Vulnerabilities > Mruby > Mruby > 2.1.2

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-4110 NULL Pointer Dereference vulnerability in Mruby
mruby is vulnerable to NULL Pointer Dereference
network
low complexity
mruby CWE-476
5.0
2021-07-01 CVE-2020-36401 Double Free vulnerability in Mruby 2.1.2
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
network
mruby CWE-415
6.8
2020-07-21 CVE-2020-15866 Out-of-bounds Write vulnerability in multiple products
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling.
network
low complexity
mruby debian CWE-787
7.5