CVE-2022-4565

A vulnerability classified as problematic was found in Dromara HuTool up to 5.8.10. This vulnerability affects unknown code of the file cn.hutool.core.util.ZipUtil.java. The manipulation leads to resource consumption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.8.11 is able to address this issue. It is recommended to upgrade the affected component. VDB-215974 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/dromara/hutool/issues/2797 Exploit Third Party Advisory
https://vuldb.com/?id.215974 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hutool:hutool:*:*:*:*:*:*:*:*

History

22 Dec 2022, 19:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:hutool:hutool:*:*:*:*:*:*:*:*
CWE CWE-400
References (MISC) https://vuldb.com/?id.215974 - (MISC) https://vuldb.com/?id.215974 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/dromara/hutool/issues/2797 - (MISC) https://github.com/dromara/hutool/issues/2797 - Exploit, Third Party Advisory

16 Dec 2022, 19:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-16 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-4565

Mitre link : CVE-2022-4565

CVE.ORG link : CVE-2022-4565


JSON object : View

Products Affected

hutool

  • hutool
CWE
CWE-404

Improper Resource Shutdown or Release