9.8
CVSSv3

CVE-2019-12314

Published: 24/05/2019 Updated: 05/11/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

deltek maconomy 2.2.5

Exploits

# Exploit Title: Maconomy Erp local file include # Date: 22/05/2019 # Exploit Author: JameelNabbo # Website: jameelnabbocom # Vendor Homepage: wwwdeltekcom # Software Link: wwwdeltekcom/en-gb/products/project-erp/maconomy # CVE: CVE-2019-12314 POC: POC: domaincom/cgi-bin/Maconomy/MaconomyWSmacx1W_MCS//LFI Example htt ...
Deltek Maconomy version 225 suffers from a local file inclusion vulnerability ...