Filtered by vendor F5 Subscriptions
Filtered by product Njs Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34029 1 F5 1 Njs 2024-08-03 9.1 Critical
Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.
CVE-2022-34028 1 F5 1 Njs 2024-08-03 7.5 High
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h.
CVE-2022-34031 1 F5 1 Njs 2024-08-03 7.5 High
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_value_to_number at src/njs_value_conversion.h.
CVE-2022-34027 1 F5 1 Njs 2024-08-03 7.5 High
Nginx NJS v0.7.4 was discovered to contain a segmentation violation via njs_value_property at njs_value.c.
CVE-2022-32414 1 F5 1 Njs 2024-08-03 5.5 Medium
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
CVE-2022-31307 1 F5 1 Njs 2024-08-03 5.5 Medium
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
CVE-2022-31306 1 F5 1 Njs 2024-08-03 5.5 Medium
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_convert_to_slow_array at src/njs_array.c.
CVE-2022-29379 1 F5 1 Njs 2024-08-03 9.8 Critical
Nginx NJS v0.7.3 was discovered to contain a stack overflow in the function njs_default_module_loader at /src/njs/src/njs_module.c. NOTE: multiple third parties dispute this report, e.g., the behavior is only found in unreleased development code that was not part of the 0.7.2, 0.7.3, or 0.7.4 release
CVE-2022-29369 1 F5 1 Njs 2024-08-03 7.5 High
Nginx NJS v0.7.2 was discovered to contain a segmentation violation via njs_lvlhsh_bucket_find at njs_lvlhsh.c.
CVE-2022-28049 1 F5 1 Njs 2024-08-03 5.5 Medium
NGINX NJS 0.7.2 was discovered to contain a NULL pointer dereference via the component njs_vmcode_array at /src/njs_vmcode.c.
CVE-2022-27007 1 F5 1 Njs 2024-08-03 9.8 Critical
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
CVE-2022-27008 1 F5 1 Njs 2024-08-03 7.5 High
nginx njs 0.7.2 is vulnerable to Buffer Overflow. Type confused in Array.prototype.concat() when a slow array appended element is fast array.
CVE-2022-25139 1 F5 1 Njs 2024-08-03 9.8 Critical
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
CVE-2023-27730 1 F5 1 Njs 2024-08-02 7.5 High
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_lvlhsh_find at src/njs_lvlhsh.c.
CVE-2023-27727 1 F5 1 Njs 2024-08-02 7.5 High
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_function_frame at src/njs_function.h.
CVE-2023-27728 1 F5 1 Njs 2024-08-02 7.5 High
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_dump_is_recursive at src/njs_vmcode.c.
CVE-2023-27729 1 F5 1 Njs 2024-08-02 7.5 High
Nginx NJS v0.7.10 was discovered to contain an illegal memcpy via the function njs_vmcode_return at src/njs_vmcode.c.