Lucene search

K
cvelistMitreCVELIST:CVE-2019-16892
HistorySep 25, 2019 - 12:00 a.m.

CVE-2019-16892

2019-09-2500:00:00
mitre
www.cve.org
2

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk consumption).

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%