Lucene search

K

Mjs Security Vulnerabilities

cve
cve

CVE-2023-49550

An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs+0x4ec508...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-02 11:15 PM
14
cve
cve

CVE-2023-49551

An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_op_json_parse function in the msj.c...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-02 11:15 PM
15
cve
cve

CVE-2023-49553

An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_destroy function in the msj.c...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-02 11:15 PM
13
cve
cve

CVE-2023-49549

An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_getretvalpos function in the msj.c...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-02 11:15 PM
10
cve
cve

CVE-2023-49552

An Out of Bounds Write in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_op_json_stringify function in the msj.c...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-02 11:15 PM
13
cve
cve

CVE-2023-50044

Cesanta MJS 2.20.0 has a getprop_builtin_foreign out-of-bounds read if a Built-in API name occurs in a substring of an input...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-20 09:15 AM
16
cve
cve

CVE-2023-43338

Cesanta mjs v2.20.0 was discovered to contain a function pointer hijacking vulnerability via the function mjs_get_ptr(). This vulnerability allows attackers to execute arbitrary code via a crafted...

9.8CVSS

9.7AI Score

0.006EPSS

2023-09-23 12:15 AM
18
cve
cve

CVE-2023-30088

An issue found in Cesanta MJS v.1.26 allows a local attacker to cause a denial of service via the mjs_execute function in...

5.5CVSS

5.3AI Score

0.001EPSS

2023-05-09 04:15 PM
18
cve
cve

CVE-2023-30087

Buffer Overflow vulnerability found in Cesanta MJS v.1.26 allows a local attacker to cause a denial of service via the mjs_mk_string function in...

5.5CVSS

5.3AI Score

0.001EPSS

2023-05-09 04:15 PM
8
cve
cve

CVE-2023-29570

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_ffi_cb_free at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-24 02:15 PM
12
cve
cve

CVE-2023-29569

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via ffi_cb_impl_wpwwwww at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-14 12:15 PM
10
cve
cve

CVE-2023-29571

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_sweep at src/mjs_gc.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.001EPSS

2023-04-12 03:15 PM
17
cve
cve

CVE-2021-36535

Buffer Overflow vulnerability in Cesanta mJS 1.26 allows remote attackers to cause a denial of service via crafted .js file to...

5.5CVSS

5.5AI Score

0.001EPSS

2023-02-03 06:15 PM
8
cve
cve

CVE-2021-33448

An issue was discovered in mjs(mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow at...

5.5CVSS

5.8AI Score

0.001EPSS

2022-07-26 01:15 PM
31
6
cve
cve

CVE-2021-33449

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_part_get_by_offset() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
30
6
cve
cve

CVE-2021-33447

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_print() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
26
6
cve
cve

CVE-2021-33446

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_next() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
34
6
cve
cve

CVE-2021-33444

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in getprop_builtin_foreign() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
37
4
cve
cve

CVE-2021-33441

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in exec_expr() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
29
4
cve
cve

CVE-2021-33438

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in json_parse_array() in...

5.5CVSS

5.8AI Score

0.001EPSS

2022-07-26 01:15 PM
20
cve
cve

CVE-2021-33439

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is Integer overflow in gc_compact_strings() in...

5.5CVSS

5.7AI Score

0.001EPSS

2022-07-26 01:15 PM
34
cve
cve

CVE-2021-33443

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in mjs_execute() in...

5.5CVSS

5.8AI Score

0.001EPSS

2022-07-26 01:15 PM
26
4
cve
cve

CVE-2021-33437

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There are memory leaks in frozen_cb() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
30
cve
cve

CVE-2021-33440

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_commit() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
30
cve
cve

CVE-2021-33442

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in json_printf() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
35
4
cve
cve

CVE-2021-33445

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_string_char_code_at() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
37
4
cve
cve

CVE-2021-46550

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46548

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46549

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
36
cve
cve

CVE-2021-46554

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_json_stringify at src/mjs_json.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46547

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46553

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
36
cve
cve

CVE-2021-46556

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46522

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via...

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46528

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x5361e. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46532

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46540

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46544

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46523

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at...

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46526

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at...

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46530

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_execute at src/mjs_exec.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
40
cve
cve

CVE-2021-46543

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46531

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46535

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46541

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46546

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46524

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via snquote at...

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
28
cve
cve

CVE-2021-46527

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_get_cstring at...

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46529

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8814e. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46534

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service...

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
Total number of security vulnerabilities82