Vulnerabilities > F5 > Nginx > 0.8.48

DATE CVE VULNERABILITY TITLE RISK
2013-11-23 CVE-2013-4547 Improper Encoding or Escaping of Output vulnerability in multiple products
nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI.
network
low complexity
f5 suse opensuse CWE-116
7.5
2013-10-27 CVE-2013-0337 Permissions, Privileges, and Access Controls vulnerability in F5 Nginx
The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.
network
low complexity
f5 CWE-264
7.5
2012-07-26 CVE-2011-4963 Unspecified vulnerability in F5 Nginx
nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing .
network
low complexity
f5
5.0
2012-04-17 CVE-2012-1180 Use After Free vulnerability in multiple products
Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
network
low complexity
f5 fedoraproject debian CWE-416
5.0
2011-12-08 CVE-2011-4315 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
6.8
2010-12-06 CVE-2010-4180 OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier. 4.3