Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor F5 Subscribe
Filtered by product Njs
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43284 1 F5 1 Njs 2022-12-08 N/A 7.5 HIGH
** DISPUTED ** Nginx NJS v0.7.2 to v0.7.4 was discovered to contain a segmentation violation via njs_scope_valid_value at njs_scope.h. NOTE: the vendor disputes the significance of this report because NJS does not operate on untrusted input.
CVE-2022-43285 1 F5 1 Njs 2022-12-08 N/A 7.5 HIGH
** DISPUTED ** Nginx NJS v0.7.4 was discovered to contain a segmentation violation in njs_promise_reaction_job. NOTE: the vendor disputes the significance of this report because NJS does not operate on untrusted input.
CVE-2022-38890 1 F5 1 Njs 2022-11-21 N/A 5.5 MEDIUM
Nginx NJS v0.7.7 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h
CVE-2022-43286 1 F5 1 Njs 2022-10-31 N/A 9.8 CRITICAL
Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.
CVE-2022-34027 1 F5 1 Njs 2022-10-21 N/A 7.5 HIGH
Nginx NJS v0.7.4 was discovered to contain a segmentation violation via njs_value_property at njs_value.c.
CVE-2020-24349 1 F5 1 Njs 2022-10-05 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.
CVE-2022-27007 1 F5 1 Njs 2022-09-09 7.5 HIGH 9.8 CRITICAL
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
CVE-2022-27008 1 F5 1 Njs 2022-09-09 5.0 MEDIUM 7.5 HIGH
nginx njs 0.7.2 is vulnerable to Buffer Overflow. Type confused in Array.prototype.concat() when a slow array appended element is fast array.
CVE-2022-34030 1 F5 1 Njs 2022-07-25 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_djb_hash at src/njs_djb_hash.c.
CVE-2022-34032 1 F5 1 Njs 2022-07-25 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.
CVE-2022-34031 1 F5 1 Njs 2022-07-25 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_value_to_number at src/njs_value_conversion.h.
CVE-2022-34029 1 F5 1 Njs 2022-07-25 N/A 9.1 CRITICAL
Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.
CVE-2022-34028 1 F5 1 Njs 2022-07-25 N/A 7.5 HIGH
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h.
CVE-2022-31307 1 F5 1 Njs 2022-07-08 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
CVE-2022-32414 1 F5 1 Njs 2022-07-08 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
CVE-2022-28049 1 F5 1 Njs 2022-07-01 4.3 MEDIUM 5.5 MEDIUM
NGINX NJS 0.7.2 was discovered to contain a NULL pointer dereference via the component njs_vmcode_array at /src/njs_vmcode.c.
CVE-2022-31306 1 F5 1 Njs 2022-06-29 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_convert_to_slow_array at src/njs_array.c.
CVE-2022-29379 1 F5 1 Njs 2022-06-03 7.5 HIGH 9.8 CRITICAL
** DISPUTED ** Nginx NJS v0.7.3 was discovered to contain a stack overflow in the function njs_default_module_loader at /src/njs/src/njs_module.c. NOTE: multiple third parties dispute this report, e.g., the behavior is only found in unreleased development code that was not part of the 0.7.2, 0.7.3, or 0.7.4 release.
CVE-2022-29369 1 F5 1 Njs 2022-05-23 5.0 MEDIUM 7.5 HIGH
Nginx NJS v0.7.2 was discovered to contain a segmentation violation via njs_lvlhsh_bucket_find at njs_lvlhsh.c.
CVE-2020-24348 1 F5 1 Njs 2022-04-15 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.