Filtered by vendor Artifex Subscriptions
Filtered by product Mujs Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44789 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-11-07 8.8 High
A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.
CVE-2022-30975 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-11-07 5.5 Medium
In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.
CVE-2022-30974 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-11-07 5.5 Medium
compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.
CVE-2019-12798 1 Artifex 1 Mujs 2023-11-07 N/A
An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c does not restrict regular expression program size, leading to an overflow of the parsed syntax list size.
CVE-2019-11413 1 Artifex 1 Mujs 2023-11-07 N/A
An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recursion because the match function in regexp.c lacks a depth check.
CVE-2019-11412 2 Artifex, Fedoraproject 2 Mujs, Fedora 2023-11-07 7.5 High
An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call.
CVE-2019-11411 1 Artifex 1 Mujs 2023-11-07 N/A
An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow.
CVE-2018-6191 1 Artifex 1 Mujs 2023-11-07 N/A
The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation.
CVE-2018-5759 1 Artifex 1 Mujs 2023-11-07 N/A
jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file.
CVE-2017-5628 1 Artifex 1 Mujs 2023-11-07 7.8 High
An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10a0af68e56d5c00720523ebcba13c2e6a. The MakeDay function in jsdate.c does not validate the month, leading to an integer overflow when parsing a specially crafted JS file.
CVE-2017-5627 1 Artifex 1 Mujs 2023-11-07 7.8 High
An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS file.
CVE-2016-9294 1 Artifex 1 Mujs 2023-11-07 7.5 High
Artifex Software, Inc. MuJS before 5008105780c0b0182ea6eda83ad5598f225be3ee allows context-dependent attackers to conduct "denial of service (application crash)" attacks by using the "malformed labeled break/continue in JavaScript" approach, related to a "NULL pointer dereference" issue affecting the jscompile.c component.
CVE-2016-9108 2 Artifex, Fedoraproject 2 Mujs, Fedora 2023-11-07 7.5 High
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.
CVE-2016-10141 1 Artifex 1 Mujs 2023-11-07 9.8 Critical
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc. MuJS before fa3d30fd18c348bb4b1f3858fb860f4fcd4b2045. The attack requires a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or a denial of service (buffer overflow) condition.
CVE-2016-10133 1 Artifex 1 Mujs 2023-11-07 N/A
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.
CVE-2016-10132 2 Artifex, Fedoraproject 2 Mujs, Fedora 2023-11-07 N/A
regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.
CVE-2021-33796 1 Artifex 1 Mujs 2023-07-13 7.5 High
In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.
CVE-2021-33797 1 Artifex 1 Mujs 2023-04-26 9.8 Critical
Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1. An integer overflow happens when js_strtod() reads in floating point exponent, which leads to a buffer overflow in the pointer *d.
CVE-2021-45005 1 Artifex 1 Mujs 2022-02-22 9.8 Critical
Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.
CVE-2020-22886 1 Artifex 1 Mujs 2021-07-15 7.5 High
Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8, allows remote attackers to cause a denial of service.