CVE-2019-14312

Aptana Jaxer 1.0.3.4547 is vulnerable to a local file inclusion vulnerability in the wikilite source code viewer. This vulnerability allows a remote attacker to read internal files on the server via a tools/sourceViewer/index.html?filename=../ URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-09 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14312

Mitre link : CVE-2019-14312

CVE.ORG link : CVE-2019-14312


JSON object : View

Products Affected

aptana

  • jaxer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')