Vulnerability CVE-2019-14312


Published: 2019-08-09

Description:
Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote attacker to read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Aptana Jaxer 1.0.3.4547 Local File Inclusion
Steph Jensen
09.08.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Aptana -> Jaxer 

 References:
http://packetstormsecurity.com/files/153985/Aptana-Jaxer-1.0.3.4547-Local-File-Inclusion.html
https://github.com/aptana/Jaxer/commits/master

Copyright 2024, cxsecurity.com

 

Back to Top