Heap-Buffer-Overflow Vulnerability in jsonlint 1.0 via lexer

Heap-Buffer-Overflow Vulnerability in jsonlint 1.0 via lexer

CVE-2022-42227 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.

Learn more about our Web Application Penetration Testing UK.