CVE-2016-15019

high

Description

A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.

References

https://vuldb.com/?id.218375

https://vuldb.com/?ctiid.218375

https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190

Details

Source: Mitre, NVD

Published: 2023-01-15

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High