Lucene search

K

Json Security Vulnerabilities

cve
cve

CVE-2024-5060

The LottieFiles – JSON Based Animation Lottie & Bodymovin for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.10.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-24 07:15 AM
28
cve
cve

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.4AI Score

0.0004EPSS

2024-03-05 11:15 PM
75
cve
cve

CVE-2024-1861

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the antihacker_truncate_scan_table() function in all versions up to, and including, 4.52. This....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-28 10:15 AM
113
cve
cve

CVE-2024-1860

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the antihacker_add_whitelist() function in all versions up to, and including, 4.51. This makes....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-02-28 10:15 AM
64
cve
cve

CVE-2023-5123

The JSON datasource plugin ( https://grafana.com/grafana/plugins/marcusolsson-json-datasource/ ) is a Grafana Labs maintained plugin for Grafana that allows for retrieving and processing JSON data from a remote endpoint (including a specific sub-path) configured by an administrator. Due to...

8CVSS

7.9AI Score

0.0004EPSS

2024-02-14 03:15 PM
22
cve
cve

CVE-2024-24839

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gordon Böhme, Antonio Leutsch Structured Content (JSON-LD) #wpsc allows Stored XSS.This issue affects Structured Content (JSON-LD) #wpsc: from n/a through...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-05 07:15 AM
9
cve
cve

CVE-2023-50858

Cross-Site Request Forgery (CSRF) vulnerability in Bill Minozzi Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan.This issue affects Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-28 11:15 AM
22
cve
cve

CVE-2023-6268

The JSON Content Importer WordPress plugin before 1.5.4 does not sanitise and escape the tab parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-26 07:15 PM
12
cve
cve

CVE-2023-49819

Deserialization of Untrusted Data vulnerability in Gordon Böhme, Antonio Leutsch Structured Content (JSON-LD) #wpsc.This issue affects Structured Content (JSON-LD) #wpsc: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-19 12:15 AM
37
cve
cve

CVE-2023-49820

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gordon Böhme, Antonio Leutsch Structured Content (JSON-LD) #wpsc allows Stored XSS.This issue affects Structured Content (JSON-LD) #wpsc: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 04:15 PM
34
cve
cve

CVE-2023-50773

Jenkins Dingding JSON Pusher Plugin 2.0 and earlier does not mask access tokens displayed on the job configuration form, increasing the potential for attackers to observe and capture...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-12-13 06:15 PM
9
cve
cve

CVE-2023-50772

Jenkins Dingding JSON Pusher Plugin 2.0 and earlier stores access tokens unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-12-13 06:15 PM
12
cve
cve

CVE-2023-48238

joaquimserafim/json-web-token is a javascript library use to interact with JSON Web Tokens (JWT) which are a compact URL-safe means of representing claims to be transferred between two parties. Affected versions of the json-web-token library are vulnerable to a JWT algorithm confusion attack. On...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-17 10:15 PM
41
cve
cve

CVE-2023-5072

Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-12 05:15 PM
274
cve
cve

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
158
cve
cve

CVE-2023-34612

An issue was discovered ph-json thru 9.5.5 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-14 02:15 PM
16
cve
cve

CVE-2023-34610

An issue was discovered json-io thru 4.14.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-14 02:15 PM
23
cve
cve

CVE-2023-3040

A debug function in the lua-resty-json package, up to commit id 3ef9492bd3a44d9e51301d6adc3cd1789c8f534a (merged in PR #14) contained an out of bounds access bug that could have allowed an attacker to launch a DoS if the function was used to parse untrusted input data. It is important to note that....

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-14 12:15 PM
12
cve
cve

CVE-2022-47937

Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has been deprecated as of March 2017 and should not be used anymore. Consumers are encouraged to ...

9.8CVSS

9.4AI Score

0.005EPSS

2023-05-15 10:15 AM
40
cve
cve

CVE-2023-25485

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Bernhard Kux JSON Content Importer plugin <= 1.3.15...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 07:15 PM
15
cve
cve

CVE-2023-27849

rails-routes-to-json v1.0.0 was discovered to contain a remote code execution (RCE) vulnerability via the child_process...

