Lucene search

K

Njs Security Vulnerabilities

cve
cve

CVE-2020-19692

Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92 allows a remote attacker to execute arbitrary code via the njs_module_read in the njs_module.c file.

9.8CVSS

9.6AI Score

0.005EPSS

2023-04-04 03:15 PM
48
cve
cve

CVE-2020-19695

Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.

9.8CVSS

9.7AI Score

0.004EPSS

2023-04-04 03:15 PM
154
cve
cve

CVE-2021-46461

njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-14 10:15 PM
116
cve
cve

CVE-2022-29779

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-02 02:15 PM
47
5
cve
cve

CVE-2022-29780

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-02 02:15 PM
41
5
cve
cve

CVE-2022-30503

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-02 02:15 PM
48
5
cve
cve

CVE-2022-35173

An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruction was not set to a correct offset during code generation, leading to a segmentation violation.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-18 06:15 AM
39
6