Filtered by vendor Cesanta Subscriptions
Total 113 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-46535 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46537 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46538 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_compact_strings at src/mjs_gc.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46539 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x45a1f. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46540 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46541 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46542 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46543 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46544 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46545 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x4b44b. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46546 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46547 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46548 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46549 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46550 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46553 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46554 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_json_stringify at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46556 1 Cesanta 1 Mjs 2022-01-31 5.5 Medium
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-26530 1 Cesanta 1 Mongoose 2021-02-12 9.1 Critical
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
CVE-2021-26529 1 Cesanta 1 Mongoose 2021-02-12 9.1 Critical
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.