Lucene search

K

Mujs Security Vulnerabilities

cve
cve

CVE-2016-10132

regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.

7.5CVSS

8AI Score

0.003EPSS

2017-03-24 03:59 PM
27
cve
cve

CVE-2016-10133

Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.

9.8CVSS

9.8AI Score

0.004EPSS

2017-03-24 03:59 PM
28
cve
cve

CVE-2016-10141

An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc. MuJS before fa3d30fd18c348bb4b1f3858fb860f4fcd4b2045. The attack requires a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or a...

9.8CVSS

9.3AI Score

0.008EPSS

2017-01-13 09:59 AM
26
cve
cve

CVE-2016-7504

A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc. MuJS before 5c337af4b3df80cf967e4f9f6a21522de84b392a. A successful exploitation of this issue can lead to code execution or denial of service condition.

9.8CVSS

8.5AI Score

0.01EPSS

2016-10-29 01:59 AM
22
4
cve
cve

CVE-2016-7505

A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc. MuJS before 8c805b4eb19cf2af689c860b77e6111d2ee439d5. A successful exploitation of this issue can lead to code execution or denial of service condition.

9.8CVSS

8.7AI Score

0.01EPSS

2016-10-29 01:59 AM
28
4
cve
cve

CVE-2016-7506

An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, Inc. MuJS before 5000749f5afe3b956fc916e407309de840997f4a. A successful exploitation of this issue can lead to code execution or denial of service condition.

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-29 01:59 AM
25
4
cve
cve

CVE-2016-7563

The chartorune function in Artifex Software MuJS allows attackers to cause a denial of service (out-of-bounds read) via a * (asterisk) at the end of the input.

7.5CVSS

7AI Score

0.001EPSS

2017-01-18 05:59 PM
22
cve
cve

CVE-2016-7564

Heap-based buffer overflow in the Fp_toString function in jsfunction.c in Artifex Software MuJS allows attackers to cause a denial of service (crash) via crafted input.

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-18 05:59 PM
27
cve
cve

CVE-2016-9017

Artifex Software, Inc. MuJS before a5c747f1d40e8d6659a37a8d25f13fb5acf8e767 allows context-dependent attackers to obtain sensitive information by using the "opname in crafted JavaScript file" approach, related to an "Out-of-Bounds read" issue affecting the jsC_dumpfunction function in the jsdump.c ...

7.5CVSS

7.1AI Score

0.003EPSS

2016-10-28 03:59 PM
25
cve
cve

CVE-2016-9108

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.

7.5CVSS

7.1AI Score

0.007EPSS

2017-02-03 03:59 PM
26
cve
cve

CVE-2016-9109

Artifex Software MuJS allows attackers to cause a denial of service (crash) via vectors related to incomplete escape sequences. NOTE: this vulnerability exists due to an incomplete fix for CVE-2016-7563.

7.5CVSS

7.2AI Score

0.002EPSS

2017-01-18 05:59 PM
23
cve
cve

CVE-2016-9136

Artifex Software, Inc. MuJS before a0ceaf5050faf419401fe1b83acfa950ec8a8a89 allows context-dependent attackers to obtain sensitive information by using the "crafted JavaScript" approach, related to a "Buffer Over-read" issue.

7.5CVSS

7.2AI Score

0.001EPSS

2016-11-03 10:59 AM
24
cve
cve

CVE-2016-9294

Artifex Software, Inc. MuJS before 5008105780c0b0182ea6eda83ad5598f225be3ee allows context-dependent attackers to conduct "denial of service (application crash)" attacks by using the "malformed labeled break/continue in JavaScript" approach, related to a "NULL pointer dereference" issue affecting t...

7.5CVSS

7.2AI Score

0.003EPSS

2016-11-12 12:59 AM
23
4
cve
cve

CVE-2017-5627

An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS f...

7.8CVSS

8AI Score

0.001EPSS

2017-01-30 04:59 AM
31
4
cve
cve

CVE-2017-5628

An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10a0af68e56d5c00720523ebcba13c2e6a. The MakeDay function in jsdate.c does not validate the month, leading to an integer overflow when parsing a specially crafted JS file.

7.8CVSS

8.5AI Score

0.001EPSS

2017-01-30 04:59 AM
31
4
cve
cve

CVE-2018-5759

jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file.

5.5CVSS

5.1AI Score

0.003EPSS

2018-01-24 09:29 PM
38
cve
cve

CVE-2018-6191

The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation.

5.5CVSS

5.4AI Score

0.005EPSS

2018-01-24 09:29 PM
41
cve
cve

CVE-2019-11411

An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow.

9.8CVSS

8.4AI Score

0.026EPSS

2019-04-22 11:29 AM
32
cve
cve

CVE-2019-11412

An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call.

7.5CVSS

7.2AI Score

0.01EPSS

2019-04-22 11:29 AM
33
cve
cve

CVE-2019-11413

An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recursion because the match function in regexp.c lacks a depth check.

7.5CVSS

6.1AI Score

0.016EPSS

2019-04-22 11:29 AM
63
2
cve
cve

CVE-2019-12798

An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c does not restrict regular expression program size, leading to an overflow of the parsed syntax list size.

9.8CVSS

9.5AI Score

0.002EPSS

2019-06-13 05:29 PM
54
cve
cve

CVE-2020-22885

Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase, allows remote attackers to cause a denial of service.

7.5CVSS

7.5AI Score

0.003EPSS

2021-07-13 03:15 PM
29
cve
cve

CVE-2020-22886

Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8, allows remote attackers to cause a denial of service.

7.5CVSS

7.5AI Score

0.003EPSS

2021-07-13 03:15 PM
27
cve
cve

CVE-2020-24343

Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c.

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-13 07:15 PM
37
cve
cve

CVE-2021-33796

In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.

10CVSS

7.4AI Score

0.001EPSS

2023-07-07 06:15 PM
15
cve
cve

CVE-2021-33797

Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1. An integer overflow happens when js_strtod() reads in floating point exponent, which leads to a buffer overflow in the pointer *d.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-17 10:15 PM
31
4
cve
cve

CVE-2021-45005

Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-14 10:15 PM
55
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

5.5CVSS

6.2AI Score

0.016EPSS

2022-05-18 11:15 AM
89
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-18 11:15 AM
88
7
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

8.8CVSS

8.5AI Score

0.015EPSS

2022-11-23 09:15 PM
47
9