Lucene search

K

Nginx Security Vulnerabilities

cve
cve

CVE-2024-32760

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 encoder instructions can cause NGINX worker processes to terminate or cause or other potential...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-29 04:15 PM
48
cve
cve

CVE-2024-34161

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module and the network infrastructure supports a Maximum Transmission Unit (MTU) of 4096 or greater without fragmentation, undisclosed QUIC packets can cause NGINX worker processes to leak previously freed...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-29 04:15 PM
38
cve
cve

CVE-2024-35200

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 requests can cause NGINX worker processes to...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-05-29 04:15 PM
36
cve
cve

CVE-2024-31079

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 requests can cause NGINX worker processes to terminate or cause other potential impact. This attack requires that a request be specifically timed during the connection draining process, which the attacker....

4.8CVSS

6.2AI Score

0.0004EPSS

2024-05-29 04:15 PM
36
cve
cve

CVE-2024-24989

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed requests can cause NGINX worker processes to terminate. Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental. For more information, refer to Support for QUIC and HTTP/3...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-14 05:15 PM
96
cve
cve

CVE-2024-24990

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed requests can cause NGINX worker processes to terminate. Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental. For more information, refer to Support for QUIC and HTTP/3...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-14 05:15 PM
80
cve
cve

CVE-2024-23828

Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to an authenticated arbitrary command execution via CRLF attack when changing the value of test_config_cmd or start_cmd. This vulnerability exists due to an incomplete fix for CVE-2024-22197 and CVE-2024-22198. This...

8.8CVSS

8.6AI Score

0.003EPSS

2024-01-29 05:15 PM
27
cve
cve

CVE-2024-23827

Nginx-UI is a web interface to manage Nginx configurations. The Import Certificate feature allows arbitrary write into the system. The feature does not check if the provided user input is a certification/key and allows to write into arbitrary paths in the system. It's possible to leverage the...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-29 04:15 PM
25
cve
cve

CVE-2024-22198

Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to arbitrary command execution by abusing the configuration settings. The Home > Preference page exposes a list of system settings such as Run Mode, Jwt Secret, Node Secret and Terminal Start Command. While the UI doesn...

8.8CVSS

8.6AI Score

0.003EPSS

2024-01-11 08:15 PM
36
cve
cve

CVE-2024-22196

Nginx-UI is an online statistics for Server Indicators​​ Monitor CPU usage, memory usage, load average, and disk usage in real-time. This issue may lead to information disclosure. By using DefaultQuery, the "desc" and "id" values are used as default values if the query parameters are not set....

7CVSS

6.2AI Score

0.0005EPSS

2024-01-11 08:15 PM
29
cve
cve

CVE-2024-22197

Nginx-ui is online statistics for Server Indicators​​ Monitor CPU usage, memory usage, load average, and disk usage in real-time. The Home > Preference page exposes a small list of nginx settings such as Nginx Access Log Path and Nginx Error Log Path. However, the API also exposes test_config_cm...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-11 06:15 PM
26
cve
cve

CVE-2023-5044

Code injection via nginx.ingress.kubernetes.io/permanent-redirect...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-25 08:15 PM
178
cve
cve

CVE-2023-5043

Ingress nginx annotation injection causes arbitrary command...

8.8CVSS

8.8AI Score

0.003EPSS

2023-10-25 08:15 PM
176
cve
cve

CVE-2022-4886

Ingress-nginx path sanitization can be bypassed with log_format...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-25 08:15 PM
105
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2021-25748

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the...

7.6CVSS

6.3AI Score

0.001EPSS

2023-05-24 05:15 PM
85
cve
cve

CVE-2023-28724

NGINX Management Suite default file permissions are set such that an authenticated attacker may be able to modify sensitive files on NGINX Instance Manager and NGINX API Connectivity Manager. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-05-03 03:15 PM
40
cve
cve

CVE-2023-28656

NGINX Management Suite may allow an authenticated attacker to gain access to configuration objects outside of their assigned environment. Note: Software versions which have reached End of Technical Support (EoTS) are not...

8.1CVSS

8.2AI Score

0.001EPSS

2023-05-03 03:15 PM
46
cve
cve

CVE-2023-1550

Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to private keys. This issue is only exposed when...

5.5CVSS

5AI Score

0.0004EPSS

2023-03-29 05:15 PM
32
cve
cve

CVE-2023-27224

An issue found in NginxProxyManager v.2.9.19 allows an attacker to execute arbitrary code via a lua script to the configuration...

9.8CVSS

9.5AI Score

0.003EPSS

2023-03-22 08:15 PM
37
cve
cve

CVE-2023-23596

jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an...

8.8CVSS

9.3AI Score

0.021EPSS

2023-01-20 08:15 AM
41
cve
cve

CVE-2022-41743

NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_hls_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its crash or potential other impact using a specially crafted audio or video file. The issue affects only NGINX Plus...

7CVSS

6.8AI Score

0.0004EPSS

2022-10-19 10:15 PM
40
6
cve
cve

CVE-2022-41741

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-19 10:15 PM
291
8
cve
cve

CVE-2022-41742

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-19 10:15 PM
212
7
cve
cve

CVE-2011-4963

nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a...

