CVE-2018-20092

PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:a:ptc:thingworx_platform:*:*:*:*:*:*:*:*

Configuration 10 (hide)

cpe:2.3:a:ptc:thingworx_platform:8.3.0:*:*:*:*:*:*:*

Information

Published : 2018-12-17 11:29

Updated : 2019-06-20 13:15


NVD link : CVE-2018-20092

Mitre link : CVE-2018-20092


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

ptc

  • thingworx_platform