Vulnerabilities (CVE)

Filtered by vendor Nginx Subscribe
Filtered by product Njs
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19695 1 Nginx 1 Njs 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.
CVE-2020-19692 1 Nginx 1 Njs 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92 allows a remote attacker to execute arbitrary code via the njs_module_read in the njs_module.c file.
CVE-2022-35173 1 Nginx 1 Njs 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruction was not set to a correct offset during code generation, leading to a segmentation violation.
CVE-2022-29779 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.
CVE-2022-30503 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.
CVE-2022-29780 1 Nginx 1 Njs 2023-12-10 2.1 LOW 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.
CVE-2021-46461 1 Nginx 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.