Lucene search

K

Artifex Software Security Vulnerabilities

cve
cve

CVE-2016-10220

The gs_makewordimagedevice function in base/gsdevmem.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file that is mishandled in the PDF Transparency...

5.5CVSS

5.8AI Score

0.005EPSS

2017-04-03 05:59 AM
58
cve
cve

CVE-2016-10221

The count_entries function in pdf-layer.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted PDF...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-03 05:59 AM
26
4
cve
cve

CVE-2017-7207

The mem_get_bits_rectangle function in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PostScript...

5.5CVSS

5.6AI Score

0.008EPSS

2017-03-21 06:59 AM
142
2
cve
cve

CVE-2017-6060

Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted...

7.8CVSS

7.9AI Score

0.022EPSS

2017-03-15 02:59 PM
72
cve
cve

CVE-2016-9109

Artifex Software MuJS allows attackers to cause a denial of service (crash) via vectors related to incomplete escape sequences. NOTE: this vulnerability exists due to an incomplete fix for...

7.5CVSS

7.2AI Score

0.002EPSS

2017-01-18 05:59 PM
18
cve
cve

CVE-2016-7563

The chartorune function in Artifex Software MuJS allows attackers to cause a denial of service (out-of-bounds read) via a * (asterisk) at the end of the...

7.5CVSS

7AI Score

0.001EPSS

2017-01-18 05:59 PM
16
cve
cve

CVE-2016-7564

Heap-based buffer overflow in the Fp_toString function in jsfunction.c in Artifex Software MuJS allows attackers to cause a denial of service (crash) via crafted...

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-18 05:59 PM
23
cve
cve

CVE-2016-9136

Artifex Software, Inc. MuJS before a0ceaf5050faf419401fe1b83acfa950ec8a8a89 allows context-dependent attackers to obtain sensitive information by using the "crafted JavaScript" approach, related to a "Buffer Over-read"...

7.5CVSS

7.2AI Score

0.001EPSS

2016-11-03 10:59 AM
20
cve
cve

CVE-2016-7506

An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, Inc. MuJS before 5000749f5afe3b956fc916e407309de840997f4a. A successful exploitation of this issue can lead to code execution or denial of service...

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-29 01:59 AM
19
4
cve
cve

CVE-2016-7505

A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc. MuJS before 8c805b4eb19cf2af689c860b77e6111d2ee439d5. A successful exploitation of this issue can lead to code execution or denial of service...

9.8CVSS

8.7AI Score

0.01EPSS

2016-10-29 01:59 AM
21
4
cve
cve

CVE-2016-7504

A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc. MuJS before 5c337af4b3df80cf967e4f9f6a21522de84b392a. A successful exploitation of this issue can lead to code execution or denial of service...

9.8CVSS

8.5AI Score

0.01EPSS

2016-10-29 01:59 AM
18
4
cve
cve

CVE-2016-9017

Artifex Software, Inc. MuJS before a5c747f1d40e8d6659a37a8d25f13fb5acf8e767 allows context-dependent attackers to obtain sensitive information by using the "opname in crafted JavaScript file" approach, related to an "Out-of-Bounds read" issue affecting the jsC_dumpfunction function in the jsdump.c....

7.5CVSS

7.1AI Score

0.003EPSS

2016-10-28 03:59 PM
20
Total number of security vulnerabilities62