Vulnerabilities (CVE)

Filtered by vendor Jerryscript Subscribe
Filtered by product Jerryscript
Total 89 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32117 1 Jerryscript 1 Jerryscript 2024-02-04 N/A 7.8 HIGH
Jerryscript v2.4.0 was discovered to contain a stack buffer overflow via the function jerryx_print_unhandled_exception in /util/print.c.
CVE-2021-41683 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
There is a stack-overflow at ecma-helpers.c:326 in ecma_get_lex_env_type in JerryScript 2.4.0
CVE-2021-41682 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
There is a heap-use-after-free at ecma-helpers-string.c:1940 in ecma_compare_ecma_non_direct_strings in JerryScript 2.4.0
CVE-2021-41752 1 Jerryscript 1 Jerryscript 2024-02-04 7.5 HIGH 9.8 CRITICAL
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
CVE-2021-41959 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
JerryScript Git version 14ff5bf does not sufficiently track and release allocated memory via jerry-core/ecma/operations/ecma-regexp-object.c after RegExp, which causes a memory leak.
CVE-2021-43453 1 Jerryscript 1 Jerryscript 2024-02-04 7.5 HIGH 9.8 CRITICAL
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file. This issue is similar to CVE-2020-29657.
CVE-2021-41751 1 Jerryscript 1 Jerryscript 2024-02-04 7.5 HIGH 9.8 CRITICAL
Buffer overflow vulnerability in file ecma-builtin-array-prototype.c:909 in function ecma_builtin_array_prototype_object_slice in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021.
CVE-2021-42863 1 Jerryscript 1 Jerryscript 2024-02-04 7.5 HIGH 9.8 CRITICAL
A buffer overflow in ecma_builtin_typedarray_prototype_filter() in JerryScript version fe3a5c0 allows an attacker to construct a fake object or a fake arraybuffer with unlimited size.
CVE-2021-46339 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'lit_is_valid_cesu8_string (string_p, string_size)' failed at /base/ecma-helpers-string.c(ecma_new_ecma_string_from_utf8) in JerryScript 3.0.0.
CVE-2022-22893 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
Jerryscript 3.0.0 was discovered to contain a stack overflow via vm_loop.lto_priv.304 in /jerry-core/vm/vm.c.
CVE-2021-46344 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'flags & PARSER_PATTERN_HAS_REST_ELEMENT' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2022-22888 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_op_object_find_own in /ecma/operations/ecma-objects.c.
CVE-2021-46336 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'opts & PARSER_CLASS_LITERAL_CTOR_PRESENT' failed at /parser/js/js-parser-expr.c(parser_parse_class_body) in JerryScript 3.0.0.
CVE-2021-46340 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed at /parser/js/js-scanner.c(scanner_scan_statement_end) in JerryScript 3.0.0.
CVE-2021-46170 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in JerryScript commit a6ab5e9. There is an Use-After-Free in lexer_compare_identifier_to_string in js-lexer.c file.
CVE-2021-46342 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (obj_p) || !ecma_op_object_is_fast_array (obj_p)' failed at /jerry-core/ecma/base/ecma-helpers.c in JerryScript 3.0.0.
CVE-2022-22891 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Jerryscript 3.0.0 was discovered to contain a SEGV vulnerability via ecma_ref_object_inline in /jerry-core/ecma/base/ecma-gc.c.
CVE-2021-46337 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'page_p != NULL' failed at /parser/js/js-parser-mem.c(parser_list_get) in JerryScript 3.0.0.
CVE-2021-44993 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''ecma_is_value_boolean (base_value)'' failed at /jerry-core/ecma/operations/ecma-get-put-value.c in Jerryscript 3.0.0.
CVE-2021-46348 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /jerry-core/ecma/base/ecma-literal-storage.c in JerryScript 3.0.0.