Vulnerabilities > F5 > NJS

DATE CVE VULNERABILITY TITLE RISK
2022-06-21 CVE-2022-31307 Use After Free vulnerability in F5 NJS 0.7.2
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
network
f5 CWE-416
4.3
2022-06-21 CVE-2022-32414 Use After Free vulnerability in F5 NJS 0.7.2
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
network
f5 CWE-416
4.3
2022-05-25 CVE-2022-29379 Out-of-bounds Write vulnerability in F5 NJS 0.7.3
Nginx NJS v0.7.3 was discovered to contain a stack overflow in the function njs_default_module_loader at /src/njs/src/njs_module.c.
network
low complexity
f5 CWE-787
critical
9.8
2022-05-12 CVE-2022-29369 Improper Check for Unusual or Exceptional Conditions vulnerability in F5 NJS 0.7.2
Nginx NJS v0.7.2 was discovered to contain a segmentation violation via njs_lvlhsh_bucket_find at njs_lvlhsh.c.
network
low complexity
f5 CWE-754
5.0
2022-04-15 CVE-2022-28049 NULL Pointer Dereference vulnerability in F5 NJS 0.7.2
NGINX NJS 0.7.2 was discovered to contain a NULL pointer dereference via the component njs_vmcode_array at /src/njs_vmcode.c.
network
f5 CWE-476
4.3
2022-04-14 CVE-2022-27007 Use After Free vulnerability in F5 NJS 0.7.2
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
network
low complexity
f5 CWE-416
7.5
2022-04-14 CVE-2022-27008 Classic Buffer Overflow vulnerability in F5 NJS 0.7.2
nginx njs 0.7.2 is vulnerable to Buffer Overflow.
network
low complexity
f5 CWE-120
5.0
2022-02-14 CVE-2021-46462 Unspecified vulnerability in F5 NJS
njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation via njs_object_set_prototype in /src/njs_object.c.
network
low complexity
f5
5.0
2022-02-14 CVE-2021-46463 Type Confusion vulnerability in F5 NJS
njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().
network
low complexity
f5 CWE-843
7.5
2022-02-14 CVE-2022-25139 Use After Free vulnerability in F5 NJS
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
network
low complexity
f5 CWE-416
7.5