Vulnerabilities > F5 > NJS

DATE CVE VULNERABILITY TITLE RISK
2020-08-13 CVE-2020-24349 Use After Free vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c.
local
low complexity
f5 CWE-416
5.5
2020-08-13 CVE-2020-24348 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.
local
low complexity
f5 CWE-125
2.1
2020-08-13 CVE-2020-24347 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
local
low complexity
f5 CWE-125
2.1
2020-08-13 CVE-2020-24346 Use After Free vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c.
network
f5 CWE-416
6.8
2019-07-16 CVE-2019-13617 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.3, used in NGINX, has a heap-based buffer over-read in nxt_vsprintf in nxt/nxt_sprintf.c during error handling, as demonstrated by an njs_regexp_literal call that leads to an njs_parser_lexer_error call and then an njs_parser_scope_error call.
network
f5 CWE-125
4.3
2019-06-30 CVE-2019-13067 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
network
low complexity
f5 CWE-125
7.5
2019-05-20 CVE-2019-12208 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.
network
low complexity
f5 CWE-787
7.5
2019-05-20 CVE-2019-12207 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
network
low complexity
f5 CWE-125
7.5
2019-05-20 CVE-2019-12206 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
network
low complexity
f5 CWE-787
7.5
2019-05-09 CVE-2019-11839 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.push after a resize, related to njs_array_prototype_push in njs/njs_array.c, because of njs_array_expand size mishandling.
network
low complexity
f5 CWE-787
7.5