NA

CVE-2022-23460

Published: 19/08/2022 Updated: 13/07/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx json parsing may lead to stack exhaustion in an address sanitized (ASAN) build. This issue may lead to Denial of Service if the program using the jsonxx library crashes. This issue exists on the current commit of the jsonxx project and the project itself has been archived. Updates are not expected. Users are advised to find a replacement.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

json\\+\\+ project json\\+\\+ 1.0.0

json\\+\\+ project json\\+\\+ 1.0.1