211091 | Fedora 37 : nginx (2022-12721789aa) | Nessus | Fedora Local Security Checks | high |
204627 | Photon OS 3.0: Nginx PHSA-2022-3.0-0481 | Nessus | PhotonOS Local Security Checks | high |
204456 | Photon OS 4.0: Openresty PHSA-2023-4.0-0435 | Nessus | PhotonOS Local Security Checks | high |
204428 | Photon OS 5.0: Openresty PHSA-2023-5.0-0056 | Nessus | PhotonOS Local Security Checks | high |
204238 | Photon OS 5.0: Nginx PHSA-2023-5.0-0078 | Nessus | PhotonOS Local Security Checks | high |
203992 | Photon OS 3.0: Openresty PHSA-2023-3.0-0617 | Nessus | PhotonOS Local Security Checks | high |
203197 | Photon OS 4.0: Nginx PHSA-2022-4.0-0272 | Nessus | PhotonOS Local Security Checks | high |
202488 | RHEL 9 : nginx (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
202487 | RHEL 8 : nginx (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
182011 | Amazon Linux 2 : nginx (ALASNGINX1-2023-001) | Nessus | Amazon Linux Local Security Checks | high |
173159 | Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-090) | Nessus | Amazon Linux Local Security Checks | high |
173141 | Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-099) | Nessus | Amazon Linux Local Security Checks | high |
171200 | SUSE SLES15 Security Update : nginx (SUSE-SU-2023:0293-1) | Nessus | SuSE Local Security Checks | high |
171199 | EulerOS 2.0 SP8 : nginx (EulerOS-SA-2023-1330) | Nessus | Huawei Local Security Checks | high |
170899 | SUSE SLES15 / openSUSE 15 Security Update : nginx (SUSE-SU-2023:0212-1) | Nessus | SuSE Local Security Checks | high |
170896 | SUSE SLES15 Security Update : nginx (SUSE-SU-2023:0210-1) | Nessus | SuSE Local Security Checks | high |
170751 | SUSE SLES15 / openSUSE 15 Security Update : nginx (SUSE-SU-2023:0205-1) | Nessus | SuSE Local Security Checks | high |
170622 | Amazon Linux 2022 : (ALAS2022-2023-270) | Nessus | Amazon Linux Local Security Checks | high |
170524 | Amazon Linux AMI : nginx (ALAS-2023-1665) | Nessus | Amazon Linux Local Security Checks | high |
169068 | Fedora 35 : nginx (2022-97de53f202) | Nessus | Fedora Local Security Checks | high |
169021 | Fedora 36 : nginx (2022-b0f5bc2175) | Nessus | Fedora Local Security Checks | high |
168171 | Debian DLA-3203-1 : nginx - LTS security update | Nessus | Debian Local Security Checks | high |
167747 | Debian DSA-5281-1 : nginx - security update | Nessus | Debian Local Security Checks | high |
167542 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : nginx vulnerabilities (USN-5722-1) | Nessus | Ubuntu Local Security Checks | high |
166545 | nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 Memory Disclosure | Nessus | Web Servers | high |
166298 | FreeBSD : nginx -- Two vulnerabilities (676d4f16-4fb3-11ed-a374-8c164567ca3c) | Nessus | FreeBSD Local Security Checks | high |
113421 | Nginx 1.23.x < 1.23.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
113420 | Nginx < 1.22.1 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |