A vulnerability was found in cJSON 1.7.16 and classified as critical. This issue affects the function cJSON_SetValuestring of the file cJSON.c. The manipulation leads to memory corruption.

The identification of this vulnerability is CVE-2023-50472. Access to the local network is required for this attack to succeed. There is no exploit available.