NA

CVE-2022-43286

Published: 28/10/2022 Updated: 31/10/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Nginx NJS v0.7.2 exists to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 njs 0.7.2