Vulnerabilities > Eclipse > Rdf4J > 2.4.2

DATE CVE VULNERABILITY TITLE RISK
2018-12-19 CVE-2018-20227 Path Traversal vulnerability in Eclipse Rdf4J 2.4.2
RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive.
network
low complexity
eclipse CWE-22
6.4