CVE-2022-23459

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point to alterable data where the pointer itself is not updated. This issue exists on the current commit of the jsonxx project. The project itself has been archived and updates are not expected. Users are advised to find a replacement.
Configurations

Configuration 1

cpe:2.3:a:json++_project:json++:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:json++_project:json++:1.0.1:*:*:*:*:*:*:*

Information

Published : 2022-08-19 07:15

Updated : 2022-08-23 04:06


NVD link : CVE-2022-23459

Mitre link : CVE-2022-23459

Products Affected
No products.