CVE-2019-12207

njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
References
Link Resource
https://github.com/nginx/njs/issues/168 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*

History

24 Mar 2022, 14:23

Type Values Removed Values Added
First Time F5 njs
F5
CPE cpe:2.3:a:nginx:njs:*:*:*:*:*:*:*:* cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*

Information

Published : 2019-05-20 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12207

Mitre link : CVE-2019-12207

CVE.ORG link : CVE-2019-12207


JSON object : View

Products Affected

f5

  • njs
CWE
CWE-125

Out-of-bounds Read