Vulnerabilities > CVE-2020-23321 - Out-of-bounds Write vulnerability in Jerryscript 2.2.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
jerryscript
CWE-787

Summary

There is a heap-buffer-overflow at lit-strings.c:431 in lit_read_code_unit_from_utf8 in JerryScript 2.2.0.

Vulnerable Configurations

Part Description Count
Application
Jerryscript
1

Common Weakness Enumeration (CWE)