Vulnerabilities (CVE)

Filtered by vendor Mruby Subscribe
Filtered by product Mruby
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46023 1 Mruby 1 Mruby 2023-12-10 N/A 7.5 HIGH
An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash.
CVE-2022-1276 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1071 1 Mruby 1 Mruby 2023-12-10 6.8 MEDIUM 8.2 HIGH
User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-1934 1 Mruby 1 Mruby 2023-12-10 4.6 MEDIUM 7.8 HIGH
Use After Free in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0631 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0890 1 Mruby 1 Mruby 2023-12-10 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0630 1 Mruby 1 Mruby 2023-12-10 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0614 1 Mruby 1 Mruby 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2022-1201 1 Mruby 1 Mruby 2023-12-10 4.9 MEDIUM 6.5 MEDIUM
NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system.
CVE-2022-1427 1 Mruby 1 Mruby 2023-12-10 4.6 MEDIUM 7.8 HIGH
Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited.
CVE-2022-0623 1 Mruby 1 Mruby 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0570 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-1106 1 Mruby 1 Mruby 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0717 1 Mruby 1 Mruby 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0632 1 Mruby 1 Mruby 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-1286 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1212 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-0481 1 Mruby 1 Mruby 2023-12-10 7.8 HIGH 7.5 HIGH
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2021-4110 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
mruby is vulnerable to NULL Pointer Dereference
CVE-2022-0525 1 Mruby 1 Mruby 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in Homebrew mruby prior to 3.2.