Lucene search

K

Mujs Security Vulnerabilities - 2023

cve
cve

CVE-2021-33796

In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.

10CVSS

7.4AI Score

0.001EPSS

2023-07-07 06:15 PM
15
cve
cve

CVE-2021-33797

Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1. An integer overflow happens when js_strtod() reads in floating point exponent, which leads to a buffer overflow in the pointer *d.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-17 10:15 PM
31
4