Directory Traversal Vulnerability in RDF4J 2.4.2 via ZIP Archive Entry

Directory Traversal Vulnerability in RDF4J 2.4.2 via ZIP Archive Entry

CVE-2018-20227 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:P

RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.

Learn more about our Web Application Penetration Testing UK.