Vulnerabilities (CVE)

Filtered by vendor Jerryscript Subscribe
Filtered by product Jerryscript
Total 89 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22895 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
Jerryscript 3.0.0 was discovered to contain a heap-buffer-overflow via ecma_utf8_string_to_number_by_radix in /jerry-core/ecma/base/ecma-helpers-conversion.c.
CVE-2021-46350 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
CVE-2021-44992 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''ecma_object_is_typedarray (obj_p)'' failed at /jerry-core/ecma/operations/ecma-typedarray-object.c in Jerryscript 3.0.0.
CVE-2021-46345 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'cesu8_cursor_p == cesu8_end_p' failed at /jerry-core/lit/lit-strings.c in JerryScript 3.0.0.
CVE-2022-22892 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at jerry-core/ecma/base/ecma-helpers-value.c in Jerryscripts 3.0.0.
CVE-2021-46338 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (object_p)' failed at /base/ecma-helpers.c(ecma_get_lex_env_type) in JerryScript 3.0.0.
CVE-2021-44988 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
Jerryscript v3.0.0 and below was discovered to contain a stack overflow via ecma_find_named_property in ecma-helpers.c.
CVE-2021-46347 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46351 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-44994 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''JERRY_CONTEXT (jmem_heap_allocated_size) == 0'' failed at /jerry-core/jmem/jmem-heap.c in Jerryscript 3.0.0.
CVE-2022-22890 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at /jerry-core/parser/js/js-scanner-util.c in Jerryscript 3.0.0.
CVE-2021-46343 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->token.type == LEXER_LITERAL' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2021-46349 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46346 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2022-22894 1 Jerryscript 1 Jerryscript 2024-02-04 6.8 MEDIUM 7.8 HIGH
Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_lcache_lookup in /jerry-core/ecma/base/ecma-lcache.c.
CVE-2020-23311 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' failed at js-parser-expr.c:3230 in parser_parse_object_initializer in JerryScript 2.2.0.
CVE-2020-23308 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'context_p->stack_top_uint8 == LEXER_EXPRESSION_START' at js-parser-expr.c:3565 in parser_parse_expression in JerryScript 2.2.0.
CVE-2021-26197 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in JerryScript 2.4.0. There is a SEGV in main_print_unhandled_exception in main-utils.c file.
CVE-2020-23309 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'context_p->stack_depth == context_p->context_stack_depth' failed at js-parser-statm.c:2756 in parser_parse_statements in JerryScript 2.2.0.
CVE-2021-26194 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in JerryScript 2.4.0. There is a heap-use-after-free in ecma_is_lexical_environment in the ecma-helpers.c file.