Vulnerabilities > Artifex > Mujs > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-04-17 CVE-2021-33797 Integer Overflow or Wraparound vulnerability in Artifex Mujs
Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1.
network
low complexity
artifex CWE-190
critical
9.8
2022-02-14 CVE-2021-45005 Out-of-bounds Write vulnerability in Artifex Mujs 1.1.3
Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.
network
low complexity
artifex CWE-787
critical
9.8
2019-06-13 CVE-2019-12798 Incorrect Regular Expression vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-185
critical
9.8
2019-04-22 CVE-2019-11411 Out-of-bounds Write vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-787
critical
9.8
2017-03-24 CVE-2016-10133 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc.
network
low complexity
artifex CWE-119
critical
9.8
2017-01-13 CVE-2016-10141 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc.
network
low complexity
artifex CWE-190
critical
9.8
2016-10-29 CVE-2016-7504 Use After Free vulnerability in Artifex Mujs
A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc.
network
low complexity
artifex CWE-416
critical
9.8
2016-10-29 CVE-2016-7505 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc.
network
low complexity
artifex CWE-119
critical
9.8