6.6AI Score

0.002EPSS

2022-10-03 04:15 PM
76
cve
cve

CVE-2022-35241

In versions 2.x before 2.3.1 and all versions of 1.x, when NGINX Instance Manager is in use, undisclosed requests can cause an increase in disk resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-04 06:15 PM
49
3
cve
cve

CVE-2022-30535

In versions 2.x before 2.3.0 and all versions of 1.x, An attacker authorized to create or update ingress objects can obtain the secrets available to the NGINX Ingress Controller. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.6AI Score

0.001EPSS

2022-08-04 06:15 PM
49
5
cve
cve

CVE-2021-25746

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration,...

7.6CVSS

6.9AI Score

0.002EPSS

2022-05-06 01:15 AM
1290
4
cve
cve

CVE-2021-25745

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default....

8.1CVSS

7.8AI Score

0.001EPSS

2022-05-06 01:15 AM
1768
5
cve
cve

CVE-2022-27495

On all versions 1.3.x (fixed in 1.4.0) NGINX Service Mesh control plane endpoints are exposed to the cluster overlay network. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-05-05 05:15 PM
68
cve
cve

CVE-2021-23055

On version 2.x before 2.0.3 and 1.x before 1.12.3, the command line restriction that controls snippet use with NGINX Ingress Controller does not apply to Ingress objects. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-21 07:15 PM
68
2
cve
cve

CVE-2022-28379

jc21.com Nginx Proxy Manager before 2.9.17 allows XSS during item...

6.8CVSS

4.9AI Score

0.001EPSS

2022-04-03 06:15 PM
65
cve
cve

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic...

7.4CVSS

7.5AI Score

0.001EPSS

2022-03-23 08:15 PM
924
2
cve
cve

CVE-2022-23008

On NGINX Controller API Management versions 3.18.0-3.19.0, an authenticated attacker with access to the "user" or "admin" role can use undisclosed API endpoints on NGINX Controller API Management to inject JavaScript code that is executed on managed NGINX data plane instances. Note: Software...

5.4CVSS

5.9AI Score

0.001EPSS

2022-01-25 08:15 PM
80
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX...

7.5CVSS

7.3AI Score

0.003EPSS

2021-12-07 10:15 PM
69
9
cve
cve

CVE-2021-25742

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the...

7.6CVSS

6.6AI Score

0.001EPSS

2021-10-29 04:15 AM
75
3
cve
cve

CVE-2021-23050

On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2 and 15.1.x before 15.1.3 and NGINX App Protect on all versions before 3.5.0, when a cross-site request forgery (CSRF)-enabled policy is configured on a virtual server, an undisclosed HTML response may cause the bd process to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 01:15 PM
35
cve
cve

CVE-2017-20005

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex...

9.8CVSS

9.5AI Score

0.012EPSS

2021-06-06 10:15 PM
214
9
cve
cve

CVE-2021-23021

The Nginx Controller 3.x before 3.7.0 agent configuration file /etc/controller-agent/agent.conf is world readable with current permission bits set to...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-01 01:15 PM
30
2
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

6.3AI Score

0.517EPSS

2021-06-01 01:15 PM
5159
10
cve
cve

CVE-2021-23020

The NAAS 3.x before 3.10.0 API keys were generated using an insecure pseudo-random string and hashing algorithm which could lead to predictable...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-01 01:15 PM
26
4
cve
cve

CVE-2021-23019

The NGINX Controller 2.0.0 thru 2.9.0 and 3.x before 3.15.0 Administrator password may be exposed in the systemd.txt file that is included in the NGINX support...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-01 01:15 PM
29
5
cve
cve

CVE-2021-23018

Intra-cluster communication does not use TLS. The services within the NGINX Controller 3.x before 3.4.0 namespace are using cleartext protocols inside the...

7.4CVSS

7.4AI Score

0.002EPSS

2021-06-01 12:15 PM
30
4
cve
cve

CVE-2020-36309

ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response...

5.3CVSS

5.9AI Score

0.001EPSS

2021-04-06 07:15 PM
69
2
cve
cve

CVE-2021-21335

In the SPNEGO HTTP Authentication Module for nginx (spnego-http-auth-nginx-module) before version 1.1.1 basic Authentication can be bypassed using a malformed username. This affects users of spnego-http-auth-nginx-module that have enabled basic authentication. This is fixed in version 1.1.1 of...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-08 09:15 PM
34
2
cve
cve

CVE-2020-27730

In versions 3.0.0-3.9.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller Agent does not use absolute paths when calling system...

9.8CVSS

9.4AI Score

0.004EPSS

2020-12-11 08:15 PM
57
5
cve
cve

CVE-2020-8553

The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses nginx.ingress.kubernetes.io/auth-type: basic and which has a hyphenated namespace...

5.9CVSS

5.9AI Score

0.001EPSS

2020-07-29 03:15 PM
39
cve
cve

CVE-2020-5911

In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller installer starts the download of Kubernetes packages from an HTTP URL On Debian/Ubuntu...

7.3CVSS

7.2AI Score

0.001EPSS

2020-07-02 01:15 PM
23
cve
cve

CVE-2020-5910

In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, the Neural Autonomic Transport System (NATS) messaging services in use by the NGINX Controller do not require any form of authentication, so any successful connection would be...

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-02 01:15 PM
28
cve
cve

CVE-2020-5909

In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, when users run the command displayed in NGINX Controller user interface (UI) to fetch the agent installer, the server TLS certificate is not...

5.4CVSS

5.5AI Score

0.001EPSS

2020-07-02 01:15 PM
17
Total number of security vulnerabilities96