Vulnerabilities (CVE)

Filtered by vendor Json-smart Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1370 1 Json-smart Project 1 Json-smart 2024-04-01 N/A 7.5 HIGH
[Json-smart](https://netplex.github.io/json-smart/) is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.
CVE-2021-31684 2 Json-smart Project, Oracle 3 Json-smart-v1, Json-smart-v2, Utilities Framework 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.