CVE

CVE-2022-42227

CVE-2022-42227

jsonlint 1.0 is vulnerable to heap-buffer-overflow via /home/hjsz/jsonlint/src/lexer.

Source: CVE-2022-42227

Exit mobile version