Product:

Mruby

(Mruby)
Repositories https://github.com/mruby/mruby
#Vulnerabilities 38
Date Id Summary Products Score Patch Annotated
2020-07-21 CVE-2020-15866 mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function. Debian_linux, Mruby 9.8
2022-04-10 CVE-2022-1286 heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited. Mruby 9.8
2022-04-10 CVE-2022-1276 Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited. Mruby 9.8
2022-04-05 CVE-2022-1212 Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited. Mruby 9.8
2022-03-27 CVE-2022-1106 use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2. Mruby 9.1
2022-03-26 CVE-2022-1071 User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2. Mruby 8.2
2022-03-10 CVE-2022-0890 NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2. Mruby 5.5
2022-02-23 CVE-2022-0717 Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2. Mruby 9.1
2022-02-19 CVE-2022-0630 Out-of-bounds Read in Homebrew mruby prior to 3.2. Mruby 7.1
2022-02-19 CVE-2022-0632 NULL Pointer Dereference in Homebrew mruby prior to 3.2. Mruby 5.5