9.8CVSS

9.9AI Score

0.006EPSS

2023-04-24 06:15 PM
17
cve
cve

CVE-2023-1370

Json-smart is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-22 06:15 AM
687
cve
cve

CVE-2021-4329

A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0. Affected by this issue is some unknown functionality of the file logic.js. The manipulation leads to command injection. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-05 07:15 PM
31
cve
cve

CVE-2022-4666

The Markup (JSON-LD) structured in schema.org WordPress plugin through 4.8.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
33
cve
cve

CVE-2023-23088

Buffer OverFlow Vulnerability in Barenboim json-parser master and v1.1.0 fixed in v1.1.1 allows an attacker to execute arbitrary code via the json_value_parse...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-03 06:15 PM
13
cve
cve

CVE-2022-4715

The Structured Content WordPress plugin before 1.5.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
16
cve
cve

CVE-2015-10004

Token validation methods are susceptible to a timing side-channel during HMAC comparison. With a large enough number of requests over a low latency connection, an attacker may use this to determine the expected...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-27 10:15 PM
47
cve
cve

CVE-2022-4742

A vulnerability, which was classified as critical, has been found in json-pointer up to 0.6.1. Affected by this issue is the function set of the file index.js. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack may be...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-26 08:15 AM
66
cve
cve

CVE-2021-4279

A vulnerability has been found in Starcounter-Jack JSON-Patch up to 3.1.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack can be initiated...

9.8CVSS

9.6AI Score

0.004EPSS

2022-12-25 08:15 PM
45
cve
cve

CVE-2022-45688

A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-13 03:15 PM
166
cve
cve

CVE-2022-3880

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan WordPress plugin before 4.20 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from....

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
38
cve
cve

CVE-2022-42743

deep-parse-json version 1.0.2 allows an external attacker to edit or add new properties to an object. This is possible because the application does not correctly validate the incoming JSON keys, thus allowing the 'proto' property to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
27
6
cve
cve

CVE-2022-41714

fastest-json-copy version 1.0.1 allows an external attacker to edit or add new properties to an object. This is possible because the application does not correctly validate the incoming JSON keys, thus allowing the 'proto' property to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
33
4
cve
cve

CVE-2022-41382

The d8s-json package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is...

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
23
8
cve
cve

CVE-2022-38882

The d8s-json for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-19 04:15 PM
23
2
cve
cve

CVE-2022-25921

All versions of package morgan-json are vulnerable to Arbitrary Code Execution due to missing sanitization of input passed to the Function...

9.8CVSS

9.6AI Score

0.005EPSS

2022-08-29 05:15 AM
32
5
cve
cve

CVE-2022-23460

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx json parsing may lead to stack exhaustion in an address sanitized (ASAN) build. This issue may lead to Denial of Service if the program using the jsonxx library crashes. This issue exists on the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-19 08:15 PM
36
5
cve
cve

CVE-2022-23459

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point....

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-19 07:15 PM
40
9
cve
cve

CVE-2022-36010

This library allows strings to be parsed as functions and stored as a specialized component, JsonFunctionValue. To do this, Javascript's eval function is used to execute strings that begin with "function" as Javascript. This unfortunately could allow arbitrary code to be executed if it exists as a....

10CVSS

9.2AI Score

0.002EPSS

2022-08-15 07:15 PM
40
9
cve
cve

CVE-2022-30241

The jquery.json-viewer library through 1.4.0 for Node.js does not properly escape characters such as < in a JSON object, as demonstrated by a SCRIPT...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-04 06:15 PM
50
cve
cve

CVE-2021-3918

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype...

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-13 09:15 AM
278
3
cve
cve

CVE-2021-23820

This affects all versions of package json-pointer. A type confusion vulnerability can lead to a bypass of CVE-2020-7709 when the pointer components are...

9.8CVSS

6.6AI Score

0.052EPSS

2021-11-03 06:15 PM
38
cve
cve

CVE-2021-23509

This affects the package json-ptr before 3.0.0. A type confusion vulnerability can lead to a bypass of CVE-2020-7766 when the user-provided keys used in the pointer parameter are...

9.8CVSS

9.2AI Score

0.129EPSS

2021-11-03 06:15 PM
29
cve
cve

CVE-2021-31684

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web...

7.5CVSS

7.1AI Score

0.011EPSS

2021-06-01 08:15 PM
141
4
cve
cve

CVE-2018-1107

It was discovered that the is-my-json-valid JavaScript library used an inefficient regular expression to validate JSON fields defined to have email format. A specially crafted JSON file could cause it to consume an excessive amount of CPU time when...

5.3CVSS

5.1AI Score

0.001EPSS

2021-03-30 02:15 AM
52
cve
cve

CVE-2021-27568

An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive...

5.9CVSS

6AI Score

0.01EPSS

2021-02-23 02:15 AM
208
12
cve
cve

CVE-2021-23900

OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 04:15 PM
44
2
cve
cve

CVE-2021-23899

OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding...

9.8CVSS

9.3AI Score

0.002EPSS

2021-01-13 04:15 PM
50
3
cve
cve

CVE-2016-20001

The REST/JSON project 7.x-1.x for Drupal allows node access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
65
3
cve
cve

CVE-2016-20002

The REST/JSON project 7.x-1.x for Drupal allows comment access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
67
1
Total number of security vulnerabilities80