A vulnerability classified as problematic was found in Dromara HuTool up to 5.8.10. This vulnerability affects unknown code of the file cn.hutool.core.util.ZipUtil.java. The manipulation leads to resource consumption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.8.11 is able to address this issue. It is recommended to upgrade the affected component. VDB-215974 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/dromara/hutool/issues/2797 Exploit Third Party Advisory
https://vuldb.com/?id.215974 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-16T00:00:00

Updated: 2022-12-16T00:00:00

Reserved: 2022-12-16T00:00:00


Link: CVE-2022-4565

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-16T19:15:08.977

Modified: 2024-01-25T20:40:35.190


Link: CVE-2022-4565

JSON object: View

cve-icon Redhat Information

No data.

CWE