Vulnerabilities > Jerryscript

DATE CVE VULNERABILITY TITLE RISK
2023-04-24 CVE-2023-30410 Out-of-bounds Write vulnerability in Jerryscript
Jerryscript commit 1a2c047 was discovered to contain a stack overflow via the component ecma_op_function_construct at /operations/ecma-function-object.c.
local
low complexity
jerryscript CWE-787
5.5
2023-04-24 CVE-2023-30414 Out-of-bounds Write vulnerability in Jerryscript
Jerryscript commit 1a2c047 was discovered to contain a stack overflow via the component vm_loop at /jerry-core/vm/vm.c.
local
low complexity
jerryscript CWE-787
5.5
2022-06-20 CVE-2021-41682 Use After Free vulnerability in Jerryscript 2.4.0
There is a heap-use-after-free at ecma-helpers-string.c:1940 in ecma_compare_ecma_non_direct_strings in JerryScript 2.4.0
6.8
2022-06-20 CVE-2021-41683 Out-of-bounds Write vulnerability in Jerryscript 2.4.0
There is a stack-overflow at ecma-helpers.c:326 in ecma_get_lex_env_type in JerryScript 2.4.0
6.8
2022-05-12 CVE-2021-42863 Classic Buffer Overflow vulnerability in Jerryscript
A buffer overflow in ecma_builtin_typedarray_prototype_filter() in JerryScript version fe3a5c0 allows an attacker to construct a fake object or a fake arraybuffer with unlimited size.
network
low complexity
jerryscript CWE-120
7.5
2022-05-03 CVE-2021-41959 Memory Leak vulnerability in Jerryscript
JerryScript Git version 14ff5bf does not sufficiently track and release allocated memory via jerry-core/ecma/operations/ecma-regexp-object.c after RegExp, which causes a memory leak.
network
low complexity
jerryscript CWE-401
5.0
2022-04-07 CVE-2021-43453 Out-of-bounds Read vulnerability in Jerryscript
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file.
network
low complexity
jerryscript CWE-125
critical
9.8
2022-04-05 CVE-2021-41751 Classic Buffer Overflow vulnerability in Jerryscript
Buffer overflow vulnerability in file ecma-builtin-array-prototype.c:909 in function ecma_builtin_array_prototype_object_slice in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021.
network
low complexity
jerryscript CWE-120
7.5
2022-04-05 CVE-2021-41752 Uncontrolled Recursion vulnerability in Jerryscript
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
network
low complexity
jerryscript CWE-674
critical
9.8
2022-02-17 CVE-2022-22901 Reachable Assertion vulnerability in Jerryscript
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
local
low complexity
jerryscript CWE-617
5.5