Vulnerabilities > CVE-2022-43286 - Use After Free vulnerability in F5 NJS 0.7.2

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
f5
CWE-416
critical

Summary

Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.

Vulnerable Configurations

Part Description Count
Application
F5
1

Common Weakness Enumeration (CWE)