112796 | Nginx < 1.20.1 Off-By-One Heap Write | Web App Scanning | Component Vulnerability | 5/26/2021 | 3/14/2023 | high |
150346 | RHEL 8 : nginx:1.16 (RHSA-2021:2290) | Nessus | Red Hat Local Security Checks | 6/8/2021 | 4/27/2024 | high |
150038 | Photon OS 4.0: Nginx PHSA-2021-4.0-0032 | Nessus | PhotonOS Local Security Checks | 5/28/2021 | 7/23/2024 | high |
150102 | SUSE SLES15 Security Update : nginx (SUSE-SU-2021:1792-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 3/23/2023 | high |
168057 | Oracle GoldenGate Multiple Vulnerabilities (January 2022 CPU) | Nessus | Misc. | 11/22/2022 | 10/3/2023 | high |
181960 | Amazon Linux 2 : nginx (ALASNGINX1-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | high |
158864 | AlmaLinux 8 : nginx:1.20 (ALSA-2022:0323) | Nessus | Alma Linux Local Security Checks | 3/12/2022 | 3/23/2023 | high |
157769 | Rocky Linux 8 : nginx:1.18 (RLSA-2021:2259) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
151752 | openSUSE 15 Security Update : nginx (openSUSE-SU-2021:1815-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 3/23/2023 | high |
150496 | Oracle Linux 8 : nginx:1.16 (ELSA-2021-2290) | Nessus | Oracle Linux Local Security Checks | 6/10/2021 | 10/23/2024 | high |
150835 | CentOS 8 : nginx:1.18 (CESA-2021:2259) | Nessus | CentOS Local Security Checks | 6/16/2021 | 3/23/2023 | high |
150154 | nginx 0.6.x < 1.20.1 1-Byte Memory Overwrite RCE | Nessus | Web Servers | 6/3/2021 | 9/15/2022 | high |
150115 | Debian DSA-4921-1 : nginx - security update | Nessus | Debian Local Security Checks | 6/1/2021 | 9/21/2022 | high |
150150 | Amazon Linux AMI : nginx (ALAS-2021-1507) | Nessus | Amazon Linux Local Security Checks | 6/2/2021 | 3/23/2023 | high |
150276 | openSUSE Security Update : nginx (openSUSE-2021-835) | Nessus | SuSE Local Security Checks | 6/4/2021 | 3/23/2023 | high |
153068 | EulerOS 2.0 SP5 : nginx (EulerOS-SA-2021-2340) | Nessus | Huawei Local Security Checks | 9/7/2021 | 3/23/2023 | high |
165122 | RHEL 8 : nginx:1.18 (RHSA-2021:2259) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 6/4/2024 | high |
184476 | Rocky Linux 8 : nginx:1.20 (RLSA-2022:0323) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
150029 | Ubuntu 16.04 ESM : nginx vulnerability (USN-4967-2) | Nessus | Ubuntu Local Security Checks | 5/27/2021 | 10/29/2024 | high |
184150 | Puppet Enterprise < 2019.8.7 / 2021.x < 2021.2 Nginx Vulnerability | Nessus | Misc. | 11/1/2023 | 11/2/2023 | high |
150093 | SUSE SLES15 Security Update : nginx (SUSE-SU-2021:1815-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 3/23/2023 | high |
149991 | Ubuntu 18.04 LTS / 20.04 LTS : nginx vulnerability (USN-4967-1) | Nessus | Ubuntu Local Security Checks | 5/27/2021 | 8/27/2024 | high |
150041 | Photon OS 3.0: Nginx PHSA-2021-3.0-0243 | Nessus | PhotonOS Local Security Checks | 5/28/2021 | 7/24/2024 | high |
150047 | Photon OS 1.0: Nginx PHSA-2021-1.0-0394 | Nessus | PhotonOS Local Security Checks | 5/28/2021 | 7/23/2024 | high |
161698 | Nginx Plus < R24 P1 1-Byte Memory Overwrite RCE | Nessus | Web Servers | 5/31/2022 | 3/23/2023 | high |
157264 | RHEL 8 : nginx:1.20 (RHSA-2022:0323) | Nessus | Red Hat Local Security Checks | 1/31/2022 | 4/28/2024 | high |
157800 | Rocky Linux 8 : nginx:1.16 (RLSA-2021:2290) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
199850 | RHEL 8 : 1.14_nginx (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 7/11/2024 | high |
157275 | Oracle Linux 8 : nginx:1.20 (ELSA-2022-0323) | Nessus | Oracle Linux Local Security Checks | 2/1/2022 | 10/22/2024 | high |
156987 | GLSA-202105-38 : nginx: Remote code execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 9/21/2022 | high |
150785 | RHEL 7 : rh-nginx116-nginx (RHSA-2021:2278) | Nessus | Red Hat Local Security Checks | 6/15/2021 | 4/28/2024 | high |
150786 | RHEL 7 : rh-nginx118-nginx (RHSA-2021:2258) | Nessus | Red Hat Local Security Checks | 6/15/2021 | 4/28/2024 | high |
150349 | Oracle Linux 8 : nginx:1.18 (ELSA-2021-2259) | Nessus | Oracle Linux Local Security Checks | 6/8/2021 | 10/22/2024 | high |
150833 | CentOS 8 : nginx:1.16 (CESA-2021:2290) | Nessus | CentOS Local Security Checks | 6/16/2021 | 3/23/2023 | high |
150071 | Photon OS 2.0: Nginx PHSA-2021-2.0-0349 | Nessus | PhotonOS Local Security Checks | 5/30/2021 | 7/23/2024 | high |
150082 | SUSE SLES15 Security Update : nginx (SUSE-SU-2021:1814-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 3/23/2023 | high |
150097 | Debian DLA-2670-1 : nginx security update | Nessus | Debian Local Security Checks | 6/1/2021 | 9/21/2022 | high |
150223 | SUSE SLES15 Security Update : nginx (SUSE-SU-2021:1839-1) | Nessus | SuSE Local Security Checks | 6/3/2021 | 3/23/2023 | high |
149974 | FreeBSD : NGINX -- 1-byte memory overwrite in resolver (0882f019-bd60-11eb-9bdd-8c164567ca3c) | Nessus | FreeBSD Local Security Checks | 5/26/2021 | 3/23/2023 | high |
152409 | EulerOS 2.0 SP8 : nginx (EulerOS-SA-2021-2308) | Nessus | Huawei Local Security Checks | 8/10/2021 | 3/23/2023 | high |
153261 | EulerOS 2.0 SP2 : nginx (EulerOS-SA-2021-2412) | Nessus | Huawei Local Security Checks | 9/14/2021 | 12/1/2023 | critical |
154391 | EulerOS 2.0 SP3 : nginx (EulerOS-SA-2021-2599) | Nessus | Huawei Local Security Checks | 10/25/2021 | 3/28/2022 | critical |