Vulnerabilities > Jerryscript

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2020-23322 Reachable Assertion vulnerability in Jerryscript 2.2.0
There is an Assertion in 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' in parser_parse_object_initializer in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-617
5.0
2021-06-10 CVE-2020-23323 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at re-parser.c in re_parse_char_escape in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2021-26194 Use After Free vulnerability in Jerryscript 2.4.0
An issue was discovered in JerryScript 2.4.0.
4.3
2021-06-10 CVE-2021-26195 Out-of-bounds Write vulnerability in Jerryscript 2.4.0
An issue was discovered in JerryScript 2.4.0.
6.8
2021-06-10 CVE-2021-26197 Improper Check for Unusual or Exceptional Conditions vulnerability in Jerryscript 2.4.0
An issue was discovered in JerryScript 2.4.0.
4.3
2021-06-10 CVE-2021-26198 Unspecified vulnerability in Jerryscript 2.4.0
An issue was discovered in JerryScript 2.4.0.
network
jerryscript
4.3
2021-06-10 CVE-2021-26199 Use After Free vulnerability in Jerryscript 2.4.0
An issue was discovered in JerryScript 2.4.0.
4.3
2020-12-09 CVE-2020-29657 Out-of-bounds Read vulnerability in Jerryscript 2.3.0
In JerryScript 2.3.0, there is an out-of-bounds read in main_print_unhandled_exception in the main-utils.c file.
network
low complexity
jerryscript CWE-125
6.4
2020-09-24 CVE-2020-13991 Unspecified vulnerability in Jerryscript 2.2.0
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
network
low complexity
jerryscript
5.0
2020-08-13 CVE-2020-24345 Out-of-bounds Write vulnerability in Jerryscript
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a).
local
low complexity
jerryscript CWE-787
7.8