logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-50246

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-50246

Description:
jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue.
Last updated date:
12/19/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/19/2023
Reference url to background

https://github.com/jqlang/jq/security/advisories/GHSA-686w-5m7m-54vc

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy