Filtered by vendor Jerryscript Subscriptions
Total 96 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-23313 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
There is an Assertion 'scope_stack_p > context_p->scope_stack_p' failed at js-scanner-util.c:2510 in scanner_literal_is_created in JerryScript 2.2.0
CVE-2020-23302 1 Jerryscript 1 Jerryscript 2024-08-04 9.8 Critical
There is a heap-use-after-free at ecma-helpers-string.c:772 in ecma_ref_ecma_string in JerryScript 2.2.0
CVE-2020-23306 1 Jerryscript 1 Jerryscript 2024-08-04 9.8 Critical
There is a stack-overflow at ecma-regexp-object.c:535 in ecma_regexp_match in JerryScript 2.2.0.
CVE-2020-23319 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
There is an Assertion in '(flags >> CBC_STACK_ADJUST_SHIFT) >= CBC_STACK_ADJUST_BASE || (CBC_STACK_ADJUST_BASE - (flags >> CBC_STACK_ADJUST_SHIFT)) <= context_p->stack_depth' in parser_emit_cbc_backward_branch in JerryScript 2.2.0.
CVE-2020-23312 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
There is an Assertion 'context.status_flags & PARSER_SCANNING_SUCCESSFUL' failed at js-parser.c:2185 in parser_parse_source in JerryScript 2.2.0.
CVE-2020-23321 1 Jerryscript 1 Jerryscript 2024-08-04 9.8 Critical
There is a heap-buffer-overflow at lit-strings.c:431 in lit_read_code_unit_from_utf8 in JerryScript 2.2.0.
CVE-2020-22597 1 Jerryscript 1 Jerryscript 2024-08-04 9.8 Critical
An issue in Jerrscript- project Jerryscrip v. 2.3.0 allows a remote attacker to execute arbitrary code via the ecma_builtin_array_prototype_object_slice parameter.
CVE-2020-14163 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c.
CVE-2020-13991 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
CVE-2020-13623 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
JerryScript 2.2.0 allows attackers to cause a denial of service (stack consumption) via a proxy operation.
CVE-2020-13649 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
CVE-2020-13622 1 Jerryscript 1 Jerryscript 2024-08-04 7.5 High
JerryScript 2.2.0 allows attackers to cause a denial of service (assertion failure) because a property key query for a Proxy object returns unintended data.
CVE-2021-46351 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-46342 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'ecma_is_lexical_environment (obj_p) || !ecma_op_object_is_fast_array (obj_p)' failed at /jerry-core/ecma/base/ecma-helpers.c in JerryScript 3.0.0.
CVE-2021-46349 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46348 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /jerry-core/ecma/base/ecma-literal-storage.c in JerryScript 3.0.0.
CVE-2021-46338 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'ecma_is_lexical_environment (object_p)' failed at /base/ecma-helpers.c(ecma_get_lex_env_type) in JerryScript 3.0.0.
CVE-2021-46339 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'lit_is_valid_cesu8_string (string_p, string_size)' failed at /base/ecma-helpers-string.c(ecma_new_ecma_string_from_utf8) in JerryScript 3.0.0.
CVE-2021-46350 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
CVE-2021-46345 1 Jerryscript 1 Jerryscript 2024-08-04 5.5 Medium
There is an Assertion 'cesu8_cursor_p == cesu8_end_p' failed at /jerry-core/lit/lit-strings.c in JerryScript 3.0.0.