All Systems Operational

CVE Hub

beta
CVE-2019-18371
directory traversal
HIGH [7.5]
Last Modified: 11/21/2024
An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication.
github.com logo
https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py
github.com logo
https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py
CVE-2019-15517
directory traversal
MEDIUM [5.5]
Last Modified: 11/21/2024
jc21 Nginx Proxy Manager before 2.0.13 allows %2e%2e%2f directory traversal.
github.com logo
https://github.com/jc21/nginx-proxy-manager/compare/2.0.12...2.0.13
github.com logo
https://github.com/jc21/nginx-proxy-manager/pull/114
github.com logo
https://github.com/jc21/nginx-proxy-manager/compare/2.0.12...2.0.13
+1
CVE-2019-13980
remote code execution
HIGH [8.8]
Last Modified: 11/21/2024
In Directus 7 API through 2.3.0, uploading of PHP files is blocked only when the Apache HTTP Server is used, leading to uploads/_/originals remote code execution with nginx.
github.com logo
https://github.com/directus/api/issues/979
github.com logo
https://github.com/directus/api/issues/979
CVE-2019-13617
MEDIUM [6.5]
Last Modified: 11/21/2024
njs through 0.3.3, used in NGINX, has a heap-based buffer over-read in nxt_vsprintf in nxt/nxt_sprintf.c during error handling, as demonstrated by an njs_regexp_literal call that leads to an njs_parser_lexer_error call and then an njs_parser_scope_error call.
github.com logo
https://github.com/nginx/njs/issues/174
github.com logo
https://github.com/nginx/njs/issues/174
bugs.chromium.org logo
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15093
+1
CVE-2019-13067
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c. This issue occurs after the fix for CVE-2019-12207 is in place.
github.com logo
https://github.com/nginx/njs/issues/183
github.com logo
https://github.com/nginx/njs/issues/183
CVE-2019-12938
MEDIUM [4.3]
Last Modified: 11/21/2024
The Roundcube component of Analogic Poste.io 2.1.6 uses .htaccess to protect the logs/ folder, which is effective with the Apache HTTP Server but is ineffective with nginx. Attackers can read logs via the webmail/logs/sendmail URI.
bitbucket.org logo
https://bitbucket.org/analogic/mailserver/issues/665/posteio-logs-leak
bitbucket.org logo
https://bitbucket.org/analogic/mailserver/issues/665/posteio-logs-leak
poste.io logo
https://poste.io/changelog
+1
CVE-2019-12208
buffer overflow
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.
github.com logo
https://github.com/nginx/njs/issues/163
github.com logo
https://github.com/nginx/njs/issues/163
CVE-2019-12207
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
github.com logo
https://github.com/nginx/njs/issues/168
github.com logo
https://github.com/nginx/njs/issues/168
CVE-2019-12206
buffer overflow
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
github.com logo
https://github.com/nginx/njs/issues/162
github.com logo
https://github.com/nginx/njs/issues/162
CVE-2019-11839
buffer overflow
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.push after a resize, related to njs_array_prototype_push in njs/njs_array.c, because of njs_array_expand size mishandling.
github.com logo
https://github.com/nginx/njs/issues/152
github.com logo
https://github.com/nginx/njs/issues/152
CVE-2019-11838
buffer overflow
CRITICAL [9.8]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.splice after a resize, related to njs_array_prototype_splice in njs/njs_array.c, because of njs_array_expand size mishandling.
github.com logo
https://github.com/nginx/njs/issues/153
github.com logo
https://github.com/nginx/njs/issues/153
CVE-2019-11837
HIGH [7.5]
Last Modified: 11/21/2024
njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
github.com logo
https://github.com/nginx/njs/issues/155
github.com logo
https://github.com/nginx/njs/issues/155
CVE-2019-9161
remote code execution
CRITICAL [9.8]
Last Modified: 11/21/2024
WAC on the Sangfor Sundray WLAN Controller version 3.7.4.2 and earlier has a Remote Code Execution issue allowing remote attackers to achieve full access to the system, because shell metacharacters in the nginx_webconsole.php Cookie header can be used to read an etc/config/wac/wns_cfg_admin_detail.xml file containing the admin password. (The password for root is the WebUI admin password concatenated with a static string.)
