Vulnerabilities > Eclipse > Rdf4J

DATE CVE VULNERABILITY TITLE RISK
2018-12-19 CVE-2018-20227 Path Traversal vulnerability in Eclipse Rdf4J 2.4.2
RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.
network
low complexity
eclipse CWE-22
6.4
2018-08-20 CVE-2018-1000644 XXE vulnerability in Eclipse Rdf4J
Eclipse RDF4j version < 2.4.0 Milestone 2 contains a XML External Entity (XXE) vulnerability in RDF4j XML parser parsing RDF files that can result in the disclosure of confidential data, denial of service, server side request forgery, port scanning.
network
low complexity
eclipse CWE-611
7.5