Lucene search

K

Cesanta Security Vulnerabilities

cve
cve

CVE-2021-33447

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_print() in mjs.c.

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
26
6
cve
cve

CVE-2021-33448

An issue was discovered in mjs(mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow at 0x7fffe9049390.

5.5CVSS

5.8AI Score

0.001EPSS

2022-07-26 01:15 PM
31
6
cve
cve

CVE-2021-33449

An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_part_get_by_offset() in mjs.c.

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
30
6
cve
cve

CVE-2021-36535

Buffer Overflow vulnerability in Cesanta mJS 1.26 allows remote attackers to cause a denial of service via crafted .js file to mjs_set_errorf.

5.5CVSS

5.5AI Score

0.001EPSS

2023-02-03 06:15 PM
8
cve
cve

CVE-2021-46508

There is an Assertion `i < parts_cnt' failed at src/mjs_bcode.c in Cesanta MJS v2.20.0.

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46509

Cesanta MJS v2.20.0 was discovered to contain a stack overflow via snquote at mjs/src/mjs_json.c.

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46510

There is an Assertion `s < mjs->owned_strings.buf + mjs->owned_strings.len' failed at src/mjs_gc.c in Cesanta MJS v2.20.0.

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46511

There is an Assertion `m->len >= sizeof(v)' failed at src/mjs_core.c in Cesanta MJS v2.20.0.

5.5CVSS

5.5AI Score

0.002EPSS

2022-01-27 09:15 PM
38
cve
cve

CVE-2021-46512

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_apply at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46513

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via mjs_mk_string at mjs/src/mjs_string.c.

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46514

There is an Assertion 'ppos != NULL && mjs_is_number(*ppos)' failed at src/mjs_core.c in Cesanta MJS v2.20.0.

5.5CVSS

5.5AI Score

0.002EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46515

There is an Assertion `mjs_stack_size(&mjs->scopes) >= scopes_len' failed at src/mjs_exec.c in Cesanta MJS v2.20.0.

5.5CVSS

5.5AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46516

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_stack_size at mjs/src/mjs_core.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
29
cve
cve

CVE-2021-46517

There is an Assertion `mjs_stack_size(&mjs->scopes) > 0' failed at src/mjs_exec.c in Cesanta MJS v2.20.0.

5.5CVSS

5.5AI Score

0.002EPSS

2022-01-27 09:15 PM
27
cve
cve

CVE-2021-46518

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_disown at src/mjs_core.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46519

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_array_length at src/mjs_array.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46520

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_jprintf at src/mjs_util.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46521

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via c_vsnprintf at mjs/src/common/str_util.c.

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46522

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via /usr/lib/x86_64-linux-gnu/libasan.so.4+0xaff53.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46523

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at mjs/src/mjs_json.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46524

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via snquote at mjs/src/mjs_json.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
28
cve
cve

CVE-2021-46525

Cesanta MJS v2.20.0 was discovered to contain a heap-use-after-free via mjs_apply at src/mjs_exec.c.

7.8CVSS

7.6AI Score

0.003EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46526

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at src/mjs_json.c.

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46527

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_get_cstring at src/mjs_string.c.

7.8CVSS

7.9AI Score

0.003EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46528

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x5361e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46529

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8814e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46530

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_execute at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
40
cve
cve

CVE-2021-46531

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
30
cve
cve

CVE-2021-46532

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46534

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46535

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46537

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46538

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_compact_strings at src/mjs_gc.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46539

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x45a1f. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46540

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46541

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46542

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46543

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46544

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46545

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x4b44b. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
31
cve
cve

CVE-2021-46546

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
35
cve
cve

CVE-2021-46547

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46548

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
32
cve
cve

CVE-2021-46549

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
36
cve
cve

CVE-2021-46550

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
34
cve
cve

CVE-2021-46553

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
36
cve
cve

CVE-2021-46554

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_json_stringify at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2021-46556

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS

5.4AI Score

0.002EPSS

2022-01-27 09:15 PM
33
cve
cve

CVE-2022-25299

This affects the package cesanta/mongoose before 7.6. The unsafe handling of file names during upload using mg_http_upload() method may enable attackers to write files to arbitrary locations outside the designated target folder.

9.8CVSS

7.5AI Score

0.003EPSS

2022-02-18 01:15 PM
64
cve
cve

CVE-2022-4675

The Mongoose Page Plugin WordPress plugin before 1.9.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
28
Total number of security vulnerabilities114