Filtered by vendor Jerryscript Subscriptions
Filtered by product Jerryscript Subscriptions
Total 93 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-46337 1 Jerryscript 1 Jerryscript 2022-01-26 5.5 Medium
There is an Assertion 'page_p != NULL' failed at /parser/js/js-parser-mem.c(parser_list_get) in JerryScript 3.0.0.
CVE-2021-46336 1 Jerryscript 1 Jerryscript 2022-01-26 5.5 Medium
There is an Assertion 'opts & PARSER_CLASS_LITERAL_CTOR_PRESENT' failed at /parser/js/js-parser-expr.c(parser_parse_class_body) in JerryScript 3.0.0.
CVE-2021-46170 1 Jerryscript 1 Jerryscript 2022-01-21 7.5 High
An issue was discovered in JerryScript commit a6ab5e9. There is an Use-After-Free in lexer_compare_identifier_to_string in js-lexer.c file.
CVE-2020-14163 1 Jerryscript 1 Jerryscript 2021-07-21 7.5 High
An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c.
CVE-2019-1010176 1 Jerryscript 1 Jerryscript 2021-07-21 N/A
JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The impact is: denial of service and possibly arbitrary code execution. The component is: function lit_char_to_utf8_bytes (jerry-core/lit/lit-char-helpers.c:377). The attack vector is: executing crafted javascript code. The fixed version is: after commit 505dace719aebb3308a3af223cfaa985159efae0.
CVE-2020-13649 1 Jerryscript 1 Jerryscript 2021-07-21 7.5 High
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
CVE-2020-23312 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion 'context.status_flags & PARSER_SCANNING_SUCCESSFUL' failed at js-parser.c:2185 in parser_parse_source in JerryScript 2.2.0.
CVE-2020-23313 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion 'scope_stack_p > context_p->scope_stack_p' failed at js-scanner-util.c:2510 in scanner_literal_is_created in JerryScript 2.2.0
CVE-2020-23314 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion 'block_found' failed at js-parser-statm.c:2003 parser_parse_try_statement_end in JerryScript 2.2.0.
CVE-2020-23319 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion in '(flags >> CBC_STACK_ADJUST_SHIFT) >= CBC_STACK_ADJUST_BASE || (CBC_STACK_ADJUST_BASE - (flags >> CBC_STACK_ADJUST_SHIFT)) <= context_p->stack_depth' in parser_emit_cbc_backward_branch in JerryScript 2.2.0.
CVE-2020-23311 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' failed at js-parser-expr.c:3230 in parser_parse_object_initializer in JerryScript 2.2.0.
CVE-2020-23322 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion in 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' in parser_parse_object_initializer in JerryScript 2.2.0.
CVE-2021-26199 1 Jerryscript 1 Jerryscript 2021-06-16 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a heap-use-after-free in ecma_bytecode_ref in ecma-helpers.c file.
CVE-2021-26198 1 Jerryscript 1 Jerryscript 2021-06-16 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a SEVG in ecma_deref_bigint in ecma-helpers.c file.
CVE-2021-26197 1 Jerryscript 1 Jerryscript 2021-06-16 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a SEGV in main_print_unhandled_exception in main-utils.c file.
CVE-2021-26195 1 Jerryscript 1 Jerryscript 2021-06-16 8.8 High
An issue was discovered in JerryScript 2.4.0. There is a heap-buffer-overflow in lexer_parse_number in js-lexer.c file.
CVE-2021-26194 1 Jerryscript 1 Jerryscript 2021-06-16 6.5 Medium
An issue was discovered in JerryScript 2.4.0. There is a heap-use-after-free in ecma_is_lexical_environment in the ecma-helpers.c file.
CVE-2020-23323 1 Jerryscript 1 Jerryscript 2021-06-16 9.8 Critical
There is a heap-buffer-overflow at re-parser.c in re_parse_char_escape in JerryScript 2.2.0.
CVE-2020-23321 1 Jerryscript 1 Jerryscript 2021-06-16 9.8 Critical
There is a heap-buffer-overflow at lit-strings.c:431 in lit_read_code_unit_from_utf8 in JerryScript 2.2.0.
CVE-2020-23310 1 Jerryscript 1 Jerryscript 2021-06-16 7.5 High
There is an Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at js-parser-statm.c:733 in parser_parse_function_statement in JerryScript 2.2.0.