Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx json parsing may lead to stack exhaustion in an address sanitized (ASAN) build. This issue may lead to Denial of Service if the program using the jsonxx library crashes. This issue exists on the current commit of the jsonxx project and the project itself has been archived. Updates are not expected. Users are advised to find a replacement.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-08-19T20:10:08

Updated: 2024-08-03T03:43:45.993Z

Reserved: 2022-01-19T00:00:00

Link: CVE-2022-23460

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-19T20:15:08.243

Modified: 2023-07-13T17:17:43.927

Link: CVE-2022-23460

cve-icon Redhat

No data.