CVE-2018-20092

Summary: 
PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.
Published: 
Monday, December 17, 2018 - 14:29
cvss: