RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.
History

Fri, 16 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:eclipse:rdf4j:2.4.2:*:*:*:*:*:*:* cpe:2.3:a:eclipse:rdf4j:*:*:*:*:*:*:*:*
Metrics cvssV3_0

{'score': 7.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-19T11:00:00

Updated: 2024-08-05T11:58:19.149Z

Reserved: 2018-12-19T00:00:00

Link: CVE-2018-20227

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-19T11:29:01.920

Modified: 2024-08-16T16:09:23.257

Link: CVE-2018-20227

cve-icon Redhat

No data.