Vulnerabilities > CVE-2022-23459 - Use After Free vulnerability in Json++ Project Json++ 1.0.0/1.0.1

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
json-project
CWE-416
critical

Summary

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point to alterable data where the pointer itself is not updated. This issue exists on the current commit of the jsonxx project. The project itself has been archived and updates are not expected. Users are advised to find a replacement.

Vulnerable Configurations

Part Description Count
Application
Json\+\+_Project
2

Common Weakness Enumeration (CWE)