RSS   Podatności dla 'NJS'   RSS

2022-06-02
 
CVE-2022-29779

NVD-CWE-noinfo
 

 
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.

 
 
CVE-2022-29780

NVD-CWE-noinfo
 

 
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.

 
 
CVE-2022-30503

NVD-CWE-noinfo
 

 
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.

 
2022-02-14
 
CVE-2021-46461

CWE-119
 

 
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.

 
 
CVE-2021-46462

NVD-CWE-noinfo
 

 
njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation via njs_object_set_prototype in /src/njs_object.c.

 
 
CVE-2021-46463

CWE-843
 

 
njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().

 
2020-08-13
 
CVE-2020-24349

CWE-20
 

 
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.

 
 
CVE-2020-24348

CWE-125
 

 
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.

 
 
CVE-2020-24347

CWE-125
 

 
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.

 
 
CVE-2020-24346

CWE-416
 

 
njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c.

 


Copyright 2024, cxsecurity.com

 

Back to Top