CVE-2016-15019

A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.
References
Link Resource
https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190 Patch Third Party Advisory
https://vuldb.com/?ctiid.218375 Permissions Required Third Party Advisory
https://vuldb.com/?id.218375 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jekbox_project:jekbox:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-15 19:15

Updated : 2024-05-17 01:08


NVD link : CVE-2016-15019

Mitre link : CVE-2016-15019

CVE.ORG link : CVE-2016-15019


JSON object : View

Products Affected

jekbox_project

  • jekbox
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-548

Exposure of Information Through Directory Listing