Vulnerabilities (CVE)

Filtered by vendor Hutool Subscribe
Filtered by product Hutool
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4565 1 Hutool 1 Hutool 2024-01-25 N/A 7.5 HIGH
A vulnerability classified as problematic was found in Dromara HuTool up to 5.8.10. This vulnerability affects unknown code of the file cn.hutool.core.util.ZipUtil.java. The manipulation leads to resource consumption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.8.11 is able to address this issue. It is recommended to upgrade the affected component. VDB-215974 is the identifier assigned to this vulnerability.
CVE-2023-51075 1 Hutool 1 Hutool 2024-01-09 N/A 7.5 HIGH
hutool-core v5.8.23 was discovered to contain an infinite loop in the StrSplitter.splitByRegex function. This vulnerability allows attackers to cause a Denial of Service (DoS) via manipulation of the first two parameters.
CVE-2023-51080 1 Hutool 1 Hutool 2024-01-04 N/A 7.5 HIGH
The NumberUtil.toBigDecimal method in hutool-core v5.8.23 was discovered to contain a stack overflow.
CVE-2023-42276 1 Hutool 1 Hutool 2023-12-10 N/A 9.8 CRITICAL
hutool v5.8.21 was discovered to contain a buffer overflow via the component jsonArray.
CVE-2023-42278 1 Hutool 1 Hutool 2023-12-10 N/A 7.5 HIGH
hutool v5.8.21 was discovered to contain a buffer overflow via the component JSONUtil.parse().
CVE-2023-42277 1 Hutool 1 Hutool 2023-12-10 N/A 9.8 CRITICAL
hutool v5.8.21 was discovered to contain a buffer overflow via the component jsonObject.putByPath.
CVE-2023-33695 1 Hutool 1 Hutool 2023-12-10 N/A 7.1 HIGH
Hutool v5.8.17 and below was discovered to contain an information disclosure vulnerability via the File.createTempFile() function at /core/io/FileUtil.java.
CVE-2022-45690 1 Hutool 1 Hutool 2023-12-10 N/A 7.5 HIGH
A stack overflow in the org.json.JSONTokener.nextValue::JSONTokener.java component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.
CVE-2022-45689 1 Hutool 1 Hutool 2023-12-10 N/A 7.5 HIGH
hutool-json v5.8.10 was discovered to contain an out of memory error.
CVE-2023-24163 1 Hutool 1 Hutool 2023-12-10 N/A 9.8 CRITICAL
SQL Inection vulnerability in Dromara hutool v5.8.11 allows attacker to execute arbitrary code via the aviator template engine.
CVE-2023-24162 1 Hutool 1 Hutool 2023-12-10 N/A 9.8 CRITICAL
Deserialization vulnerability in Dromara Hutool v5.8.11 allows attacker to execute arbitrary code via the XmlUtil.readObjectFromXml parameter.
CVE-2022-45688 2 Hutool, Json-java Project 2 Hutool, Json-java 2023-12-10 N/A 7.5 HIGH
A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.
CVE-2022-22885 1 Hutool 1 Hutool 2023-12-10 7.5 HIGH 9.8 CRITICAL
Hutool v5.7.18's HttpRequest was discovered to ignore all TLS/SSL certificate validation.
CVE-2018-17297 1 Hutool 1 Hutool 2023-12-10 6.4 MEDIUM 7.5 HIGH
The unzip function in ZipUtil.java in Hutool before 4.1.12 allows remote attackers to overwrite arbitrary files via directory traversal sequences in a filename within a ZIP archive.