Vulnerabilities > Mruby > Mruby > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-4110 NULL Pointer Dereference vulnerability in Mruby
mruby is vulnerable to NULL Pointer Dereference
network
low complexity
mruby CWE-476
5.0
2020-07-21 CVE-2020-15866 Out-of-bounds Write vulnerability in multiple products
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling.
network
low complexity
mruby debian CWE-787
7.5
2020-01-11 CVE-2020-6840 Use After Free vulnerability in Mruby 2.1.0
In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mruby-hash-ext/src/hash-ext.c.
network
low complexity
mruby CWE-416
7.5
2020-01-11 CVE-2020-6839 Out-of-bounds Write vulnerability in Mruby 2.1.0
In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.
network
low complexity
mruby CWE-787
7.5
2020-01-11 CVE-2020-6838 Use After Free vulnerability in Mruby 2.1.0
In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems/mruby-hash-ext/src/hash-ext.c.
network
low complexity
mruby CWE-416
7.5