cnvd.org.cn logo
http://www.cnvd.org.cn/flaw/show/CNVD-2019-07679
cnvd.org.cn logo
http://www.cnvd.org.cn/flaw/show/CNVD-2019-07679
CVE-2019-9945
command execution
CRITICAL [9.8]
Last Modified: 11/21/2024
SoftNAS Cloud 4.2.0 and 4.2.1 allows remote command execution. The NGINX default configuration file has a check to verify the status of a user cookie. If not set, a user is redirected to the login page. An arbitrary value can be provided for this cookie to access the web interface without valid user credentials. If customers have not followed SoftNAS deployment best practices and expose SoftNAS StorageCenter ports directly to the internet, this vulnerability allows an attacker to gain access to the Webadmin interface to create new users or execute arbitrary commands with administrative privileges, compromising both the platform and the data.
digitaldefense.com logo
https://www.digitaldefense.com/blog/2019-softnas-cloud-zero-day-blog/
digitaldefense.com logo
https://www.digitaldefense.com/blog/2019-softnas-cloud-zero-day-blog/
CVE-2018-11747
CRITICAL [9.8]
Last Modified: 11/21/2024
Previously, Puppet Discovery was shipped with a default generated TLS certificate in the nginx container. In version 1.4.0, a unique certificate will be generated on installation or the user will be able to provide their own TLS certificate for ingress.
lists.apache.org logo
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
lists.apache.org logo
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
puppet.com logo
https://puppet.com/security/cve/CVE-2018-11747
+1
CVE-2019-7401
buffer overflow
CRITICAL [9.8]
Last Modified: 11/21/2024
NGINX Unit before 1.7.1 might allow an attacker to cause a heap-based buffer overflow in the router process with a specially crafted request. This may result in a denial of service (router process crash) or possibly have unspecified other impact.
hg.nginx.org logo
http://hg.nginx.org/unit/file/tip/CHANGES
hg.nginx.org logo
http://hg.nginx.org/unit/file/tip/CHANGES
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/unit/2019-February/000113.html
+5
CVE-2018-16845
MEDIUM [6.1]
Last Modified: 11/21/2024
nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3652
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3653
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3680
+25
CVE-2018-16844
HIGH [7.5]
Last Modified: 11/21/2024
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3680
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3681
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3680
+19
CVE-2018-16843
HIGH [7.5]
Last Modified: 11/21/2024
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3653
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3680
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2018:3681
+21
CVE-2018-1000653
sql injection
CRITICAL [9.8]
Last Modified: 11/21/2024
zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx. This attack appear to be exploitable via running zzcms in nginx.
gist.github.com logo
https://gist.github.com/Lz1y/3388fa886a3e10edd2a7e93d3c3e5b6c
gist.github.com logo
https://gist.github.com/Lz1y/3388fa886a3e10edd2a7e93d3c3e5b6c
CVE-2018-11046
MEDIUM [6.5]
Last Modified: 11/21/2024
Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager
pivotal.io logo
https://pivotal.io/security/cve-2018-11046
pivotal.io logo
https://pivotal.io/security/cve-2018-11046
securityfocus.com logo
http://www.securityfocus.com/bid/104545
+1
CVE-2018-12029
race condition
HIGH [7.0]
Last Modified: 11/21/2024
A race condition in the nginx module in Phusion Passenger 3.x through 5.x before 5.3.2 allows local escalation of privileges when a non-standard passenger_instance_registry_dir with insufficiently strict permissions is configured. Replacing a file with a symlink after the file was created, but before it was chowned, leads to the target of the link being chowned via the path. Targeting sensitive files such as root's crontab file allows privilege escalation.
blog.phusion.nl logo
https://blog.phusion.nl/passenger-5-3-2
blog.phusion.nl logo
https://blog.phusion.nl/passenger-5-3-2
lists.debian.org logo
https://lists.debian.org/debian-lts-announce/2018/06/msg00007.html
+5
CVE-2018-8059
HIGH [8.8]
Last Modified: 11/21/2024
The Djelibeybi configuration examples for use of NGINX in SUSE Portus 2.3, when applied to certain configurations involving Docker Compose, have a Missing SSL Certificate Validation issue because no proxy_ssl_* directives are used.
