Vulnerabilities > F5 > NJS > 0.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2019-12207 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
network
low complexity
f5 CWE-125
7.5
2019-05-20 CVE-2019-12206 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
network
low complexity
f5 CWE-787
7.5
2019-05-09 CVE-2019-11839 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.push after a resize, related to njs_array_prototype_push in njs/njs_array.c, because of njs_array_expand size mishandling.
network
low complexity
f5 CWE-787
7.5
2019-05-09 CVE-2019-11838 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.splice after a resize, related to njs_array_prototype_splice in njs/njs_array.c, because of njs_array_expand size mishandling.
network
low complexity
f5 CWE-787
7.5
2019-05-09 CVE-2019-11837 Numeric Errors vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
network
low complexity
f5 CWE-189
5.0