Vulnerabilities (CVE)

Filtered by vendor F5 Subscribe
Filtered by product Njs
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32414 1 F5 1 Njs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
CVE-2022-27007 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
CVE-2021-46463 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().
CVE-2022-31307 1 F5 1 Njs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
CVE-2022-29369 1 F5 1 Njs 2023-12-10 5.0 MEDIUM 7.5 HIGH
Nginx NJS v0.7.2 was discovered to contain a segmentation violation via njs_lvlhsh_bucket_find at njs_lvlhsh.c.
CVE-2020-24348 1 F5 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.
CVE-2020-24349 1 F5 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.
CVE-2020-24346 1 F5 1 Njs 2023-12-10 6.8 MEDIUM 7.8 HIGH
njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c.
CVE-2020-24347 1 F5 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
CVE-2019-11839 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.push after a resize, related to njs_array_prototype_push in njs/njs_array.c, because of njs_array_expand size mishandling.
CVE-2019-12207 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
CVE-2019-13067 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c. This issue occurs after the fix for CVE-2019-12207 is in place.
CVE-2019-11838 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.splice after a resize, related to njs_array_prototype_splice in njs/njs_array.c, because of njs_array_expand size mishandling.
CVE-2019-11837 1 F5 1 Njs 2023-12-10 5.0 MEDIUM 7.5 HIGH
njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
CVE-2019-12206 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
CVE-2019-13617 1 F5 1 Njs 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
njs through 0.3.3, used in NGINX, has a heap-based buffer over-read in nxt_vsprintf in nxt/nxt_sprintf.c during error handling, as demonstrated by an njs_regexp_literal call that leads to an njs_parser_lexer_error call and then an njs_parser_scope_error call.
CVE-2019-12208 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.