RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-19T11:00:00

Updated: 2018-12-19T10:57:01

Reserved: 2018-12-19T00:00:00


Link: CVE-2018-20227

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-19T11:29:01.920

Modified: 2019-01-07T14:38:22.633


Link: CVE-2018-20227

JSON object: View

cve-icon Redhat Information

No data.

CWE