Product:

Mruby

(Mruby)
Repositories https://github.com/mruby/mruby
#Vulnerabilities 38
Date Id Summary Products Score Patch Annotated
2022-02-18 CVE-2022-0631 Heap-based Buffer Overflow in Homebrew mruby prior to 3.2. Mruby 9.8
2022-02-17 CVE-2022-0623 Out-of-bounds Read in Homebrew mruby prior to 3.2. Mruby 9.1
2022-02-14 CVE-2022-0570 Heap-based Buffer Overflow in Homebrew mruby prior to 3.2. Mruby 9.8
2022-02-09 CVE-2022-0525 Out-of-bounds Read in Homebrew mruby prior to 3.2. Mruby 9.1
2022-02-04 CVE-2022-0481 NULL Pointer Dereference in Homebrew mruby prior to 3.2. Mruby 7.5
2022-01-21 CVE-2022-0326 NULL Pointer Dereference in Homebrew mruby prior to 3.2. Mruby 5.5
2022-01-17 CVE-2022-0240 mruby is vulnerable to NULL Pointer Dereference Mruby 7.5
2022-01-14 CVE-2021-46020 An untrusted pointer dereference in mrb_vm_exec() of mruby v3.0.0 can lead to a segmentation fault or application crash. Mruby 7.5
2022-01-02 CVE-2022-0080 mruby is vulnerable to Heap-based Buffer Overflow Mruby 9.8
2021-12-30 CVE-2021-4188 mruby is vulnerable to NULL Pointer Dereference Mruby 7.5