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/140144
openwall.com logo
http://openwall.com/lists/oss-security/2018/03/07/4
openwall.com logo
http://openwall.com/lists/oss-security/2018/03/07/4
CVE-2018-1299
HIGH [7.5]
Last Modified: 11/21/2024
In Apache Allura before 1.8.0, unauthenticated attackers may retrieve arbitrary files through the Allura web application. Some webservers used with Allura, such as Nginx, Apache/mod_wsgi or paster may prevent the attack from succeeding. Others, such as gunicorn do not prevent it and leave Allura vulnerable.
allura.apache.org logo
https://allura.apache.org/posts/2018-allura-1.8.0.html
allura.apache.org logo
https://allura.apache.org/posts/2018-allura-1.8.0.html
lists.apache.org logo
https://lists.apache.org/thread.html/b52069073cf3cb0f84c9e1e2b34d411fc163af39e4f3e50712ac8a4d%40%3Cdev.allura.apache.org%3E
+1
CVE-2017-7529
sensitive information
HIGH [7.5]
Last Modified: 11/21/2024
Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2017:2538
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2017:2538
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2017/000200.html
+11
CVE-2017-8301
MEDIUM [5.3]
Last Modified: 11/21/2024
LibreSSL 2.5.1 to 2.5.3 lacks TLS certificate verification if SSL_get_verify_result is relied upon for a later check of a verification result, in a use case where a user-provided verification callback returns 1, as demonstrated by acceptance of invalid certificates by nginx.
github.com logo
https://github.com/libressl-portable/portable/issues/307
github.com logo
https://github.com/libressl-portable/portable/issues/307
seclists.org logo
http://seclists.org/oss-sec/2017/q2/145
+5
CVE-2016-1247
symlink attack
HIGH [7.8]
Last Modified: 11/21/2024
The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.
debian.org logo
http://www.debian.org/security/2016/dsa-3701
debian.org logo
http://www.debian.org/security/2016/dsa-3701
exploit-db.com logo
https://www.exploit-db.com/exploits/40768/
+27
CVE-2016-4450
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
debian.org logo
http://www.debian.org/security/2016/dsa-3592
+11
CVE-2016-0747
rce
MEDIUM [5.3]
Last Modified: 11/21/2024
The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 does not properly limit CNAME resolution, which allows remote attackers to cause a denial of service (worker process resource consumption) via vectors related to arbitrary name resolution.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
bto.bluecoat.com logo
https://bto.bluecoat.com/security-advisory/sa115
+19
CVE-2016-0746
denial of service
CRITICAL [9.8]
Last Modified: 11/21/2024
Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
bto.bluecoat.com logo
https://bto.bluecoat.com/security-advisory/sa115
+19
CVE-2016-0742
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (invalid pointer dereference and worker process crash) via a crafted UDP DNS response.
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
access.redhat.com logo
https://access.redhat.com/errata/RHSA-2016:1425
bto.bluecoat.com logo
https://bto.bluecoat.com/security-advisory/sa115
+19
CVE-2014-3556
command injection
MEDIUM [6.8]
Last Modified: 11/21/2024
The STARTTLS implementation in mail/ngx_mail_smtp_handler.c in the SMTP proxy in nginx 1.5.x and 1.6.x before 1.6.1 and 1.7.x before 1.7.4 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1126891
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1126891
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2014/000144.html
+5
CVE-2014-3616
MEDIUM [4.3]
Last Modified: 11/21/2024
nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion" attacks.
debian.org logo
http://www.debian.org/security/2014/dsa-3029
debian.org logo
http://www.debian.org/security/2014/dsa-3029
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2014/000147.html
+1
CVE-2014-0088
HIGH [7.5]
Last Modified: 11/21/2024
The SPDY implementation in the ngx_http_spdy_module module in nginx 1.5.10 before 1.5.11, when running on a 32-bit platform, allows remote attackers to execute arbitrary code via a crafted request.
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2014/000132.html
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2014/000132.html
securitytracker.com logo
http://www.securitytracker.com/id/1030150
+1
CVE-2014-0133
buffer overflow
HIGH [7.5]
Last Modified: 11/21/2024
Heap-based buffer overflow in the SPDY implementation in nginx 1.3.15 before 1.4.7 and 1.5.x before 1.5.12 allows remote attackers to execute arbitrary code via a crafted request.
lists.opensuse.org logo
http://lists.opensuse.org/opensuse-updates/2014-03/msg00095.html
lists.opensuse.org logo
http://lists.opensuse.org/opensuse-updates/2014-03/msg00095.html
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2014/000135.html
+3
CVE-2013-4547
HIGH [7.5]
Last Modified: 11/21/2024
nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI.
debian.org logo
http://www.debian.org/security/2012/dsa-2802
debian.org logo
http://www.debian.org/security/2012/dsa-2802
lists.opensuse.org logo
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00007.html
+15
CVE-2013-0337
sensitive information
HIGH [7.5]
Last Modified: 11/21/2024
The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.
