Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jerryscript Subscribe
Filtered by product Jerryscript
Total 71 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46351 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-46350 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
CVE-2021-46349 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46348 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /jerry-core/ecma/base/ecma-literal-storage.c in JerryScript 3.0.0.
CVE-2021-46347 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46346 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-46345 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'cesu8_cursor_p == cesu8_end_p' failed at /jerry-core/lit/lit-strings.c in JerryScript 3.0.0.
CVE-2021-46344 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'flags & PARSER_PATTERN_HAS_REST_ELEMENT' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2021-46343 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->token.type == LEXER_LITERAL' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.
CVE-2021-46342 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (obj_p) || !ecma_op_object_is_fast_array (obj_p)' failed at /jerry-core/ecma/base/ecma-helpers.c in JerryScript 3.0.0.
CVE-2021-46340 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed at /parser/js/js-scanner.c(scanner_scan_statement_end) in JerryScript 3.0.0.
CVE-2021-46339 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'lit_is_valid_cesu8_string (string_p, string_size)' failed at /base/ecma-helpers-string.c(ecma_new_ecma_string_from_utf8) in JerryScript 3.0.0.
CVE-2021-46338 1 Jerryscript 1 Jerryscript 2022-01-26 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (object_p)' failed at /base/ecma-helpers.c(ecma_get_lex_env_type) in JerryScript 3.0.0.
CVE-2021-46337 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'page_p != NULL' failed at /parser/js/js-parser-mem.c(parser_list_get) in JerryScript 3.0.0.
CVE-2021-46336 1 Jerryscript 1 Jerryscript 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'opts & PARSER_CLASS_LITERAL_CTOR_PRESENT' failed at /parser/js/js-parser-expr.c(parser_parse_class_body) in JerryScript 3.0.0.
CVE-2021-46170 1 Jerryscript 1 Jerryscript 2022-01-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in JerryScript commit a6ab5e9. There is an Use-After-Free in lexer_compare_identifier_to_string in js-lexer.c file.
CVE-2020-13649 1 Jerryscript 1 Jerryscript 2021-07-21 5.0 MEDIUM 7.5 HIGH
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
CVE-2020-14163 1 Jerryscript 1 Jerryscript 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c.
CVE-2019-1010176 1 Jerryscript 1 Jerryscript 2021-07-21 7.5 HIGH 9.8 CRITICAL
JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The impact is: denial of service and possibly arbitrary code execution. The component is: function lit_char_to_utf8_bytes (jerry-core/lit/lit-char-helpers.c:377). The attack vector is: executing crafted javascript code. The fixed version is: after commit 505dace719aebb3308a3af223cfaa985159efae0.
CVE-2020-23312 1 Jerryscript 1 Jerryscript 2021-06-16 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'context.status_flags & PARSER_SCANNING_SUCCESSFUL' failed at js-parser.c:2185 in parser_parse_source in JerryScript 2.2.0.