Lucene search

K
cveMitreCVE-2018-20227
HistoryDec 19, 2018 - 11:29 a.m.

CVE-2018-20227

2018-12-1911:29:01
CWE-22
mitre
web.nvd.nist.gov
40
cve-2018-20227
rdf4j
directory traversal
zip archive
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

51.5%

RDF4J 2.4.2 allows Directory Traversal via …/ in an entry in a ZIP archive.

Affected configurations

Nvd
Node
eclipserdf4jRange<2.5.0
VendorProductVersionCPE
eclipserdf4j*cpe:2.3:a:eclipse:rdf4j:*:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

51.5%

Related for CVE-2018-20227