Vulnerabilities > Jerryscript > Jerryscript > 2.2.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-07 CVE-2021-43453 Out-of-bounds Read vulnerability in Jerryscript
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file.
network
low complexity
jerryscript CWE-125
critical
9.8
2022-04-05 CVE-2021-41751 Classic Buffer Overflow vulnerability in Jerryscript
Buffer overflow vulnerability in file ecma-builtin-array-prototype.c:909 in function ecma_builtin_array_prototype_object_slice in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021.
network
low complexity
jerryscript CWE-120
7.5
2022-04-05 CVE-2021-41752 Uncontrolled Recursion vulnerability in Jerryscript
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
network
low complexity
jerryscript CWE-674
critical
9.8
2021-06-10 CVE-2020-23302 Use After Free vulnerability in Jerryscript 2.2.0
There is a heap-use-after-free at ecma-helpers-string.c:772 in ecma_ref_ecma_string in JerryScript 2.2.0
network
low complexity
jerryscript CWE-416
7.5
2021-06-10 CVE-2020-23303 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at jmem-poolman.c:165 in jmem_pools_collect_empty in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23306 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a stack-overflow at ecma-regexp-object.c:535 in ecma_regexp_match in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23308 Reachable Assertion vulnerability in Jerryscript 2.2.0
There is an Assertion 'context_p->stack_top_uint8 == LEXER_EXPRESSION_START' at js-parser-expr.c:3565 in parser_parse_expression in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-617
5.0
2021-06-10 CVE-2020-23309 Reachable Assertion vulnerability in Jerryscript 2.2.0
There is an Assertion 'context_p->stack_depth == context_p->context_stack_depth' failed at js-parser-statm.c:2756 in parser_parse_statements in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-617
5.0
2021-06-10 CVE-2020-23310 Reachable Assertion vulnerability in Jerryscript 2.2.0
There is an Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at js-parser-statm.c:733 in parser_parse_function_statement in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-617
5.0
2021-06-10 CVE-2020-23311 Reachable Assertion vulnerability in Jerryscript 2.2.0
There is an Assertion 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' failed at js-parser-expr.c:3230 in parser_parse_object_initializer in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-617
5.0