Directory Traversal Vulnerability in PTC ThingWorx Platform 8.3.0

Directory Traversal Vulnerability in PTC ThingWorx Platform 8.3.0

CVE-2018-20092 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.

Learn more about our Web Application Penetration Testing UK.