CVE-2018-20227

RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:rdf4j:2.4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-19 11:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20227

Mitre link : CVE-2018-20227

CVE.ORG link : CVE-2018-20227


JSON object : View

Products Affected

eclipse

  • rdf4j
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')