Vulnerabilities > Mruby > Mruby > 1.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-4110 NULL Pointer Dereference vulnerability in Mruby
mruby is vulnerable to NULL Pointer Dereference
network
low complexity
mruby CWE-476
5.0
2020-07-21 CVE-2020-15866 Out-of-bounds Write vulnerability in multiple products
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling.
network
low complexity
mruby debian CWE-787
7.5
2018-04-18 CVE-2018-10199 Use After Free vulnerability in Mruby
In versions of mruby up to and including 1.4.0, a use-after-free vulnerability exists in src/io.c::File#initilialize_copy().
network
low complexity
mruby CWE-416
7.5
2018-04-17 CVE-2018-10191 Integer Overflow or Wraparound vulnerability in multiple products
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free.
network
low complexity
mruby debian CWE-190
7.5
2017-06-11 CVE-2017-9527 Use After Free vulnerability in multiple products
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
network
mruby debian CWE-416
6.8