openwall.com logo
http://www.openwall.com/lists/oss-security/2013/02/21/15
openwall.com logo
http://www.openwall.com/lists/oss-security/2013/02/22/1
openwall.com logo
http://www.openwall.com/lists/oss-security/2013/02/24/1
+7
CVE-2013-2070
sensitive information
MEDIUM [5.8]
Last Modified: 11/21/2024
http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=962525
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=962525
debian.org logo
http://www.debian.org/security/2013/dsa-2721
+19
CVE-2013-2028
buffer overflow
HIGH [7.5]
Last Modified: 11/21/2024
The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
github.com logo
https://github.com/rapid7/metasploit-framework/pull/1834
github.com logo
https://github.com/rapid7/metasploit-framework/pull/1834
lists.fedoraproject.org logo
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html
+17
CVE-2012-3380
directory traversal
LOW [2.1]
Last Modified: 11/21/2024
Directory traversal vulnerability in naxsi-ui/nx_extract.py in the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files via unspecified vectors.
code.google.com logo
http://code.google.com/p/naxsi/
code.google.com logo
http://code.google.com/p/naxsi/source/detail?r=307
code.google.com logo
http://code.google.com/p/naxsi/
+9
CVE-2011-4963
MEDIUM [5.0]
Last Modified: 11/21/2024
nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a request.
english.securitylab.ru logo
http://english.securitylab.ru/lab/PT-2012-06
english.securitylab.ru logo
http://english.securitylab.ru/lab/PT-2012-06
mailman.nginx.org logo
http://mailman.nginx.org/pipermail/nginx-announce/2012/000086.html
+3
CVE-2012-2089
buffer overflow
MEDIUM [6.8]
Last Modified: 11/21/2024
Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/74831
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/74831
lists.fedoraproject.org logo
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079388.html
+13
CVE-2012-1180
sensitive information
MEDIUM [5.0]
Last Modified: 11/21/2024
Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=803856
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=803856
debian.org logo
http://www.debian.org/security/2012/dsa-2434
+39
CVE-2011-4315
buffer overflow
MEDIUM [6.8]
Last Modified: 11/21/2024
Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
lists.fedoraproject.org logo
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html
lists.fedoraproject.org logo
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html
lists.opensuse.org logo
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html
+17
CVE-2010-2266
directory traversal
MEDIUM [5.0]
Last Modified: 11/21/2024
nginx 0.8.36 allows remote attackers to cause a denial of service (crash) via certain encoded directory traversal sequences that trigger memory corruption, as demonstrated using the "%c0.%c0." sequence.
exploit-db.com logo
http://www.exploit-db.com/exploits/13818/
exploit-db.com logo
http://www.exploit-db.com/exploits/13818/
CVE-2010-2263
rce
MEDIUM [5.0]
Last Modified: 11/21/2024
nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.
exploit-db.com logo
http://www.exploit-db.com/exploits/13818
exploit-db.com logo
http://www.exploit-db.com/exploits/13822
exploit-db.com logo
http://www.exploit-db.com/exploits/13818
+5
CVE-2009-4487
MEDIUM [6.8]
Last Modified: 11/21/2024
nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
securityfocus.com logo
http://www.securityfocus.com/archive/1/508830/100/0/threaded
securityfocus.com logo
http://www.securityfocus.com/bid/37711
securityfocus.com logo
http://www.securityfocus.com/archive/1/508830/100/0/threaded
+3
CVE-2009-3898
directory traversal
MEDIUM [4.9]
Last Modified: 11/21/2024
Directory traversal vulnerability in src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and 0.8.x before 0.8.17, allows remote authenticated users to create or overwrite arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV (1) COPY or (2) MOVE method.
archives.neohapsis.com logo
http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0379.html
archives.neohapsis.com logo
http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0379.html
marc.info logo
http://marc.info/?l=oss-security&m=125897327321676&w=2
+15
CVE-2009-3896
denial of service
MEDIUM [5.0]
Last Modified: 11/21/2024
src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
bugs.debian.org logo
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035
bugs.debian.org logo
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=539565
+27
CVE-2009-2629
buffer underflow
HIGH [7.5]
Last Modified: 11/21/2024
Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0 through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15 allows remote attackers to execute arbitrary code via crafted HTTP requests.
debian.org logo
http://www.debian.org/security/2009/dsa-1884
debian.org logo
http://www.debian.org/security/2009/dsa-1884
kb.cert.org logo
http://www.kb.cert.org/vuls/id/180065
+17