Podatność CVE-2016-15019


Publikacja: 2023-01-15

Opis:
A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The name of the patch is 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.

Typ:

CWE-548

(Information Exposure Through Directory Listing)

 Referencje:
https://vuldb.com/?ctiid.218375
https://vuldb.com/?id.218375
https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190

Copyright 2024, cxsecurity.com

 

Back to Top