Vulnerabilities > Artifex > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-22 CVE-2019-11411 Out-of-bounds Write vulnerability in Artifex Mujs 1.0.5
An issue was discovered in Artifex MuJS 1.0.5.
network
low complexity
artifex CWE-787
critical
9.8
2018-11-21 CVE-2018-19409 An issue was discovered in Artifex Ghostscript before 9.26.
network
low complexity
artifex debian canonical redhat
critical
9.8
2017-05-23 CVE-2016-7979 Incorrect Type Conversion or Cast vulnerability in Artifex Ghostscript
Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser.
network
low complexity
artifex CWE-704
critical
9.8
2017-05-23 CVE-2016-7978 Use After Free vulnerability in Artifex Ghostscript 9.20
Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary code via vectors related to a reference leak in .setdevice.
network
low complexity
artifex CWE-416
critical
9.8
2017-03-24 CVE-2016-10133 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc.
network
low complexity
artifex CWE-119
critical
9.8
2017-01-13 CVE-2016-10141 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc.
network
low complexity
artifex CWE-190
critical
9.8
2016-10-29 CVE-2016-7505 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc.
network
low complexity
artifex CWE-119
critical
9.8
2016-10-29 CVE-2016-7504 Use After Free vulnerability in Artifex Mujs
A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc.
network
low complexity
artifex CWE-416
critical
9.8
2016-09-22 CVE-2016-6525 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.
network
low complexity
debian artifex CWE-119
critical
9.8