Vulnerabilities > Jerryscript > Jerryscript > 2.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2020-24187 NULL Pointer Dereference vulnerability in Jerryscript 2.3.0
An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference).
local
low complexity
jerryscript CWE-476
5.5
2023-07-03 CVE-2020-22597 Unspecified vulnerability in Jerryscript 2.3.0
An issue in Jerrscript- project Jerryscrip v.
network
low complexity
jerryscript
critical
9.8
2022-04-07 CVE-2021-43453 Out-of-bounds Read vulnerability in Jerryscript
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file.
network
low complexity
jerryscript CWE-125
critical
9.8
2022-04-05 CVE-2021-41751 Classic Buffer Overflow vulnerability in Jerryscript
Buffer overflow vulnerability in file ecma-builtin-array-prototype.c:909 in function ecma_builtin_array_prototype_object_slice in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021.
network
low complexity
jerryscript CWE-120
7.5
2022-04-05 CVE-2021-41752 Uncontrolled Recursion vulnerability in Jerryscript
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
network
low complexity
jerryscript CWE-674
critical
9.8
2022-01-14 CVE-2021-46170 Use After Free vulnerability in Jerryscript 2.3.0
An issue was discovered in JerryScript commit a6ab5e9.
network
low complexity
jerryscript CWE-416
5.0
2020-12-09 CVE-2020-29657 Out-of-bounds Read vulnerability in Jerryscript 2.3.0
In JerryScript 2.3.0, there is an out-of-bounds read in main_print_unhandled_exception in the main-utils.c file.
network
low complexity
jerryscript CWE-125
6.4
2020-08-13 CVE-2020-24345 Out-of-bounds Write vulnerability in Jerryscript
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a).
local
low complexity
jerryscript CWE-787
7.8
2020-08-13 CVE-2020-24344 Out-of-bounds Read vulnerability in Jerryscript
JerryScript through 2.3.0 has a (function({a=arguments}){const arguments}) buffer over-read.
5.8