Vulnerabilities > Artifex > Mujs > 2017.01.24

DATE CVE VULNERABILITY TITLE RISK
2016-10-29 CVE-2016-7505 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc.
network
low complexity
artifex CWE-119
7.5
2016-10-29 CVE-2016-7504 Use After Free vulnerability in Artifex Mujs
A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc.
network
low complexity
artifex CWE-416
7.5