4
CVSSv2

CVE-2019-14312

Published: 09/08/2019 Updated: 19/08/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote malicious user to read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aptana jaxer 1.0.3.4547

Exploits

# Exploit Title: Aptana Jaxer Remote Local File inclusion # Date: 8/8/2019 # Exploit Author: Steph Jensen # Vendor Homepage: [wwwjaxerorg](wwwjaxerorg/category/uncategorized/) # Version: 1034547 # Tested on: Linux # CVE : CVE-2019-14312 Aptana Jaxer 1034547 is vulnerable to a local file inclusion vulnerability in the wikili ...
Aptana Jaxer version 1034547 suffers from a local file inclusion vulnerability ...