Vulnerabilities (CVE)

Filtered by vendor Jsish Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24186 1 Jsish 1 Jsish 2024-02-28 N/A 9.8 CRITICAL
Jsish v3.5.0 (commit 42c694c) was discovered to contain a stack-overflow via the component IterGetKeysCallback at /jsish/src/jsiValue.c.
CVE-2024-24188 1 Jsish 1 Jsish 2024-02-28 N/A 9.8 CRITICAL
Jsish v3.5.0 was discovered to contain a heap-buffer-overflow in ./src/jsiUtils.c.
CVE-2024-24189 1 Jsish 1 Jsish 2024-02-28 N/A 9.8 CRITICAL
Jsish v3.5.0 (commit 42c694c) was discovered to contain a use-after-free via the SplitChar at ./src/jsiUtils.c.
CVE-2020-23258 1 Jsish 1 Jsish 2024-02-28 N/A 7.5 HIGH
An issue found in Jsish v.3.0.11 allows a remote attacker to cause a denial of service via the Jsi_ValueIsNumber function in ./src/jsiValue.c file.
CVE-2020-23259 1 Jsish 1 Jsish 2024-02-28 N/A 7.5 HIGH
An issue found in Jsish v.3.0.11 and before allows an attacker to cause a denial of service via the Jsi_Strlen function in the src/jsiChar.c file.
CVE-2020-23260 1 Jsish 1 Jsish 2024-02-28 N/A 7.5 HIGH
An issue found in Jsish v.3.0.11 and before allows an attacker to cause a denial of service via the StringReplaceCmd function in the src/jsiChar.c file.
CVE-2021-46483 1 Jsish 1 Jsish 2024-02-28 6.8 MEDIUM 7.8 HIGH
Jsish v3.5.0 was discovered to contain a heap buffer overflow via BooleanConstructor at src/jsiBool.c.
CVE-2021-46474 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiEvalCodeSub in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46502 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5166d. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46494 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueLookupBase in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46497 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_UserObjDelete in src/jsiUserObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46477 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap buffer overflow via RegExp_constructor in src/jsiRegexp.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46505 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a stack overflow via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5b1e5.
CVE-2021-46475 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsi_ArraySliceCmd in src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46495 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via DeleteTreeValue in src/jsiObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46491 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via Jsi_CommandPkgOpts at src/jsiCmds.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46496 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_ObjFree in src/jsiObj.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46478 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiClearStack in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46498 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_wswebsocketObjFree in src/jsiWebSocket.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46488 1 Jsish 1 Jsish 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Jsish v3.5.0 was discovered to contain a SEGV vulnerability via jsi_ArrayConcatCmd at src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).