2024

2023

2022

2021

2020

2019

2018

CVE-2018-1002201 (v3: 5.5) 25 Jul 2018
zt-zip before 1.13 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

2017

2016

2015