Filtered by vendor Mruby Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1286 1 Mruby 1 Mruby 2024-08-02 9.8 Critical
heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1212 1 Mruby 1 Mruby 2024-08-02 9.8 Critical
Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1201 1 Mruby 1 Mruby 2024-08-02 6.5 Medium
NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system.
CVE-2022-1106 1 Mruby 1 Mruby 2024-08-02 9.1 Critical
use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-1071 1 Mruby 1 Mruby 2024-08-02 8.2 High
User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0890 1 Mruby 1 Mruby 2024-08-02 5.5 Medium
NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0717 1 Mruby 1 Mruby 2024-08-02 9.1 Critical
Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0631 1 Mruby 1 Mruby 2024-08-02 9.8 Critical
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0630 1 Mruby 1 Mruby 2024-08-02 7.1 High
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0614 1 Mruby 1 Mruby 2024-08-02 5.5 Medium
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2022-0623 1 Mruby 1 Mruby 2024-08-02 9.1 Critical
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0632 1 Mruby 1 Mruby 2024-08-02 5.5 Medium
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0525 1 Mruby 1 Mruby 2024-08-02 9.1 Critical
Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0570 1 Mruby 1 Mruby 2024-08-02 9.8 Critical
Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0481 1 Mruby 1 Mruby 2024-08-02 7.5 High
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0326 1 Mruby 1 Mruby 2024-08-02 5.5 Medium
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0240 1 Mruby 1 Mruby 2024-08-02 7.5 High
mruby is vulnerable to NULL Pointer Dereference
CVE-2022-0080 1 Mruby 1 Mruby 2024-08-02 9.8 Critical
mruby is vulnerable to Heap-based Buffer Overflow