logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-42227

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-42227

Description:
jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.
Last updated date:
01/17/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/21/2022
Reference url to background

https://github.com/p-ranav/jsonlint/issues/2

Type:
exploit
Confidence:
HIGH
Date of publishing:
12/03/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy