Lucene search

K

Json++ Project Security Vulnerabilities

cve
cve

CVE-2021-31684

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web...

7.5CVSS

7.1AI Score

0.011EPSS

2021-06-01 08:15 PM
141
4
cve
cve

CVE-2023-1370

Json-smart is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-22 06:15 AM
687
cve
cve

CVE-2023-5072

Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-12 05:15 PM
274
cve
cve

CVE-2022-4742

A vulnerability, which was classified as critical, has been found in json-pointer up to 0.6.1. Affected by this issue is the function set of the file index.js. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack may be...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-26 08:15 AM
65
cve
cve

CVE-2021-4329

A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0. Affected by this issue is some unknown functionality of the file logic.js. The manipulation leads to command injection. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-05 07:15 PM
31
cve
cve

CVE-2021-27568

An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive...

5.9CVSS

6AI Score

0.01EPSS

2021-02-23 02:15 AM
208
12
cve
cve

CVE-2020-10663

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON...

7.5CVSS

6.7AI Score

0.019EPSS

2020-04-28 09:15 PM
373
3
cve
cve

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
158
cve
cve

CVE-2022-25921

All versions of package morgan-json are vulnerable to Arbitrary Code Execution due to missing sanitization of input passed to the Function...

9.8CVSS

9.6AI Score

0.005EPSS

2022-08-29 05:15 AM
32
5
cve
cve

CVE-2022-23460

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx json parsing may lead to stack exhaustion in an address sanitized (ASAN) build. This issue may lead to Denial of Service if the program using the jsonxx library crashes. This issue exists on the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-19 08:15 PM
36
5
cve
cve

CVE-2022-23459

Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point....

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-19 07:15 PM
40
9
cve
cve

CVE-2023-34610

An issue was discovered json-io thru 4.14.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-14 02:15 PM
23
cve
cve

CVE-2023-34612

An issue was discovered ph-json thru 9.5.5 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-14 02:15 PM
16
cve
cve

CVE-2015-10004

Token validation methods are susceptible to a timing side-channel during HMAC comparison. With a large enough number of requests over a low latency connection, an attacker may use this to determine the expected...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-27 10:15 PM
47
cve
cve

CVE-2023-27849

rails-routes-to-json v1.0.0 was discovered to contain a remote code execution (RCE) vulnerability via the child_process...

9.8CVSS

9.9AI Score

0.006EPSS

2023-04-24 06:15 PM
17
cve
cve

CVE-2022-45688

A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-13 03:15 PM
166
cve
cve

CVE-2023-23088

Buffer OverFlow Vulnerability in Barenboim json-parser master and v1.1.0 fixed in v1.1.1 allows an attacker to execute arbitrary code via the json_value_parse...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-03 06:15 PM
13
cve
cve

CVE-2021-3918

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype...

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-13 09:15 AM
278
3
cve
cve

CVE-2020-7766

This affects all versions of package json-ptr. The issue occurs in the set operation (https://flitbit.github.io/json-ptr/classes/src_pointer.jsonpointer.htmlset) when the force flag is set to true. The function recursively set the property in the target object, however it does not properly check...

9.8CVSS

9.1AI Score

0.007EPSS

2020-11-10 04:15 PM
39
cve
cve

CVE-2022-42743

deep-parse-json version 1.0.2 allows an external attacker to edit or add new properties to an object. This is possible because the application does not correctly validate the incoming JSON keys, thus allowing the 'proto' property to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
27
6
cve
cve

CVE-2022-41714

fastest-json-copy version 1.0.1 allows an external attacker to edit or add new properties to an object. This is possible because the application does not correctly validate the incoming JSON keys, thus allowing the 'proto' property to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
33
4
cve
cve

CVE-2022-38882

The d8s-json for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-19 04:15 PM
23
2
cve
cve

CVE-2022-36010

This library allows strings to be parsed as functions and stored as a specialized component, JsonFunctionValue. To do this, Javascript's eval function is used to execute strings that begin with "function" as Javascript. This unfortunately could allow arbitrary code to be executed if it exists as a....

10CVSS

9.2AI Score

0.002EPSS

2022-08-15 07:15 PM
40
9
cve
cve

CVE-2022-30241

The jquery.json-viewer library through 1.4.0 for Node.js does not properly escape characters such as < in a JSON object, as demonstrated by a SCRIPT...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-04 06:15 PM
50
cve
cve

CVE-2021-23509

This affects the package json-ptr before 3.0.0. A type confusion vulnerability can lead to a bypass of CVE-2020-7766 when the user-provided keys used in the pointer parameter are...

