Vulnerabilities (CVE)

Filtered by vendor Cesanta Subscribe
Filtered by product Mjs
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33443 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in mjs_execute() in mjs.c.
CVE-2021-33449 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_part_get_by_offset() in mjs.c.
CVE-2021-33439 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is Integer overflow in gc_compact_strings() in mjs.c.
CVE-2021-33445 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_string_char_code_at() in mjs.c.
CVE-2021-33438 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in json_parse_array() in mjs.c.
CVE-2021-33442 1 Cesanta 1 Mjs 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in json_printf() in mjs.c.
CVE-2021-46535 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46547 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46526 1 Cesanta 1 Mjs 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at src/mjs_json.c.
CVE-2021-46540 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46553 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46523 1 Cesanta 1 Mjs 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at mjs/src/mjs_json.c.
CVE-2021-46550 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46534 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46531 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46512 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_apply at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46541 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46524 1 Cesanta 1 Mjs 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via snquote at mjs/src/mjs_json.c.
CVE-2021-46543 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46548 1 Cesanta 1 Mjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).