Vulnerabilities (CVE)

Filtered by vendor Nginx Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19695 1 Nginx 1 Njs 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.
CVE-2020-19692 1 Nginx 1 Njs 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92 allows a remote attacker to execute arbitrary code via the njs_module_read in the njs_module.c file.
CVE-2022-35173 1 Nginx 1 Njs 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruction was not set to a correct offset during code generation, leading to a segmentation violation.
CVE-2022-29779 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.
CVE-2022-30503 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.
CVE-2022-29780 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.
CVE-2021-46461 1 Nginx 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.
CVE-2019-7401 1 Nginx 1 Unit 2023-12-10 7.5 HIGH 9.8 CRITICAL
NGINX Unit before 1.7.1 might allow an attacker to cause a heap-based buffer overflow in the router process with a specially crafted request. This may result in a denial of service (router process crash) or possibly have unspecified other impact.
CVE-2009-3896 2 F5, Nginx 2 Nginx, Nginx 2023-12-10 5.0 MEDIUM N/A
src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
CVE-2009-3898 2 F5, Nginx 2 Nginx, Nginx 2023-12-10 4.9 MEDIUM N/A
Directory traversal vulnerability in src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and 0.8.x before 0.8.17, allows remote authenticated users to create or overwrite arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV (1) COPY or (2) MOVE method.