Vulnerabilities > CVE-2023-31906 - Out-of-bounds Write vulnerability in Jerryscript 3.0.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
jerryscript
CWE-787

Summary

Jerryscript 3.0.0(commit 1a2c047) was discovered to contain a heap-buffer-overflow via the component lexer_compare_identifier_to_chars at /jerry-core/parser/js/js-lexer.c.

Vulnerable Configurations

Part Description Count
Application
Jerryscript
1

Common Weakness Enumeration (CWE)