Vulnerabilities > Jerryscript

DATE CVE VULNERABILITY TITLE RISK
2022-01-20 CVE-2021-46346 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
4.3
2022-01-20 CVE-2021-46347 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
4.3
2022-01-20 CVE-2021-46348 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /jerry-core/ecma/base/ecma-literal-storage.c in JerryScript 3.0.0.
4.3
2022-01-20 CVE-2021-46349 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
4.3
2022-01-20 CVE-2021-46350 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
4.3
2022-01-20 CVE-2021-46351 Reachable Assertion vulnerability in Jerryscript 3.0.0
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
4.3
2022-01-14 CVE-2021-46170 Use After Free vulnerability in Jerryscript 2.3.0
An issue was discovered in JerryScript commit a6ab5e9.
network
low complexity
jerryscript CWE-416
5.0
2021-06-10 CVE-2020-23302 Use After Free vulnerability in Jerryscript 2.2.0
There is a heap-use-after-free at ecma-helpers-string.c:772 in ecma_ref_ecma_string in JerryScript 2.2.0
network
low complexity
jerryscript CWE-416
7.5
2021-06-10 CVE-2020-23303 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at jmem-poolman.c:165 in jmem_pools_collect_empty in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23306 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a stack-overflow at ecma-regexp-object.c:535 in ecma_regexp_match in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5