Vulnerabilities (CVE)

Filtered by vendor F5 Subscribe
Filtered by product Nginx Controller
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23021 1 F5 1 Nginx Controller 2023-12-10 2.1 LOW 5.5 MEDIUM
The Nginx Controller 3.x before 3.7.0 agent configuration file /etc/controller-agent/agent.conf is world readable with current permission bits set to 644.
CVE-2021-23020 1 F5 1 Nginx Controller 2023-12-10 2.1 LOW 5.5 MEDIUM
The NAAS 3.x before 3.10.0 API keys were generated using an insecure pseudo-random string and hashing algorithm which could lead to predictable keys.
CVE-2021-23018 1 F5 1 Nginx Controller 2023-12-10 5.8 MEDIUM 7.4 HIGH
Intra-cluster communication does not use TLS. The services within the NGINX Controller 3.x before 3.4.0 namespace are using cleartext protocols inside the cluster.
CVE-2021-23019 1 F5 1 Nginx Controller 2023-12-10 6.9 MEDIUM 7.8 HIGH
The NGINX Controller 2.0.0 thru 2.9.0 and 3.x before 3.15.0 Administrator password may be exposed in the systemd.txt file that is included in the NGINX support package.
CVE-2020-27730 2 F5, Netapp 2 Nginx Controller, Cloud Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
In versions 3.0.0-3.9.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller Agent does not use absolute paths when calling system utilities.
CVE-2020-5899 1 F5 1 Nginx Controller 2023-12-10 4.6 MEDIUM 7.8 HIGH
In NGINX Controller 3.0.0-3.4.0, recovery code required to change a user's password is transmitted and stored in the database in plain text, which allows an attacker who can intercept the database connection or have read access to the database, to request a password reset using the email address of another registered user then retrieve the recovery code.
CVE-2020-5866 1 F5 1 Nginx Controller 2023-12-10 2.1 LOW 5.5 MEDIUM
In versions of NGINX Controller prior to 3.3.0, the helper.sh script, which is used optionally in NGINX Controller to change settings, uses sensitive items as command-line arguments.
CVE-2020-5901 1 F5 1 Nginx Controller 2023-12-10 9.3 HIGH 9.6 CRITICAL
In NGINX Controller 3.3.0-3.4.0, undisclosed API endpoints may allow for a reflected Cross Site Scripting (XSS) attack. If the victim user is logged in as admin this could result in a complete compromise of the system.
CVE-2020-5867 2 F5, Netapp 2 Nginx Controller, Cloud Backup 2023-12-10 6.8 MEDIUM 8.1 HIGH
In versions prior to 3.3.0, the NGINX Controller Agent installer script 'install.sh' uses HTTP instead of HTTPS to check and install packages
CVE-2020-5900 1 F5 1 Nginx Controller 2023-12-10 6.8 MEDIUM 8.8 HIGH
In versions 3.0.0-3.4.0, 2.0.0-2.9.0, and 1.0.1, there is insufficient cross-site request forgery (CSRF) protections for the NGINX Controller user interface.
CVE-2020-5895 1 F5 1 Nginx Controller 2023-12-10 4.6 MEDIUM 7.8 HIGH
On NGINX Controller versions 3.1.0-3.3.0, AVRD uses world-readable and world-writable permissions on its socket, which allows processes or users on the local system to write arbitrary data into the socket. A local system attacker can make AVRD segmentation fault (SIGSEGV) by writing malformed messages to the socket.
CVE-2020-5865 2 F5, Netapp 2 Nginx Controller, Cloud Backup 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
In versions prior to 3.3.0, the NGINX Controller is configured to communicate with its Postgres database server over unencrypted channels, making the communicated data vulnerable to interception via man-in-the-middle (MiTM) attacks.
CVE-2020-5864 1 F5 1 Nginx Controller 2023-12-10 5.8 MEDIUM 7.4 HIGH
In versions of NGINX Controller prior to 3.2.0, communication between NGINX Controller and NGINX Plus instances skip TLS verification by default.
CVE-2020-5909 1 F5 1 Nginx Controller 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, when users run the command displayed in NGINX Controller user interface (UI) to fetch the agent installer, the server TLS certificate is not verified.
CVE-2020-5911 1 F5 1 Nginx Controller 2023-12-10 7.5 HIGH 7.3 HIGH
In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller installer starts the download of Kubernetes packages from an HTTP URL On Debian/Ubuntu system.
CVE-2020-5863 2 F5, Netapp 2 Nginx Controller, Cloud Backup 2023-12-10 7.5 HIGH 8.6 HIGH
In NGINX Controller versions prior to 3.2.0, an unauthenticated attacker with network access to the Controller API can create unprivileged user accounts. The user which is created is only able to upload a new license to the system but cannot view or modify any other components of the system.
CVE-2020-5910 1 F5 1 Nginx Controller 2023-12-10 5.0 MEDIUM 7.5 HIGH
In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, the Neural Autonomic Transport System (NATS) messaging services in use by the NGINX Controller do not require any form of authentication, so any successful connection would be authorized.
CVE-2020-5894 1 F5 1 Nginx Controller 2023-12-10 5.8 MEDIUM 8.1 HIGH
On versions 3.0.0-3.3.0, the NGINX Controller webserver does not invalidate the server-side session token after users log out.