Vulnerabilities (CVE)

Filtered by vendor F5 Subscribe
Filtered by product Njs
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43285 1 F5 1 Njs 2024-04-11 N/A 7.5 HIGH
Nginx NJS v0.7.4 was discovered to contain a segmentation violation in njs_promise_reaction_job. NOTE: the vendor disputes the significance of this report because NJS does not operate on untrusted input.
CVE-2022-43284 1 F5 1 Njs 2024-04-11 N/A 7.5 HIGH
Nginx NJS v0.7.2 to v0.7.4 was discovered to contain a segmentation violation via njs_scope_valid_value at njs_scope.h. NOTE: the vendor disputes the significance of this report because NJS does not operate on untrusted input.
CVE-2022-29379 1 F5 1 Njs 2024-04-11 7.5 HIGH 9.8 CRITICAL
Nginx NJS v0.7.3 was discovered to contain a stack overflow in the function njs_default_module_loader at /src/njs/src/njs_module.c. NOTE: multiple third parties dispute this report, e.g., the behavior is only found in unreleased development code that was not part of the 0.7.2, 0.7.3, or 0.7.4 release
CVE-2023-27729 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain an illegal memcpy via the function njs_vmcode_return at src/njs_vmcode.c.
CVE-2023-27728 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_dump_is_recursive at src/njs_vmcode.c.
CVE-2023-27730 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_lvlhsh_find at src/njs_lvlhsh.c.
CVE-2023-27727 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_function_frame at src/njs_function.h.
CVE-2022-34031 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_value_to_number at src/njs_value_conversion.h.
CVE-2022-34027 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.4 was discovered to contain a segmentation violation via njs_value_property at njs_value.c.
CVE-2022-34032 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.
CVE-2022-34029 1 F5 1 Njs 2023-12-10 N/A 9.1 CRITICAL
Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.
CVE-2022-38890 1 F5 1 Njs 2023-12-10 N/A 5.5 MEDIUM
Nginx NJS v0.7.7 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h
CVE-2022-34030 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_djb_hash at src/njs_djb_hash.c.
CVE-2022-34028 1 F5 1 Njs 2023-12-10 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h.
CVE-2022-43286 1 F5 1 Njs 2023-12-10 N/A 9.8 CRITICAL
Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.
CVE-2021-46462 1 F5 1 Njs 2023-12-10 5.0 MEDIUM 7.5 HIGH
njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation via njs_object_set_prototype in /src/njs_object.c.
CVE-2022-27008 1 F5 1 Njs 2023-12-10 5.0 MEDIUM 7.5 HIGH
nginx njs 0.7.2 is vulnerable to Buffer Overflow. Type confused in Array.prototype.concat() when a slow array appended element is fast array.
CVE-2022-31306 1 F5 1 Njs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_convert_to_slow_array at src/njs_array.c.
CVE-2022-25139 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
CVE-2022-28049 1 F5 1 Njs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NGINX NJS 0.7.2 was discovered to contain a NULL pointer dereference via the component njs_vmcode_array at /src/njs_vmcode.c.