Vulnerabilities > Jerryscript > High

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2020-23302 Use After Free vulnerability in Jerryscript 2.2.0
There is a heap-use-after-free at ecma-helpers-string.c:772 in ecma_ref_ecma_string in JerryScript 2.2.0
network
low complexity
jerryscript CWE-416
7.5
2021-06-10 CVE-2020-23303 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at jmem-poolman.c:165 in jmem_pools_collect_empty in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23306 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a stack-overflow at ecma-regexp-object.c:535 in ecma_regexp_match in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23321 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at lit-strings.c:431 in lit_read_code_unit_from_utf8 in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2021-06-10 CVE-2020-23323 Out-of-bounds Write vulnerability in Jerryscript 2.2.0
There is a heap-buffer-overflow at re-parser.c in re_parse_char_escape in JerryScript 2.2.0.
network
low complexity
jerryscript CWE-787
7.5
2020-08-13 CVE-2020-24345 Out-of-bounds Write vulnerability in Jerryscript
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a).
local
low complexity
jerryscript CWE-787
7.8
2019-07-25 CVE-2019-1010176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Jerryscript 1.0
JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow.
network
low complexity
jerryscript CWE-119
7.5
2018-05-24 CVE-2018-11419 Out-of-bounds Read vulnerability in Jerryscript 1.0
An issue was discovered in JerryScript 1.0.
network
low complexity
jerryscript CWE-125
7.5
2018-05-24 CVE-2018-11418 Out-of-bounds Read vulnerability in Jerryscript 1.0
An issue was discovered in JerryScript 1.0.
network
low complexity
jerryscript CWE-125
7.5
2018-03-01 CVE-2017-18212 Out-of-bounds Read vulnerability in Jerryscript 1.0
An issue was discovered in JerryScript 1.0.
network
low complexity
jerryscript CWE-125
7.5