ghsa-rhq2-2574-78mc
Vulnerability from github
Published
2018-10-17 19:54
Modified
2022-04-27 14:42
Severity ?
VLAI Severity ?
Summary
Unzip function in ZipUtil.java in Hutool allows remote attackers to overwrite arbitrary files via directory traversal
Details
The unzip function in ZipUtil.java in Hutool before 4.1.12 allows remote attackers to overwrite arbitrary files via directory traversal sequences in a filename within a ZIP archive.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "cn.hutool:hutool-parent" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.12" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "cn.hutool:hutool-all" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.12" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "cn.hutool:hutool-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.12" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-17297" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:55:00Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "The unzip function in ZipUtil.java in Hutool before 4.1.12 allows remote attackers to overwrite arbitrary files via directory traversal sequences in a filename within a ZIP archive.", "id": "GHSA-rhq2-2574-78mc", "modified": "2022-04-27T14:42:53Z", "published": "2018-10-17T19:54:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17297" }, { "type": "WEB", "url": "https://github.com/looly/hutool/issues/162" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-rhq2-2574-78mc" }, { "type": "PACKAGE", "url": "https://github.com/looly/hutool" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Unzip function in ZipUtil.java in Hutool allows remote attackers to overwrite arbitrary files via directory traversal" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…