Vulnerabilites related to jekbox_project - jekbox
CVE-2016-15019 (GCVE-0-2016-15019)
Vulnerability from cvelistv5
Published
2023-01-15 18:58
Modified
2025-04-08 18:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-548 - Exposure of Information Through Directory Listing
Summary
A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:47:34.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.218375" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.218375" }, { "tags": [ "patch", "x_transferred" ], "url": "https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2016-15019", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:15:28.395585Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:15:40.549Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "jekbox", "vendor": "tombh", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "type": "tool", "value": "VulDB GitHub Commit Analyzer" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375." }, { "lang": "de", "value": "Eine Schwachstelle wurde in tombh jekbox ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist unbekannter Code der Datei lib/server.rb. Durch die Manipulation mit unbekannten Daten kann eine exposure of information through directory listing-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Patch wird als 64eb2677671018fc08b96718b81e3dbc83693190 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-548", "description": "CWE-548 Exposure of Information Through Directory Listing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T10:06:01.718Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.218375" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.218375" }, { "tags": [ "patch" ], "url": "https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190" } ], "timeline": [ { "lang": "en", "time": "2023-01-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-01-14T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-01-14T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-02-07T14:46:36.000Z", "value": "VulDB entry last update" } ], "title": "tombh jekbox server.rb exposure of information through directory listing" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2016-15019", "datePublished": "2023-01-15T18:58:05.906Z", "dateReserved": "2023-01-14T17:09:23.278Z", "dateUpdated": "2025-04-08T18:15:40.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-01-15 19:15
Modified
2024-11-21 02:45
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190 | Patch, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.218375 | Permissions Required, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.218375 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.218375 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.218375 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jekbox_project | jekbox | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jekbox_project:jekbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD8B01DB-666C-4AA1-A9F9-906247F3A8EA", "versionEndExcluding": "2016-02-01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en Tombh Jekbox. Ha sido calificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo lib/server.rb. La manipulaci\u00f3n conduce a la exposici\u00f3n de informaci\u00f3n a trav\u00e9s de listados de directorios. El ataque puede iniciarse de forma remota. El parche se llama 64eb2677671018fc08b96718b81e3dbc83693190. Se recomienda aplicar un parche para solucionar este problema. El identificador asociado de esta vulnerabilidad es VDB-218375." } ], "id": "CVE-2016-15019", "lastModified": "2024-11-21T02:45:30.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-15T19:15:09.247", "references": [ { "source": "cna@vuldb.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.218375" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.218375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tombh/jekbox/commit/64eb2677671018fc08b96718b81e3dbc83693190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.218375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.218375" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-548" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }