njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-13T18:51:50

Updated: 2024-08-04T15:12:08.786Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-24349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-13T19:15:14.050

Modified: 2022-10-05T18:38:24.280

Link: CVE-2020-24349

cve-icon Redhat

No data.