CVE

CVE-2018-20092

CVE-2018-20092

PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.

Source: CVE-2018-20092

Exit mobile version