CVE-2022-4878

A vulnerability classified as critical has been found in JATOS. Affected is the function ZipUtil of the file modules/common/app/utils/common/ZipUtil.java of the component ZIP Handler. The manipulation leads to path traversal. Upgrading to version 3.7.5-alpha is able to address this issue. The name of the patch is 2b42519f309d8164e8811392770ce604cdabb5da. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217548.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jatos:jatos:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:36

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en JATOS y clasificada como crítica. La función ZipUtil del archivo module/common/app/utils/common/ZipUtil.java del componente ZIP Handler es afectada por la vulnerabilidad. La manipulación conduce a path traversal. La actualización a la versión 3.7.5-alpha puede solucionar este problema. El nombre del parche es 2b42519f309d8164e8811392770ce604cdabb5da. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-217548.

12 Jan 2023, 13:56

Type Values Removed Values Added
CPE cpe:2.3:a:jatos:jatos:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Jatos
Jatos jatos
References (MISC) https://github.com/JATOS/JATOS/releases/tag/v3.7.5-alpha - (MISC) https://github.com/JATOS/JATOS/releases/tag/v3.7.5-alpha - Release Notes, Third Party Advisory
References (MISC) https://vuldb.com/?id.217548 - (MISC) https://vuldb.com/?id.217548 - Third Party Advisory
References (MISC) https://github.com/JATOS/JATOS/commit/2b42519f309d8164e8811392770ce604cdabb5da - (MISC) https://github.com/JATOS/JATOS/commit/2b42519f309d8164e8811392770ce604cdabb5da - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217548 - (MISC) https://vuldb.com/?ctiid.217548 - Third Party Advisory

06 Jan 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-06 10:15

Updated : 2024-05-17 02:17


NVD link : CVE-2022-4878

Mitre link : CVE-2022-4878

CVE.ORG link : CVE-2022-4878


JSON object : View

Products Affected

jatos

  • jatos
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')