Vulnerabilities (CVE)

Filtered by vendor Jerryscript Subscribe
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24345 1 Jerryscript 1 Jerryscript 2024-04-11 6.8 MEDIUM 7.8 HIGH
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a). NOTE: the vendor states that the problem is the lack of the --stack-limit option
CVE-2022-22901 1 Jerryscript 1 Jerryscript 2024-02-14 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
CVE-2023-38961 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflwo vulnerability in JerryScript Project jerryscript v.3.0.0 allows a remote attacker to execute arbitrary code via the scanner_is_context_needed component in js-scanner-until.c.
CVE-2023-36109 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in JerryScript version 3.0, allows remote attackers to execute arbitrary code via ecma_stringbuilder_append_raw component at /jerry-core/ecma/base/ecma-helpers-string.c.
CVE-2020-24187 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference).
CVE-2020-22597 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 9.8 CRITICAL
An issue in Jerrscript- project Jerryscrip v. 2.3.0 allows a remote attacker to execute arbitrary code via the ecma_builtin_array_prototype_object_slice parameter.
CVE-2023-31916 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the jmem_heap_finalize at jerry-core/jmem/jmem-heap.c.
CVE-2023-30406 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component ecma_find_named_property at /base/ecma-helpers.c.
CVE-2023-34867 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 7.5 HIGH
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c.
CVE-2023-30410 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript commit 1a2c047 was discovered to contain a stack overflow via the component ecma_op_function_construct at /operations/ecma-function-object.c.
CVE-2023-34868 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 7.5 HIGH
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the parser_parse_for_statement_start at jerry-core/parser/js/js-parser-statm.c.
CVE-2023-31914 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain out-of-memory issue in malloc.
CVE-2023-31910 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 7.8 HIGH
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component parser_parse_function_statement at /jerry-core/parser/js/js-parser-statm.c.
CVE-2023-31913 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 *commit 1a2c047) was discovered to contain an Assertion Failure via the component parser_parse_class at jerry-core/parser/js/js-parser-expr.c.
CVE-2023-30408 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component build/bin/jerry.
CVE-2023-36201 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 7.5 HIGH
An issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays.
CVE-2023-31919 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the jcontext_raise_exception at jerry-core/jcontext/jcontext.c.
CVE-2023-31918 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the parser_parse_function_arguments at jerry-core/parser/js/js-parser.c.
CVE-2023-31908 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 7.8 HIGH
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component ecma_builtin_typedarray_prototype_sort.
CVE-2023-31920 1 Jerryscript 1 Jerryscript 2023-12-10 N/A 5.5 MEDIUM
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the vm_loop at jerry-core/vm/vm.c.