Vulnerabilities > F5 > NJS > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-10-28 CVE-2022-43286 Use After Free vulnerability in F5 NJS 0.7.2
Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.
network
low complexity
f5 CWE-416
critical
9.8
2022-07-18 CVE-2022-34029 Out-of-bounds Read vulnerability in F5 NJS 0.7.4
Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.
network
low complexity
f5 CWE-125
critical
9.1
2022-05-25 CVE-2022-29379 Out-of-bounds Write vulnerability in F5 NJS 0.7.3
Nginx NJS v0.7.3 was discovered to contain a stack overflow in the function njs_default_module_loader at /src/njs/src/njs_module.c.
network
low complexity
f5 CWE-787
critical
9.8
2022-04-14 CVE-2022-27007 Use After Free vulnerability in F5 NJS 0.7.2
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
network
low complexity
f5 CWE-416
critical
9.8
2022-02-14 CVE-2022-25139 Use After Free vulnerability in F5 NJS
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
network
low complexity
f5 CWE-416
critical
9.8
2022-02-14 CVE-2021-46463 Type Confusion vulnerability in F5 NJS
njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().
network
low complexity
f5 CWE-843
critical
9.8
2019-06-30 CVE-2019-13067 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
network
low complexity
f5 CWE-125
critical
9.8
2019-05-20 CVE-2019-12206 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
network
low complexity
f5 CWE-787
critical
9.8
2019-05-20 CVE-2019-12207 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
network
low complexity
f5 CWE-125
critical
9.8
2019-05-20 CVE-2019-12208 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.
network
low complexity
f5 CWE-787
critical
9.8