9.8CVSS

9.2AI Score

0.129EPSS

2021-11-03 06:15 PM
29
cve
cve

CVE-2018-1107

It was discovered that the is-my-json-valid JavaScript library used an inefficient regular expression to validate JSON fields defined to have email format. A specially crafted JSON file could cause it to consume an excessive amount of CPU time when...

5.3CVSS

5.1AI Score

0.001EPSS

2021-03-30 02:15 AM
52
cve
cve

CVE-2016-20001

The REST/JSON project 7.x-1.x for Drupal allows node access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
65
3
cve
cve

CVE-2016-20002

The REST/JSON project 7.x-1.x for Drupal allows comment access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
67
1
cve
cve

CVE-2016-20003

The REST/JSON project 7.x-1.x for Drupal allows user enumeration, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

7.5CVSS

7.5AI Score

0.002EPSS

2021-01-01 01:15 AM
68
3
cve
cve

CVE-2016-20004

The REST/JSON project 7.x-1.x for Drupal allows field access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
66
1
cve
cve

CVE-2016-20005

The REST/JSON project 7.x-1.x for Drupal allows user registration bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-01 01:15 AM
68
2
cve
cve

CVE-2016-20008

The REST/JSON project 7.x-1.x for Drupal allows session enumeration, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

7.5CVSS

7.6AI Score

0.002EPSS

2021-01-01 12:15 AM
64
2
cve
cve

CVE-2016-20006

The REST/JSON project 7.x-1.x for Drupal allows blockage of user logins, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

7.5CVSS

7.6AI Score

0.001EPSS

2021-01-01 12:15 AM
66
3
cve
cve

CVE-2016-20007

The REST/JSON project 7.x-1.x for Drupal allows session name guessing, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory...

7.5CVSS

7.6AI Score

0.002EPSS

2021-01-01 12:15 AM
59
1
cve
cve

CVE-2020-8237

Prototype pollution in json-bigint npm package < 1.0.0 may lead to a denial-of-service (DoS)...

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-18 09:15 PM
34
3
cve
cve

CVE-2020-17479

jpv (aka Json Pattern Validator) before 2.2.2 does not properly validate input, as demonstrated by a corrupted...

9.8CVSS

9.4AI Score

0.009EPSS

2020-08-10 08:15 PM
37
cve
cve

CVE-2019-19507

In jpv (aka Json Pattern Validator) before 2.1.1, compareCommon() can be bypassed because certain internal attributes can be overwritten via a conflicting name, as demonstrated by 'constructor': {'name':'Array'}. This affects validate(). Hence, a crafted payload can overwrite this builtin...

5.3CVSS

5AI Score

0.001EPSS

2019-12-02 05:15 PM
28
cve
cve

CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE...

7.5CVSS

7.3AI Score

0.002EPSS

2019-11-12 03:15 PM
64
cve
cve

CVE-2018-17072

JSON++ through 2016-06-15 has a buffer over-read in yyparse() in...

9.8CVSS

9.5AI Score

0.002EPSS

2018-09-16 02:29 AM
22
cve
cve

CVE-2018-1000539

Nov json-jwt version >= 0.5.0 && < 1.9.4 contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability in Decryption of AES-GCM encrypted JSON Web Tokens that can result in Attacker can forge a authentication tag. This attack appear to be exploitable via network connectiv...

5.3CVSS

5.1AI Score

0.001EPSS

2018-06-26 04:29 PM
58
cve
cve

CVE-2018-1000096

brianleroux tiny-json-http version all versions since commit 9b8e74a232bba4701844e07bcba794173b0238a8 (Oct 29 2016) contains a Missing SSL certificate validation vulnerability in The libraries core functionality is affected. that can result in Exposes the user to man-in-the-middle...

8.1CVSS

7.6AI Score

0.001EPSS

2018-03-13 01:29 AM
25
cve
cve

CVE-2016-2537

The is-my-json-valid package before 2.12.4 for Node.js has an incorrect exports['utc-millisec'] regular expression, which allows remote attackers to cause a denial of service (blocked event loop) via a crafted...

7.5CVSS

7.2AI Score

0.004EPSS

2016-02-23 05:59 AM
30
cve
cve

CVE-2015-4590

The extractFrom function in Internals/QuotedString.cpp in Arduino JSON before 4.5 allows remote attackers to cause a denial of service (crash) via a JSON string with a \ (backslash) followed by a terminator, as demonstrated by "\0", which triggers a buffer overflow and...

7.3AI Score

0.015EPSS

2015-06-22 06:59 PM
17