Lucene search

K
cveMitreCVE-2022-42227
HistoryOct 19, 2022 - 6:15 p.m.

CVE-2022-42227

2022-10-1918:15:13
CWE-787
mitre
web.nvd.nist.gov
29
cve-2022-42227
jsonlint 1.0
heap-buffer-overflow
vulnerability
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.5%

jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.

Affected configurations

Nvd
Node
jsonlint_projectjsonlint_c\+\+Match1.0
VendorProductVersionCPE
jsonlint_projectjsonlint_c\+\+1.0cpe:2.3:a:jsonlint_project:jsonlint_c\+\+:1.0:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.5%

Related for CVE-2022-42227