Vulnerabilities > PTC > Thingworx Platform > 8.2.2

DATE CVE VULNERABILITY TITLE RISK
2018-12-17 CVE-2018-20092 Path Traversal vulnerability in PTC Thingworx Platform
PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.
network
low complexity
ptc CWE-22
5.0