Cjson Cjsonproject Cjson

Do you want an email whenever new security vulnerabilities are reported in Cjsonproject Cjson?

By the Year

In 2024 there have been 0 vulnerabilities in Cjsonproject Cjson . Last year Cjson had 2 security vulnerabilities published. Right now, Cjson is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.50
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 3 9.03
2018 3 8.70

It may take a day or so for new Cjson vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cjsonproject Cjson Security Vulnerabilities

cJSON v1.7.16 was discovered to contain a segmentation violation

CVE-2023-50472 7.5 - High - December 14, 2023

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

NULL Pointer Dereference

cJSON v1.7.16 was discovered to contain a segmentation violation

CVE-2023-50471 7.5 - High - December 14, 2023

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.

NULL Pointer Dereference

DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions

CVE-2019-1010239 7.5 - High - July 19, 2019

DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions. The impact is: Null dereference, so attack can cause denial of service. The component is: cJSON_GetObjectItemCaseSensitive() function. The attack vector is: crafted json file. The fixed version is: 1.7.9 and later.

Improper Check for Unusual or Exceptional Conditions

cJSON before 1.7.11

CVE-2019-11834 9.8 - Critical - May 09, 2019

cJSON before 1.7.11 allows out-of-bounds access, related to \x00 in a string literal.

Out-of-bounds Read

cJSON before 1.7.11

CVE-2019-11835 9.8 - Critical - May 09, 2019

cJSON before 1.7.11 allows out-of-bounds access, related to multiline comments.

Out-of-bounds Read

Dave Gamble cJSON version 1.7.6 and earlier contains a CWE-772 vulnerability in cJSON library that can result in Denial of Service (DoS)

CVE-2018-1000215 7.5 - High - August 20, 2018

Dave Gamble cJSON version 1.7.6 and earlier contains a CWE-772 vulnerability in cJSON library that can result in Denial of Service (DoS). This attack appear to be exploitable via If the attacker can force the data to be printed and the system is in low memory it can force a leak of memory. This vulnerability appears to have been fixed in 1.7.7.

Missing Release of Resource after Effective Lifetime

Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library

CVE-2018-1000216 8.8 - High - August 20, 2018

Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, depending on how cJSON library is used this could be either local or over a network. This vulnerability appears to have been fixed in 1.7.3.

Double-free

Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability in cJSON library

CVE-2018-1000217 9.8 - Critical - August 20, 2018

Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability in cJSON library that can result in Possible crash, corruption of data or even RCE. This attack appear to be exploitable via Depends on how application uses cJSON library. If application provides network interface then can be exploited over a network, otherwise just local.. This vulnerability appears to have been fixed in 1.7.4.

Dangling pointer

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cjsonproject Cjson or by Cjsonproject? Click the Watch button to subscribe.

subscribe