CVE-2018-1000216

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, depending on how cJSON library is used this could be either local or over a network. This vulnerability appears to have been fixed in 1.7.3.
Overview
  • CVE ID
  • CVE-2018-1000216
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-20T20:29:00
  • Last Modified Date
  • 2018-10-16T19:21:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cjson_project:cjson:*:*:*:*:*:*:*:* 1 OR 1.7.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/DaveGamble/cJSON/issues/241 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:14:33 Added to TrackCVE
2022-12-03 11:19:27 2018-08-20T20:29Z 2018-08-20T20:29:00 CVE Published Date updated
2022-12-03 11:19:27 2018-10-16T19:21:10 CVE Modified Date updated
2022-12-03 11:19:27 Analyzed Vulnerability Status updated