Filtered by vendor Jerryscript Subscriptions
Filtered by product Jerryscript Subscriptions
Total 93 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24345 1 Jerryscript 1 Jerryscript 2024-05-17 7.8 High
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a). NOTE: the vendor states that the problem is the lack of the --stack-limit option
CVE-2022-22901 1 Jerryscript 1 Jerryscript 2024-02-14 5.5 Medium
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
CVE-2023-36109 1 Jerryscript 1 Jerryscript 2023-09-22 9.8 Critical
Buffer Overflow vulnerability in JerryScript version 3.0, allows remote attackers to execute arbitrary code via ecma_stringbuilder_append_raw component at /jerry-core/ecma/base/ecma-helpers-string.c.
CVE-2023-38961 1 Jerryscript 1 Jerryscript 2023-08-24 9.8 Critical
Buffer Overflwo vulnerability in JerryScript Project jerryscript v.3.0.0 allows a remote attacker to execute arbitrary code via the scanner_is_context_needed component in js-scanner-until.c.
CVE-2020-24187 1 Jerryscript 1 Jerryscript 2023-08-16 5.5 Medium
An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference).
CVE-2021-41752 1 Jerryscript 1 Jerryscript 2023-08-08 9.8 Critical
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
CVE-2021-43453 1 Jerryscript 1 Jerryscript 2023-08-08 9.8 Critical
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file. This issue is similar to CVE-2020-29657.
CVE-2021-44988 1 Jerryscript 1 Jerryscript 2023-08-08 7.8 High
Jerryscript v3.0.0 and below was discovered to contain a stack overflow via ecma_find_named_property in ecma-helpers.c.
CVE-2023-36201 1 Jerryscript 1 Jerryscript 2023-07-13 7.5 High
An issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays.
CVE-2020-22597 1 Jerryscript 1 Jerryscript 2023-07-10 9.8 Critical
An issue in Jerrscript- project Jerryscrip v. 2.3.0 allows a remote attacker to execute arbitrary code via the ecma_builtin_array_prototype_object_slice parameter.
CVE-2023-34867 1 Jerryscript 1 Jerryscript 2023-06-23 7.5 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c.
CVE-2023-34868 1 Jerryscript 1 Jerryscript 2023-06-23 7.5 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the parser_parse_for_statement_start at jerry-core/parser/js/js-parser-statm.c.
CVE-2023-31921 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_big_uint_div_mod at jerry-core/ecma/operations/ecma-big-uint.c.
CVE-2023-31913 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 *commit 1a2c047) was discovered to contain an Assertion Failure via the component parser_parse_class at jerry-core/parser/js/js-parser-expr.c.
CVE-2023-31920 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the vm_loop at jerry-core/vm/vm.c.
CVE-2023-31914 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain out-of-memory issue in malloc.
CVE-2023-31916 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the jmem_heap_finalize at jerry-core/jmem/jmem-heap.c.
CVE-2023-31918 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the parser_parse_function_arguments at jerry-core/parser/js/js-parser.c.
CVE-2023-31919 1 Jerryscript 1 Jerryscript 2023-05-18 5.5 Medium
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the jcontext_raise_exception at jerry-core/jcontext/jcontext.c.
CVE-2023-31910 1 Jerryscript 1 Jerryscript 2023-05-17 7.8 High
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component parser_parse_function_statement at /jerry-core/parser/js/js-parser-statm.c.