Vulnerabilities > Mruby > Mruby > 1.4.1

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-4110 NULL Pointer Dereference vulnerability in Mruby
mruby is vulnerable to NULL Pointer Dereference
network
low complexity
mruby CWE-476
5.0
2020-07-21 CVE-2020-15866 Out-of-bounds Write vulnerability in multiple products
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling.
network
low complexity
mruby debian CWE-787
7.5
2018-07-17 CVE-2018-14337 Integer Overflow or Wraparound vulnerability in multiple products
The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.
network
low complexity
mruby debian CWE-190
5.0
2018-06-12 CVE-2018-12249 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby debian CWE-476
5.0
2018-06-12 CVE-2018-12248 Out-of-bounds Read vulnerability in Mruby 1.4.1
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby CWE-125
5.0
2018-06-12 CVE-2018-12247 NULL Pointer Dereference vulnerability in Mruby 1.4.1
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby CWE-476
5.0
2018-06-05 CVE-2018-11743 Access of Uninitialized Pointer vulnerability in multiple products
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
network
low complexity
mruby debian CWE-824
7.5