CVE-2022-42227

jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.
References
Link Resource
https://github.com/p-ranav/jsonlint/issues/2 Exploit Third Party Advisory
https://github.com/yangfar/CVE/blob/main/CVE-2022-42227.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jsonlint_project:jsonlint_c++:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-19 06:15

Updated : 2023-01-17 06:28


NVD link : CVE-2022-42227

Mitre link : CVE-2022-42227

Products Affected
No products.
CWE