Vulnerabilities > Artifex

DATE CVE VULNERABILITY TITLE RISK
2023-10-31 CVE-2023-31794 Uncontrolled Recursion vulnerability in Artifex Mupdf 1.21.1
MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push.
local
low complexity
artifex CWE-674
5.5
2023-09-18 CVE-2023-43115 In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated.
network
low complexity
artifex fedoraproject
8.8
2023-08-23 CVE-2023-4042 Out-of-bounds Write vulnerability in multiple products
A flaw was found in ghostscript.
local
low complexity
artifex redhat CWE-787
5.5
2023-08-22 CVE-2020-21710 Divide By Zero vulnerability in Artifex Ghostscript 9.50
A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF file.
local
low complexity
artifex CWE-369
5.5
2023-08-22 CVE-2020-21890 Out-of-bounds Write vulnerability in Artifex Ghostscript 9.50
Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50 allows remote attackers to cause a denial of service or other unspecified impact(s) via opening of crafted PDF document.
local
low complexity
artifex CWE-787
7.8
2023-08-22 CVE-2020-21896 Use After Free vulnerability in Artifex Mupdf 1.16.0
A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF file.
local
low complexity
artifex CWE-416
5.5
2023-08-22 CVE-2020-26683 Memory Leak vulnerability in Artifex Mupdf 1.17.0
A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive information.
local
low complexity
artifex CWE-401
5.5
2023-08-01 CVE-2023-38559 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript.
local
low complexity
artifex redhat fedoraproject debian CWE-120
5.5
2023-08-01 CVE-2023-38560 Integer Overflow or Wraparound vulnerability in Artifex Ghostscript
An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript.
local
low complexity
artifex CWE-190
5.5
2023-07-07 CVE-2021-33796 Use After Free vulnerability in Artifex Mujs
In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.
network
low complexity
artifex CWE-416
7.5