Vulnerabilities > Artifex > Mujs > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2023-07-07 CVE-2021-33796 Use After Free vulnerability in Artifex Mujs
In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.
network
low complexity
artifex CWE-416
7.5
2023-04-17 CVE-2021-33797 Integer Overflow or Wraparound vulnerability in Artifex Mujs
Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1.
network
low complexity
artifex CWE-190
critical
9.8
2022-11-23 CVE-2022-44789 Out-of-bounds Write vulnerability in multiple products
A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.
network
low complexity
artifex debian fedoraproject CWE-787
8.8
2022-05-18 CVE-2022-30974 Uncontrolled Recursion vulnerability in multiple products
compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.
local
low complexity
artifex debian fedoraproject CWE-674
5.5
2022-05-18 CVE-2022-30975 NULL Pointer Dereference vulnerability in multiple products
In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.
local
low complexity
artifex debian fedoraproject CWE-476
5.5
2021-07-13 CVE-2020-22885 Classic Buffer Overflow vulnerability in Artifex Mujs
Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase, allows remote attackers to cause a denial of service.
network
low complexity
artifex CWE-120
5.0
2021-07-13 CVE-2020-22886 Classic Buffer Overflow vulnerability in Artifex Mujs
Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8, allows remote attackers to cause a denial of service.
network
low complexity
artifex CWE-120
5.0
2020-08-13 CVE-2020-24343 Use After Free vulnerability in Artifex Mujs
Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c.
network
artifex CWE-416
6.8
2019-06-13 CVE-2019-12798 Incorrect Regular Expression vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-185
critical
9.8
2019-04-22 CVE-2019-11413 Uncontrolled Recursion vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-674
7.5