ghsa-8q2g-4r27-6vpc
Vulnerability from github
Published
2022-05-17 03:53
Modified
2025-04-12 12:55
Severity ?
VLAI Severity ?
Details
Directory traversal vulnerability in the HTTP file-serving module (mod_http_files) in Prosody 0.9.x before 0.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) in an unspecified path.
{ "affected": [], "aliases": [ "CVE-2016-1231" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-01-12T20:59:00Z", "severity": "MODERATE" }, "details": "Directory traversal vulnerability in the HTTP file-serving module (mod_http_files) in Prosody 0.9.x before 0.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) in an unspecified path.", "id": "GHSA-8q2g-4r27-6vpc", "modified": "2025-04-12T12:55:45Z", "published": "2022-05-17T03:53:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1231" }, { "type": "WEB", "url": "https://prosody.im/issues/issue/520" }, { "type": "WEB", "url": "https://prosody.im/security/advisory_20160108-1" }, { "type": "WEB", "url": "http://blog.prosody.im/prosody-0-9-9-security-release" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175829.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3439" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/01/08/5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…