A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-15T18:58:05.906Z

Updated: 2024-08-06T03:47:34.562Z

Reserved: 2023-01-14T17:09:23.278Z

Link: CVE-2016-15019

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-15T19:15:09.247

Modified: 2024-05-17T01:08:09.617

Link: CVE-2016-15019

cve-icon Redhat

No data.