CVE

CVE-2018-20227

CVE-2018-20227

RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.

Source: CVE-2018-20227

Exit mobile version