Vulnerabilities > CVE-2022-42227 - Out-of-bounds Write vulnerability in Jsonlint Project Jsonlint C++ 1.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
jsonlint-project
CWE-787

Summary

jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.

Vulnerable Configurations

Part Description Count
Application
Jsonlint_Project
1

Common Weakness Enumeration (CWE)