NGINX NGINX Makers of nginx server

Do you want an email whenever new security vulnerabilities are reported in any NGINX product?

Products by NGINX Sorted by Most Security Vulnerabilities since 2018

NGINX Njs22 vulnerabilities

nginx16 vulnerabilities
Popular web server

NGINX Unit1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in NGINX . Last year NGINX had 2 security vulnerabilities published. Right now, NGINX is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 9.80
2022 8 7.61
2021 2 8.75
2020 5 5.92
2019 12 8.68
2018 3 7.03

It may take a day or so for new NGINX vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent NGINX Security Vulnerabilities

Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92

CVE-2020-19692 9.8 - Critical - April 04, 2023

Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92 allows a remote attacker to execute arbitrary code via the njs_module_read in the njs_module.c file.

Classic Buffer Overflow

Buffer Overflow found in Nginx NJS

CVE-2020-19695 9.8 - Critical - April 04, 2023

Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.

Classic Buffer Overflow

An issue was discovered in Nginx NJS v0.7.5

CVE-2022-35173 7.5 - High - August 18, 2022

An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruction was not set to a correct offset during code generation, leading to a segmentation violation.

Improper Check for Unusual or Exceptional Conditions

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.

CVE-2022-30503 5.5 - Medium - June 02, 2022

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.

CVE-2022-29779 5.5 - Medium - June 02, 2022

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.

CVE-2022-29780 5.5 - Medium - June 02, 2022

Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_prototype_sort at src/njs_array.c.

njs through 0.7.0

CVE-2022-25139 9.8 - Critical - February 14, 2022

njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.

Dangling pointer

njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access

CVE-2021-46461 9.8 - Critical - February 14, 2022

njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.

Buffer Overflow

njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation

CVE-2021-46462 7.5 - High - February 14, 2022

njs through 0.7.1, used in NGINX, was discovered to contain a segmentation violation via njs_object_set_prototype in /src/njs_object.c.

njs through 0.7.1

CVE-2021-46463 9.8 - Critical - February 14, 2022

njs through 0.7.1, used in NGINX, was discovered to contain a control flow hijack caused by a Type Confusion vulnerability in njs_promise_perform_then().

Object Type Confusion

NGINX before 1.13.6 has a buffer overflow for years

CVE-2017-20005 9.8 - Critical - June 06, 2021

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.

Integer Overflow or Wraparound

A security issue in nginx resolver was identified, which might

CVE-2021-23017 7.7 - High - June 01, 2021

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.

off-by-five

njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c

CVE-2020-24349 5.5 - Medium - August 13, 2020

njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.

Dangling pointer

njs through 0.4.3

CVE-2020-24348 5.5 - Medium - August 13, 2020

njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c.

Out-of-bounds Read

njs through 0.4.3

CVE-2020-24347 5.5 - Medium - August 13, 2020

njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.

Out-of-bounds Read

njs through 0.4.3

CVE-2020-24346 7.8 - High - August 13, 2020

njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c.

Dangling pointer

NGINX before 1.17.7, with certain error_page configurations

CVE-2019-20372 5.3 - Medium - January 09, 2020

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

HTTP Request Smuggling

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation

CVE-2019-9511 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service

CVE-2019-9513 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service

CVE-2019-9516 6.5 - Medium - August 13, 2019

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.

Allocation of Resources Without Limits or Throttling

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.