Vulnerabilities > F5 > NJS > 0.3.8

DATE CVE VULNERABILITY TITLE RISK
2022-02-14 CVE-2021-46462 Unspecified vulnerability in F5 NJS
njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation via njs_object_set_prototype in /src/njs_object.c.
network
low complexity
f5
5.0
2022-02-14 CVE-2021-46463 Type Confusion vulnerability in F5 NJS
njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().
network
low complexity
f5 CWE-843
7.5
2022-02-14 CVE-2022-25139 Use After Free vulnerability in F5 NJS
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
network
low complexity
f5 CWE-416
7.5
2020-08-13 CVE-2020-24349 Use After Free vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c.
local
low complexity
f5 CWE-416
5.5
2020-08-13 CVE-2020-24348 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.
local
low complexity
f5 CWE-125
2.1
2020-08-13 CVE-2020-24347 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
local
low complexity
f5 CWE-125
2.1
2020-08-13 CVE-2020-24346 Use After Free vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c.
network
f5 CWE-416
6.8