Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jsish Subscribe
Total 46 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46506 1 Jsish 1 Jsish 2022-02-03 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'v->d.lval != v' failed at src/jsiValue.c in Jsish v3.5.0.
CVE-2021-46504 1 Jsish 1 Jsish 2022-02-02 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'vp != resPtr' failed at jsiEval.c in Jsish v3.5.0.
CVE-2021-46507 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a stack overflow via Jsi_LogMsg at src/jsiUtils.c.
CVE-2021-46492 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via Jsi_FunctionInvoke at src/jsiFunc.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46491 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via Jsi_CommandPkgOpts at src/jsiCmds.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46488 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via jsi_ArrayConcatCmd at src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46490 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via NumberConstructor at src/jsiNumber.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46489 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_DecrRefCount in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46485 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via Jsi_ValueIsNumber at src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46484 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_IncrRefCount in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46487 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e506. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46486 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via jsi_ArraySpliceCmd at src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46505 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a stack overflow via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5b1e5.
CVE-2021-46494 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueLookupBase in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46497 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_UserObjDelete in src/jsiUserObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46499 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueCopyMove in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46498 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_wswebsocketObjFree in src/jsiWebSocket.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46496 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_ObjFree in src/jsiObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46495 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via DeleteTreeValue in src/jsiObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46500 1 Jsish 1 Jsish 2022-02-01 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ArgTypeCheck in src/jsiFunc.c. This vulnerability can lead to a Denial of Service (DoS).