ID CVE-2023-50246
Summary jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue.
References
Vulnerable Configurations
  • cpe:2.3:a:jqlang:jq:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:jqlang:jq:1.7:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 19-12-2023 - 01:30
Published 13-12-2023 - 21:15
Last modified 19-12-2023 - 01:30
Back to Top