Vulnerability Name CVE Severity
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16619) CVE-2018-16619
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11629) CVE-2019-11629
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14469) CVE-2019-14469
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29159) CVE-2021-29159
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37152) CVE-2021-37152
Nexus Repository Manager Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-43961) CVE-2021-43961
Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621) CVE-2018-16621
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475) CVE-2019-5475
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588) CVE-2019-15588
Nexus Repository Manager Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-29436) CVE-2020-29436
Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620) CVE-2018-16620
Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630) CVE-2019-9630
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-43293) CVE-2021-43293
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27907) CVE-2022-27907
Nexus Repository Manager Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-16530) CVE-2019-16530
Nexus Repository Manager Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2017-17717) CVE-2017-17717
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Nginx Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2012-2089) CVE-2012-2089
Nginx buffer underflow vulnerability CVE-2009-2629
Nginx CVE-2009-4487 Vulnerability (CVE-2009-4487) CVE-2009-4487
Nginx CVE-2010-4180 Vulnerability (CVE-2010-4180) CVE-2010-4180
Nginx CVE-2011-4963 Vulnerability (CVE-2011-4963) CVE-2011-4963
Nginx CVE-2013-2070 Vulnerability (CVE-2013-2070) CVE-2013-2070
Nginx CVE-2023-27729 Vulnerability (CVE-2023-27729) CVE-2023-27729
Nginx Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2263) CVE-2010-2263
Nginx Improper Certificate Validation Vulnerability (CVE-2009-3555) CVE-2009-3555
Nginx Improper Certificate Validation Vulnerability (CVE-2021-3618) CVE-2021-3618
Nginx Improper Encoding or Escaping of Output Vulnerability (CVE-2013-4547) CVE-2013-4547
Nginx Improper Input Validation Vulnerability (CVE-2011-4968) CVE-2011-4968
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-3898) CVE-2009-3898
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-2266) CVE-2010-2266
Nginx Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-1247) CVE-2016-1247
Nginx Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-3556) CVE-2014-3556
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3896) CVE-2009-3896
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0088) CVE-2014-0088
Nginx Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20372) CVE-2019-20372
Nginx Insufficient Session Expiration Vulnerability (CVE-2014-3616) CVE-2014-3616
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-7529) CVE-2017-7529
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-20005) CVE-2017-20005
Nginx Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-16845) CVE-2018-16845
Nginx memory disclosure with specially crafted HTTP backend responses CVE-2012-1180
Nginx Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
Nginx Other Vulnerability (CVE-2016-0742) CVE-2016-0742
Nginx Other Vulnerability (CVE-2016-0746) CVE-2016-0746
Nginx Other Vulnerability (CVE-2016-4450) CVE-2016-4450
Nginx Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Nginx Out-of-bounds Read Vulnerability (CVE-2022-38890) CVE-2022-38890
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27727) CVE-2023-27727
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27728) CVE-2023-27728
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27730) CVE-2023-27730
Nginx Out-of-bounds Write Vulnerability (CVE-2009-2629) CVE-2009-2629
Nginx Out-of-bounds Write Vulnerability (CVE-2011-4315) CVE-2011-4315
Nginx Out-of-bounds Write Vulnerability (CVE-2013-2028) CVE-2013-2028
Nginx Out-of-bounds Write Vulnerability (CVE-2014-0133) CVE-2014-0133
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41741) CVE-2022-41741
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41742) CVE-2022-41742
Nginx Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0337) CVE-2013-0337
Nginx PHP code execution via FastCGI
nginx range filter integer overflow CVE-2017-7529
Nginx Redirect Header Injection
Nginx Resource Management Errors Vulnerability (CVE-2016-0747) CVE-2016-0747
nginx SPDY heap buffer overflow CVE-2014-0133
Nginx stack-based buffer overflow CVE-2013-2028
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16843) CVE-2018-16843
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16844) CVE-2018-16844
Nginx Use After Free Vulnerability (CVE-2012-1180) CVE-2012-1180
Nginx Use After Free Vulnerability (CVE-2022-31307) CVE-2022-31307
Nginx Use After Free Vulnerability (CVE-2022-32414) CVE-2022-32414
node-serialize Insecure Deserialization CVE-2017-5941
Node.js Debugger Unauthorized Access Vulnerability
Node.js Inspector Unauthorized Access Vulnerability
Node.js path validation vulnerability CVE-2017-14849
Node.js Running in Development Mode
Node.js Web Application does not handle uncaughtException