024VulD...cvss3_meta_basescore7.1see CVSS documentation01/17/2024accepted
90
1538038101/17/2024VulD...cve_cnaVulDBnvd.nist.gov01/17/2024accepted
70
1538038001/17/2024VulD...cvss3_cna_aLnvd.nist.gov01/17/2024accepted
70
1538037901/17/2024VulD...cvss3_cna_iLnvd.nist.gov01/17/2024accepted
70
1538037801/17/2024VulD...cvss3_cna_cLnvd.nist.gov01/17/2024accepted
70
1538037701/17/2024VulD...cvss3_cna_sUnvd.nist.gov01/17/2024accepted
70
1538037601/17/2024VulD...cvss3_cna_uiNnvd.nist.gov01/17/2024accepted
70
1538037501/17/2024VulD...cvss3_cna_prLnvd.nist.gov01/17/2024accepted
70
1538037401/17/2024VulD...cvss3_cna_acLnvd.nist.gov01/17/2024accepted
70
1538037301/17/2024VulD...cvss3_cna_avNnvd.nist.gov01/17/2024accepted
70
1538037201/17/2024VulD...cvss2_nvd_aiPnvd.nist.gov01/17/2024accepted
70
1538037101/17/2024VulD...cvss2_nvd_iiPnvd.nist.gov01/17/2024accepted
70
1538037001/17/2024VulD...cvss2_nvd_ciPnvd.nist.gov01/17/2024accepted
70
1538036901/17/2024VulD...cvss2_nvd_auSnvd.nist.gov01/17/2024accepted
70
1538036801/17/2024VulD...cvss2_nvd_acLnvd.nist.gov01/17/2024accepted
70
1538036701/17/2024VulD...cvss2_nvd_avNnvd.nist.gov01/17/2024accepted
70

63 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!