ID CVE-2019-1010239
Summary DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions. The impact is: Null dereference, so attack can cause denial of service. The component is: cJSON_GetObjectItemCaseSensitive() function. The attack vector is: crafted json file. The fixed version is: 1.7.9 and later.
References
Vulnerable Configurations
  • cpe:2.3:a:cjson_project:cjson:1.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:cjson_project:cjson:1.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:timesten_in-memory_database:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:timesten_in-memory_database:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:timesten_in-memory_database:11.2.2.8.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:timesten_in-memory_database:11.2.2.8.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:timesten_in-memory_database:11.2.2.8.49:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:timesten_in-memory_database:11.2.2.8.49:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:timesten_in-memory_database:18.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:timesten_in-memory_database:18.1.2.1.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-05-2022 - 14:28)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc
Last major update 03-05-2022 - 14:28
Published 19-07-2019 - 17:15
Last modified 03-05-2022 - 14:28
Back to Top