Lucene search

K

Nginx Security Vulnerabilities

cve
cve

CVE-2024-24990

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed requests can cause NGINX worker processes to terminate. Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental. For more information, refer to Support for QUIC and HTTP/3...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-02-14 05:15 PM
60
cve
cve

CVE-2024-24989

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed requests can cause NGINX worker processes to terminate. Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental. For more information, refer to Support for QUIC and HTTP/3...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-02-14 05:15 PM
73
cve
cve

CVE-2024-23828

Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to an authenticated arbitrary command execution via CRLF attack when changing the value of test_config_cmd or start_cmd. This vulnerability exists due to an incomplete fix for CVE-2024-22197 and CVE-2024-22198. This...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-29 05:15 PM
21
cve
cve

CVE-2024-23827

Nginx-UI is a web interface to manage Nginx configurations. The Import Certificate feature allows arbitrary write into the system. The feature does not check if the provided user input is a certification/key and allows to write into arbitrary paths in the system. It's possible to leverage the...

9.8CVSS

8.4AI Score

0.002EPSS

2024-01-29 04:15 PM
21
cve
cve

CVE-2024-22198

Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to arbitrary command execution by abusing the configuration settings. The Home > Preference page exposes a list of system settings such as Run Mode, Jwt Secret, Node Secret and Terminal Start Command. While the UI doesn...

8.8CVSS

7.6AI Score

0.003EPSS

2024-01-11 08:15 PM
29
cve
cve

CVE-2024-22196

Nginx-UI is an online statistics for Server Indicators​​ Monitor CPU usage, memory usage, load average, and disk usage in real-time. This issue may lead to information disclosure. By using DefaultQuery, the "desc" and "id" values are used as default values if the query parameters are not set....

6.5CVSS

6.2AI Score

0.0005EPSS

2024-01-11 08:15 PM
26
cve
cve

CVE-2024-22197

Nginx-ui is online statistics for Server Indicators​​ Monitor CPU usage, memory usage, load average, and disk usage in real-time. The Home > Preference page exposes a small list of nginx settings such as Nginx Access Log Path and Nginx Error Log Path. However, the API also exposes test_config_cm...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-11 06:15 PM
22
cve
cve

CVE-2023-5044

Code injection via nginx.ingress.kubernetes.io/permanent-redirect...

8.8CVSS

7.9AI Score

0.001EPSS

2023-10-25 08:15 PM
163
cve
cve

CVE-2023-5043

Ingress nginx annotation injection causes arbitrary command...

8.8CVSS

7.9AI Score

0.002EPSS

2023-10-25 08:15 PM
162
cve
cve

CVE-2022-4886

Ingress-nginx path sanitization can be bypassed with log_format...

6.5CVSS

7.4AI Score

0.001EPSS

2023-10-25 08:15 PM
100
cve
cve

CVE-2021-25748

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-05-24 05:15 PM
80
cve
cve

CVE-2023-28724

NGINX Management Suite default file permissions are set such that an authenticated attacker may be able to modify sensitive files on NGINX Instance Manager and NGINX API Connectivity Manager. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-05-03 03:15 PM
36
cve
cve

CVE-2023-28656

NGINX Management Suite may allow an authenticated attacker to gain access to configuration objects outside of their assigned environment. Note: Software versions which have reached End of Technical Support (EoTS) are not...

8.1CVSS

8.5AI Score

0.001EPSS

2023-05-03 03:15 PM
43
cve
cve

CVE-2023-1550

Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to private keys. This issue is only exposed when...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-03-29 05:15 PM
29
cve
cve

CVE-2022-41743

NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_hls_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its crash or potential other impact using a specially crafted audio or video file. The issue affects only NGINX Plus...

7CVSS

7.2AI Score

0.0004EPSS

2022-10-19 10:15 PM
37
6
cve
cve

CVE-2022-41741

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-19 10:15 PM
256
8
cve
cve

CVE-2022-41742

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-19 10:15 PM
202
7
cve
cve

CVE-2022-30535

In versions 2.x before 2.3.0 and all versions of 1.x, An attacker authorized to create or update ingress objects can obtain the secrets available to the NGINX Ingress Controller. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-04 06:15 PM
43
5
cve
cve

CVE-2022-35241

In versions 2.x before 2.3.1 and all versions of 1.x, when NGINX Instance Manager is in use, undisclosed requests can cause an increase in disk resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-04 06:15 PM
46
3
cve
cve

CVE-2021-25746

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration,...

7.1CVSS

6.9AI Score

0.002EPSS

2022-05-06 01:15 AM
1287
4
cve
cve

CVE-2021-25745

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default....

8.1CVSS

7.8AI Score

0.001EPSS

2022-05-06 01:15 AM
1765
5
cve
cve

CVE-2022-27495

On all versions 1.3.x (fixed in 1.4.0) NGINX Service Mesh control plane endpoints are exposed to the cluster overlay network. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-05-05 05:15 PM
63
cve
cve

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic...

