5.5
MEDIUM
CVE-2018-1002201
Zt-Zip Directory Traversal Vulnerability (Zip-Slip)
Description

zt-zip before 1.13 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

INFO

Published Date :

July 25, 2018, 5:29 p.m.

Last Modified :

Oct. 31, 2019, 8:51 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-1002201 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1002201 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jrebel zt-zip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1002201.

URL Resource
https://github.com/snyk/zip-slip-vulnerability Exploit Third Party Advisory
https://github.com/zeroturnaround/zt-zip/blob/zt-zip-1.13/Changelog.txt Issue Tracking Third Party Advisory
https://github.com/zeroturnaround/zt-zip/commit/759b72f33bc8f4d69f84f09fcb7f010ad45d6fff Issue Tracking Patch Third Party Advisory
https://snyk.io/research/zip-slip-vulnerability Exploit Issue Tracking Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGZEROTURNAROUND-31681 Exploit Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 12 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 6:01 a.m. This repo has been linked 21 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2023, 5:44 p.m. This repo has been linked 21 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

security vulnerabilities

Updated: 1 week, 3 days ago
728 stars 110 fork 110 watcher
Born at : April 18, 2018, 9:47 a.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1002201 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1002201 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed CPE Configuration OR *cpe:2.3:a:zeroturnaround:zt-zip:*:*:*:*:*:*:*:* versions up to (excluding) 1.13 OR *cpe:2.3:a:jrebel:zt-zip:*:*:*:*:*:*:*:* versions up to (excluding) 1.13
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Snyk CWE-22
  • Initial Analysis by [email protected]

    Sep. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://snyk.io/research/zip-slip-vulnerability No Types Assigned https://snyk.io/research/zip-slip-vulnerability Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/zeroturnaround/zt-zip/blob/zt-zip-1.13/Changelog.txt No Types Assigned https://github.com/zeroturnaround/zt-zip/blob/zt-zip-1.13/Changelog.txt Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/snyk/zip-slip-vulnerability No Types Assigned https://github.com/snyk/zip-slip-vulnerability Exploit, Third Party Advisory
    Changed Reference Type https://github.com/zeroturnaround/zt-zip/commit/759b72f33bc8f4d69f84f09fcb7f010ad45d6fff No Types Assigned https://github.com/zeroturnaround/zt-zip/commit/759b72f33bc8f4d69f84f09fcb7f010ad45d6fff Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGZEROTURNAROUND-31681 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGZEROTURNAROUND-31681 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:zeroturnaround:zt-zip:*:*:*:*:*:*:*:* versions up to (excluding) 1.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1002201 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.04%

score

0.47242

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability