Vulnerabilities > Artifex > Mujs

DATE CVE VULNERABILITY TITLE RISK
2019-04-22 CVE-2019-11413 Uncontrolled Recursion vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-674
7.5
2019-04-22 CVE-2019-11412 Always-Incorrect Control Flow Implementation vulnerability in multiple products
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex fedoraproject CWE-670
7.5
2019-04-22 CVE-2019-11411 Out-of-bounds Write vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-787
critical
9.8
2018-01-24 CVE-2018-6191 Integer Overflow or Wraparound vulnerability in Artifex Mujs 1.0.0/1.0.1/1.0.2
The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation.
local
low complexity
artifex CWE-190
5.5
2018-01-24 CVE-2018-5759 Uncontrolled Recursion vulnerability in Artifex Mujs 1.0.0/1.0.1/1.0.2
jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file.
local
low complexity
artifex CWE-674
5.5
2017-03-24 CVE-2016-10133 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc.
network
low complexity
artifex CWE-119
critical
9.8
2017-03-24 CVE-2016-10132 NULL Pointer Dereference vulnerability in multiple products
regexp.c in Artifex Software, Inc.
network
low complexity
artifex fedoraproject CWE-476
7.5
2017-02-03 CVE-2016-9108 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc.
network
low complexity
fedoraproject artifex CWE-190
7.5
2017-01-30 CVE-2017-5628 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8
2017-01-30 CVE-2017-5627 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8