RSS   Podatności dla 'MUJS'   RSS

2022-05-18
 
CVE-2022-30974

CWE-674
 

 
compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

 
 
CVE-2022-30975

CWE-476
 

 
In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

 
2022-02-14
 
CVE-2021-45005

CWE-787
 

 
Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.

 
2021-07-13
 
CVE-2020-22885

CWE-120
 

 
Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase, allows remote attackers to cause a denial of service.

 
 
CVE-2020-22886

CWE-120
 

 
Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8, allows remote attackers to cause a denial of service.

 
2020-08-13
 
CVE-2020-24343

CWE-416
 

 
Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c.

 
2019-06-13
 
CVE-2019-12798

CWE-185
 

 
An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c does not restrict regular expression program size, leading to an overflow of the parsed syntax list size.

 
2019-04-22
 
CVE-2019-11413

CWE-400
 

 
An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recursion because the match function in regexp.c lacks a depth check.

 
 
CVE-2019-11412

CWE-119
 

 
An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call.

 
 
CVE-2019-11411

CWE-119
 

 
An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow.

 


Copyright 2024, cxsecurity.com

 

Back to Top