CVE-2019-11837

njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
References
Link Resource
https://github.com/nginx/njs/issues/155 Issue Tracking Exploit
Configurations

Configuration 1

cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*

Information

Published : 2019-05-09 02:29

Updated : 2022-03-24 02:23


NVD link : CVE-2019-11837

Mitre link : CVE-2019-11837

Products Affected
No products.
CWE