gsd-2022-45688
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-45688", "description": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.", "id": "GSD-2022-45688" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-45688" ], "details": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.", "id": "GSD-2022-45688", "modified": "2023-12-13T01:19:24.755672Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-45688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/dromara/hutool/issues/2748", "refsource": "MISC", "url": "https://github.com/dromara/hutool/issues/2748" }, { "name": "https://github.com/stleary/JSON-java/issues/708", "refsource": "MISC", "url": "https://github.com/stleary/JSON-java/issues/708" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,5.8.10]", "affected_versions": "All versions up to 5.8.10", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-12-13", "description": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.", "fixed_versions": [], "identifier": "CVE-2022-45688", "identifiers": [ "GHSA-3vqj-43w4-2q58", "CVE-2022-45688" ], "not_impacted": "", "package_slug": "maven/cn.hutool/hutool-json", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "hutool-json stack overflow vulnerability", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-45688", "https://github.com/dromara/hutool/issues/2748", "https://github.com/stleary/JSON-java/issues/708", "https://github.com/advisories/GHSA-3vqj-43w4-2q58" ], "uuid": "6f213929-b81a-4174-b06b-705a04caf279" }, { "affected_range": "(,20230227)", "affected_versions": "All versions before 20230227", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-787", "CWE-937" ], "date": "2023-04-14", "description": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.", "fixed_versions": [ "20230227" ], "identifier": "CVE-2022-45688", "identifiers": [ "GHSA-3vqj-43w4-2q58", "CVE-2022-45688" ], "not_impacted": "All versions starting from 20230227", "package_slug": "maven/org.json/json", "pubdate": "2022-12-13", "solution": "Upgrade to version 20230227 or above.", "title": "Out-of-bounds Write", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-45688", "https://github.com/dromara/hutool/issues/2748", "https://github.com/stleary/JSON-java/issues/708", "https://github.com/stleary/JSON-java/commit/a6e412bded7a0ad605adfeca029318f184c32102", "https://github.com/advisories/GHSA-3vqj-43w4-2q58" ], "uuid": "29ff0ef3-04b7-4575-ac00-fd1e35da2434" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hutool:hutool:5.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:json-java_project:json-java:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "20230227", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-45688" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/dromara/hutool/issues/2748", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/dromara/hutool/issues/2748" }, { "name": "https://github.com/stleary/JSON-java/issues/708", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/stleary/JSON-java/issues/708" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-09T15:16Z", "publishedDate": "2022-12-13T15:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.