Vulnerabilities (CVE)

Filtered by vendor Jerryscript Subscribe
Filtered by product Jerryscript
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46349 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46351 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-46350 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
CVE-2021-46170 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in JerryScript commit a6ab5e9. There is an Use-After-Free in lexer_compare_identifier_to_string in js-lexer.c file.
CVE-2021-46337 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'page_p != NULL' failed at /parser/js/js-parser-mem.c(parser_list_get) in JerryScript 3.0.0.
CVE-2021-44993 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''ecma_is_value_boolean (base_value)'' failed at /jerry-core/ecma/operations/ecma-get-put-value.c in Jerryscript 3.0.0.
CVE-2021-44994 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''JERRY_CONTEXT (jmem_heap_allocated_size) == 0'' failed at /jerry-core/jmem/jmem-heap.c in Jerryscript 3.0.0.
CVE-2021-46336 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'opts & PARSER_CLASS_LITERAL_CTOR_PRESENT' failed at /parser/js/js-parser-expr.c(parser_parse_class_body) in JerryScript 3.0.0.
CVE-2021-46338 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (object_p)' failed at /base/ecma-helpers.c(ecma_get_lex_env_type) in JerryScript 3.0.0.
CVE-2021-46344 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'flags & PARSER_PATTERN_HAS_REST_ELEMENT' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2022-22892 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at jerry-core/ecma/base/ecma-helpers-value.c in Jerryscripts 3.0.0.
CVE-2021-44992 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''ecma_object_is_typedarray (obj_p)'' failed at /jerry-core/ecma/operations/ecma-typedarray-object.c in Jerryscript 3.0.0.
CVE-2021-46348 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /jerry-core/ecma/base/ecma-literal-storage.c in JerryScript 3.0.0.
CVE-2021-46343 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->token.type == LEXER_LITERAL' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2021-46347 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2022-22890 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at /jerry-core/parser/js/js-scanner-util.c in Jerryscript 3.0.0.
CVE-2021-46345 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'cesu8_cursor_p == cesu8_end_p' failed at /jerry-core/lit/lit-strings.c in JerryScript 3.0.0.
CVE-2021-46339 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'lit_is_valid_cesu8_string (string_p, string_size)' failed at /base/ecma-helpers-string.c(ecma_new_ecma_string_from_utf8) in JerryScript 3.0.0.
CVE-2022-22893 1 Jerryscript 1 Jerryscript 2023-12-10 6.8 MEDIUM 7.8 HIGH
Jerryscript 3.0.0 was discovered to contain a stack overflow via vm_loop.lto_priv.304 in /jerry-core/vm/vm.c.
CVE-2020-23314 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'block_found' failed at js-parser-statm.c:2003 parser_parse_try_statement_end in JerryScript 2.2.0.