Vulnerabilities (CVE)

Filtered by vendor Jerryscript Subscribe
Filtered by product Jerryscript
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13991 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
CVE-2020-13622 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
JerryScript 2.2.0 allows attackers to cause a denial of service (assertion failure) because a property key query for a Proxy object returns unintended data.
CVE-2020-13623 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
JerryScript 2.2.0 allows attackers to cause a denial of service (stack consumption) via a proxy operation.
CVE-2020-24344 1 Jerryscript 1 Jerryscript 2023-12-10 5.8 MEDIUM 7.1 HIGH
JerryScript through 2.3.0 has a (function({a=arguments}){const arguments}) buffer over-read.
CVE-2020-14163 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c.
CVE-2020-13649 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
CVE-2019-1010176 1 Jerryscript 1 Jerryscript 2023-12-10 7.5 HIGH 9.8 CRITICAL
JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The impact is: denial of service and possibly arbitrary code execution. The component is: function lit_char_to_utf8_bytes (jerry-core/lit/lit-char-helpers.c:377). The attack vector is: executing crafted javascript code. The fixed version is: after commit 505dace719aebb3308a3af223cfaa985159efae0.
CVE-2018-1000636 1 Jerryscript 1 Jerryscript 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
JerryScript version Tested on commit f86d7459d195c8ba58479d1861b0cc726c8b3793. Analysing history it seems that the issue has been present since commit 64a340ffeb8809b2b66bbe32fd443a8b79fdd860 contains a CWE-476: NULL Pointer Dereference vulnerability in Triggering undefined behavior at jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:598 (passing NULL to memcpy as 2nd argument) results in null pointer dereference (segfault) at jerry-core/jmem/jmem-heap.c:463 that can result in Crash due to segmentation fault. This attack appear to be exploitable via The victim must execute specially crafted javascript code. This vulnerability appears to have been fixed in after commit 87897849f6879df10e8ad68a41bf8cf507edf710.
CVE-2018-11419 1 Jerryscript 1 Jerryscript 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JerryScript 1.0. There is a heap-based buffer over-read in the lit_read_code_unit_from_hex function via a RegExp("[\\u0") payload, related to re_parse_char_class in parser/regexp/re-parser.c.
CVE-2017-18212 1 Jerryscript 1 Jerryscript 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JerryScript 1.0. There is a heap-based buffer over-read in the lit_read_code_unit_from_hex function in lit/lit-char-helpers.c via a RegExp("[\x0"); payload.
CVE-2018-11418 1 Jerryscript 1 Jerryscript 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JerryScript 1.0. There is a heap-based buffer over-read in the lit_read_code_unit_from_utf8 function via a RegExp("[\\u0020") payload, related to re_parse_char_class in parser/regexp/re-parser.c.
CVE-2017-14749 1 Jerryscript 1 Jerryscript 2023-12-10 6.8 MEDIUM 7.8 HIGH
JerryScript 1.0 allows remote attackers to cause a denial of service (jmem_heap_alloc_block_internal heap memory corruption) or possibly execute arbitrary code via a crafted .js file, because unrecognized \ characters cause incorrect 0x00 characters in bytecode.literal data.
CVE-2017-9250 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 7.5 HIGH
The lexer_process_char_literal function in jerry-core/parser/js/js-lexer.c in JerryScript 1.0 does not skip memory allocation for empty strings, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via malformed JavaScript source code, related to the jmem_heap_free_block function.