Количество 7
Количество 7

CVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

CVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

CVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.
CVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via t ...
GHSA-278h-99f9-m238
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

openSUSE-SU-2024:0139-1
Security update for cJSON

ROS-20250819-10
Множественные уязвимости cjson
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-50472 cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-50472 cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c. | CVSS3: 4 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-50472 cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
CVE-2023-50472 cJSON v1.7.16 was discovered to contain a segmentation violation via t ... | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
GHSA-278h-99f9-m238 cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2024:0139-1 Security update for cJSON | больше 1 года назад | ||
![]() | ROS-20250819-10 Множественные уязвимости cjson | CVSS3: 7.6 | 18 дней назад |
Уязвимостей на страницу