Vulnerabilities > Artifex

DATE CVE VULNERABILITY TITLE RISK
2017-01-13 CVE-2016-10141 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc.
network
low complexity
artifex CWE-190
critical
9.8
2016-11-12 CVE-2016-9294 NULL Pointer Dereference vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-476
7.5
2016-11-03 CVE-2016-9136 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-119
5.0
2016-10-29 CVE-2016-7506 Out-of-bounds Read vulnerability in Artifex Mujs
An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, Inc.
network
low complexity
artifex CWE-125
5.0
2016-10-29 CVE-2016-7505 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc.
network
low complexity
artifex CWE-119
7.5
2016-10-29 CVE-2016-7504 Use After Free vulnerability in Artifex Mujs
A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc.
network
low complexity
artifex CWE-416
7.5
2016-10-28 CVE-2016-9017 Information Exposure vulnerability in Artifex Mujs
Artifex Software, Inc.
network
low complexity
artifex CWE-200
5.0
2016-09-22 CVE-2016-6525 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.
network
low complexity
debian artifex CWE-119
critical
9.8
2016-09-22 CVE-2016-6265 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
local
low complexity
artifex opensuse CWE-416
5.5
2011-05-13 CVE-2011-0341 Buffer Errors vulnerability in Artifex Mupdf 2008.09.02
Stack-based buffer overflow in the pdfmoz_onmouse function in apps/mozilla/moz_main.c in the MuPDF plug-in 2008.09.02 for Firefox allows remote attackers to execute arbitrary code via a crafted web site.
network
artifex mozilla CWE-119
critical
9.3