Filtered by vendor Jerryscript Subscriptions
Filtered by product Jerryscript Subscriptions
Total 96 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-26194 1 Jerryscript 1 Jerryscript 2024-08-03 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a heap-use-after-free in ecma_is_lexical_environment in the ecma-helpers.c file.
CVE-2021-26199 1 Jerryscript 1 Jerryscript 2024-08-03 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a heap-use-after-free in ecma_bytecode_ref in ecma-helpers.c file.
CVE-2021-26195 1 Jerryscript 1 Jerryscript 2024-08-03 8.8 High
An issue was discovered in JerryScript 2.4.0. There is a heap-buffer-overflow in lexer_parse_number in js-lexer.c file.
CVE-2021-26198 1 Jerryscript 1 Jerryscript 2024-08-03 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a SEVG in ecma_deref_bigint in ecma-helpers.c file.
CVE-2022-32117 1 Jerryscript 1 Jerryscript 2024-08-03 7.8 High
Jerryscript v2.4.0 was discovered to contain a stack buffer overflow via the function jerryx_print_unhandled_exception in /util/print.c.
CVE-2022-22895 1 Jerryscript 1 Jerryscript 2024-08-03 7.8 High
Jerryscript 3.0.0 was discovered to contain a heap-buffer-overflow via ecma_utf8_string_to_number_by_radix in /jerry-core/ecma/base/ecma-helpers-conversion.c.
CVE-2022-22894 1 Jerryscript 1 Jerryscript 2024-08-03 7.8 High
Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_lcache_lookup in /jerry-core/ecma/base/ecma-lcache.c.
CVE-2022-22888 1 Jerryscript 1 Jerryscript 2024-08-03 7.8 High
Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_op_object_find_own in /ecma/operations/ecma-objects.c.
CVE-2022-22890 1 Jerryscript 1 Jerryscript 2024-08-03 5.5 Medium
There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at /jerry-core/parser/js/js-scanner-util.c in Jerryscript 3.0.0.
CVE-2022-22891 1 Jerryscript 1 Jerryscript 2024-08-03 5.5 Medium
Jerryscript 3.0.0 was discovered to contain a SEGV vulnerability via ecma_ref_object_inline in /jerry-core/ecma/base/ecma-gc.c.
CVE-2022-22893 1 Jerryscript 1 Jerryscript 2024-08-03 7.8 High
Jerryscript 3.0.0 was discovered to contain a stack overflow via vm_loop.lto_priv.304 in /jerry-core/vm/vm.c.
CVE-2022-22892 1 Jerryscript 1 Jerryscript 2024-08-03 5.5 Medium
There is an Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at jerry-core/ecma/base/ecma-helpers-value.c in Jerryscripts 3.0.0.
CVE-2022-22901 1 Jerryscript 1 Jerryscript 2024-08-03 5.5 Medium
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
CVE-2023-38961 1 Jerryscript 1 Jerryscript 2024-08-02 9.8 Critical
Buffer Overflwo vulnerability in JerryScript Project jerryscript v.3.0.0 allows a remote attacker to execute arbitrary code via the scanner_is_context_needed component in js-scanner-until.c.
CVE-2023-36201 1 Jerryscript 1 Jerryscript 2024-08-02 7.5 High
An issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays.
CVE-2023-36109 1 Jerryscript 1 Jerryscript 2024-08-02 9.8 Critical
Buffer Overflow vulnerability in JerryScript version 3.0, allows remote attackers to execute arbitrary code via ecma_stringbuilder_append_raw component at /jerry-core/ecma/base/ecma-helpers-string.c.
CVE-2023-34868 1 Jerryscript 1 Jerryscript 2024-08-02 7.5 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the parser_parse_for_statement_start at jerry-core/parser/js/js-parser-statm.c.
CVE-2023-34867 1 Jerryscript 1 Jerryscript 2024-08-02 7.5 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c.
CVE-2023-31918 1 Jerryscript 1 Jerryscript 2024-08-02 5.5 Medium
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the parser_parse_function_arguments at jerry-core/parser/js/js-parser.c.
CVE-2023-31910 1 Jerryscript 1 Jerryscript 2024-08-02 7.8 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component parser_parse_function_statement at /jerry-core/parser/js/js-parser-statm.c.