Filtered by vendor Cesanta Subscriptions
Total 113 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-46515 1 Cesanta 1 Mjs 2022-02-02 5.5 Medium
There is an Assertion `mjs_stack_size(&mjs->scopes) >= scopes_len' failed at src/mjs_exec.c in Cesanta MJS v2.20.0.
CVE-2021-46516 1 Cesanta 1 Mjs 2022-02-01 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_stack_size at mjs/src/mjs_core.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46529 1 Cesanta 1 Mjs 2022-02-01 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8814e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46512 1 Cesanta 1 Mjs 2022-02-01 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_apply at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46513 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via mjs_mk_string at mjs/src/mjs_string.c.
CVE-2021-46528 1 Cesanta 1 Mjs 2022-02-01 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x5361e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46527 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_get_cstring at src/mjs_string.c.
CVE-2021-46526 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at src/mjs_json.c.
CVE-2021-46525 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap-use-after-free via mjs_apply at src/mjs_exec.c.
CVE-2021-46524 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via snquote at mjs/src/mjs_json.c.
CVE-2021-46523 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at mjs/src/mjs_json.c.
CVE-2021-46522 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via /usr/lib/x86_64-linux-gnu/libasan.so.4+0xaff53.
CVE-2021-46521 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via c_vsnprintf at mjs/src/common/str_util.c.
CVE-2021-46520 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_jprintf at src/mjs_util.c.
CVE-2021-46519 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_array_length at src/mjs_array.c.
CVE-2021-46518 1 Cesanta 1 Mjs 2022-02-01 7.8 High
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_disown at src/mjs_core.c.
CVE-2021-46530 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_execute at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46531 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46532 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46534 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).