Filtered by vendor Cesanta Subscriptions
Filtered by product Mjs Subscriptions
Total 83 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-46541 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46532 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46519 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_array_length at src/mjs_array.c.
CVE-2021-46540 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46538 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_compact_strings at src/mjs_gc.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46534 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46521 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via c_vsnprintf at mjs/src/common/str_util.c.
CVE-2021-46537 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46516 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_stack_size at mjs/src/mjs_core.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46548 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46524 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via snquote at mjs/src/mjs_json.c.
CVE-2021-46549 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46509 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a stack overflow via snquote at mjs/src/mjs_json.c.
CVE-2021-46547 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46526 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at src/mjs_json.c.
CVE-2021-46550 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46528 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x5361e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46531 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46529 1 Cesanta 1 Mjs 2024-08-04 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8814e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46523 1 Cesanta 1 Mjs 2024-08-04 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at mjs/src/mjs_json.c.