PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-17T18:00:00

Updated: 2024-08-05T11:51:18.954Z

Reserved: 2018-12-12T00:00:00

Link: CVE-2018-20092

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-17T19:29:02.750

Modified: 2019-06-20T20:15:09.307

Link: CVE-2018-20092

cve-icon Redhat

No data.