Vulnerabilities > Artifex > Mujs > 1.0.3

DATE CVE VULNERABILITY TITLE RISK
2017-01-30 CVE-2017-5627 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8
2017-01-13 CVE-2016-10141 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc.
network
low complexity
artifex CWE-190
critical
9.8
2016-11-12 CVE-2016-9294 NULL Pointer Dereference vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-476
7.5
2016-11-03 CVE-2016-9136 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-119
5.0
2016-10-29 CVE-2016-7506 Out-of-bounds Read vulnerability in Artifex Mujs
An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, Inc.
network
low complexity
artifex CWE-125
5.0
2016-10-29 CVE-2016-7505 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc.
network
low complexity
artifex CWE-119
7.5
2016-10-29 CVE-2016-7504 Use After Free vulnerability in Artifex Mujs
A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc.
network
low complexity
artifex CWE-416
7.5
2016-10-28 CVE-2016-9017 Information Exposure vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-200
5.0