7.4CVSS

7.2AI Score

0.001EPSS

2022-03-23 08:15 PM
867
2
cve
cve

CVE-2021-25742

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the...

7.1CVSS

6.7AI Score

0.001EPSS

2021-10-29 04:15 AM
72
3
cve
cve

CVE-2017-20005

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex...

9.8CVSS

9.5AI Score

0.008EPSS

2021-06-06 10:15 PM
208
9
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

7.6AI Score

0.52EPSS

2021-06-01 01:15 PM
5127
10
cve
cve

CVE-2020-36309

ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response...

5.3CVSS

5.8AI Score

0.001EPSS

2021-04-06 07:15 PM
66
2
cve
cve

CVE-2021-21335

In the SPNEGO HTTP Authentication Module for nginx (spnego-http-auth-nginx-module) before version 1.1.1 basic Authentication can be bypassed using a malformed username. This affects users of spnego-http-auth-nginx-module that have enabled basic authentication. This is fixed in version 1.1.1 of...

9.8CVSS

9.2AI Score

0.002EPSS

2021-03-08 09:15 PM
31
2
cve
cve

CVE-2020-8553

The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses nginx.ingress.kubernetes.io/auth-type: basic and which has a hyphenated namespace...

5.9CVSS

6AI Score

0.001EPSS

2020-07-29 03:15 PM
37
cve
cve

CVE-2019-20372

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load...

5.3CVSS

5.2AI Score

0.003EPSS

2020-01-09 09:15 PM
3597
cve
cve

CVE-2011-4968

nginx http proxy module does not verify peer identity of https origin server which could facilitate man-in-the-middle attack...

4.8CVSS

5AI Score

0.004EPSS

2019-11-19 04:15 PM
52
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2808
4
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3521
5
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5516
4
cve
cve

CVE-2018-16845

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only...

6.1CVSS

6.5AI Score

0.002EPSS

2018-11-07 02:29 PM
4228
cve
cve

CVE-2018-16843

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a...

7.5CVSS

7.3AI Score

0.084EPSS

2018-11-07 02:29 PM
5058
3
cve
cve

CVE-2018-16844

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration...

7.5CVSS

7.3AI Score

0.025EPSS

2018-11-07 02:29 PM
4973
3
cve
cve

CVE-2017-7529

Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted...

7.5CVSS

7.4AI Score

0.963EPSS

2017-07-13 01:29 PM
959
2
cve
cve

CVE-2016-1247

The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access.....

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-29 05:59 PM
274
2
cve
cve

CVE-2016-4450

os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary...

7.5CVSS

7AI Score

0.022EPSS

2016-06-07 02:06 PM
269
cve
cve

CVE-2016-0746

Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response...

9.8CVSS

9.5AI Score

0.045EPSS

2016-02-15 07:59 PM
1228
cve
cve

CVE-2016-0747

The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 does not properly limit CNAME resolution, which allows remote attackers to cause a denial of service (worker process resource consumption) via vectors related to arbitrary name...

5.3CVSS

6.8AI Score

0.011EPSS

2016-02-15 07:59 PM
190
cve
cve

CVE-2016-0742

The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (invalid pointer dereference and worker process crash) via a crafted UDP DNS...

7.5CVSS

7.9AI Score

0.871EPSS

2016-02-15 07:59 PM
199
cve
cve

CVE-2014-3556

The STARTTLS implementation in mail/ngx_mail_smtp_handler.c in the SMTP proxy in nginx 1.5.x and 1.6.x before 1.6.1 and 1.7.x before 1.7.4 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext...

9.4AI Score

0.002EPSS

2014-12-29 08:59 PM
66
cve
cve

CVE-2014-3616

nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion"...

6.4AI Score

0.002EPSS

2014-12-08 11:59 AM
151
cve
cve

CVE-2014-0088

The SPDY implementation in the ngx_http_spdy_module module in nginx 1.5.10 before 1.5.11, when running on a 32-bit platform, allows remote attackers to execute arbitrary code via a crafted...

7.4AI Score

0.015EPSS

2014-04-29 02:38 PM
60
cve
cve

CVE-2014-0133

Heap-based buffer overflow in the SPDY implementation in nginx 1.3.15 before 1.4.7 and 1.5.x before 1.5.12 allows remote attackers to execute arbitrary code via a crafted...

9.5AI Score

0.037EPSS

2014-03-28 03:55 PM
298
cve
cve

CVE-2013-4547

nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a...

9.2AI Score

0.954EPSS

2013-11-23 06:55 PM
358
cve
cve

CVE-2013-0337

The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the...

7.1AI Score

0.002EPSS

2013-10-27 12:55 AM
190
cve
cve

CVE-2013-2070

http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a...

6.1AI Score

0.014EPSS

2013-07-20 03:37 AM
478
Total number of security vulnerabilities63