Lucene search

K
cvelistMitreCVELIST:CVE-2019-14312
HistoryAug 09, 2019 - 12:31 p.m.

CVE-2019-14312

2019-08-0912:31:53
mitre
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%

Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote attacker to read internal files on the server via a tools/sourceViewer/index.html?filename=…/ URI.

6.3 Medium

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%