Lucene search

K

NGINX Ingress Controller Security Vulnerabilities

cve
cve

CVE-2021-25748

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-24 05:15 PM
81
cve
cve

CVE-2022-41743

NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_hls_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its crash or potential other impact using a specially crafted audio or video file. The issue affects only NGINX Plus...

7CVSS

7.2AI Score

0.0004EPSS

2022-10-19 10:15 PM
37
6
cve
cve

CVE-2022-41741

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-19 10:15 PM
270
8
cve
cve

CVE-2022-41742

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-19 10:15 PM
205
7
cve
cve

CVE-2022-30535

In versions 2.x before 2.3.0 and all versions of 1.x, An attacker authorized to create or update ingress objects can obtain the secrets available to the NGINX Ingress Controller. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-04 06:15 PM
44
5
cve
cve

CVE-2021-25746

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration,...

7.1CVSS

6.9AI Score

0.002EPSS

2022-05-06 01:15 AM
1288
4
cve
cve

CVE-2021-25745

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default....

8.1CVSS

7.8AI Score

0.001EPSS

2022-05-06 01:15 AM
1765
5