Filtered by vendor Mruby Subscriptions
Filtered by product Mruby Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0717 1 Mruby 1 Mruby 2022-03-02 9.1 Critical
Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0632 1 Mruby 1 Mruby 2022-02-28 5.5 Medium
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0630 1 Mruby 1 Mruby 2022-02-28 7.1 High
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0631 1 Mruby 1 Mruby 2022-02-25 9.8 Critical
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0623 1 Mruby 1 Mruby 2022-02-24 9.1 Critical
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0570 1 Mruby 1 Mruby 2022-02-22 9.8 Critical
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0525 1 Mruby 1 Mruby 2022-02-11 9.1 Critical
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0481 1 Mruby 1 Mruby 2022-02-10 7.5 High
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0326 1 Mruby 1 Mruby 2022-01-27 5.5 Medium
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0240 1 Mruby 1 Mruby 2022-01-24 7.5 High
mruby is vulnerable to NULL Pointer Dereference
CVE-2021-46020 1 Mruby 1 Mruby 2022-01-20 7.5 High
An untrusted pointer dereference in mrb_vm_exec() of mruby v3.0.0 can lead to a segmentation fault or application crash.
CVE-2022-0080 1 Mruby 1 Mruby 2022-01-11 9.8 Critical
mruby is vulnerable to Heap-based Buffer Overflow
CVE-2021-4188 1 Mruby 1 Mruby 2022-01-06 7.5 High
mruby is vulnerable to NULL Pointer Dereference
CVE-2021-4110 1 Mruby 1 Mruby 2021-12-15 7.5 High
mruby is vulnerable to NULL Pointer Dereference
CVE-2020-36401 2 Linux, Mruby 2 Linux Kernel, Mruby 2021-07-06 7.8 High
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
CVE-2020-6838 1 Mruby 1 Mruby 2020-01-13 9.8 Critical
In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems/mruby-hash-ext/src/hash-ext.c.
CVE-2020-6839 1 Mruby 1 Mruby 2020-01-13 9.8 Critical
In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.
CVE-2020-6840 1 Mruby 1 Mruby 2020-01-13 9.8 Critical
In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mruby-hash-ext/src/hash-ext.c.