Vulnerabilities > Jsonlint Project

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-42227 Out-of-bounds Write vulnerability in Jsonlint Project Jsonlint C++ 1.0
jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.
network
low complexity
jsonlint-project CWE-787
7.5