Vulnerabilities (CVE)

Filtered by vendor Jc21 Subscribe
Filtered by product Nginx Proxy Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27224 1 Jc21 1 Nginx Proxy Manager 2023-12-10 N/A 9.8 CRITICAL
An issue found in NginxProxyManager v.2.9.19 allows an attacker to execute arbitrary code via a lua script to the configuration file.
CVE-2023-23596 1 Jc21 1 Nginx Proxy Manager 2023-12-10 N/A 8.8 HIGH
jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an authenticated attacker to execute arbitrary commands on the system. NOTE: this is not part of any NGINX software shipped by F5.
CVE-2019-15517 1 Jc21 1 Nginx Proxy Manager 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
jc21 Nginx Proxy Manager before 2.0.13 allows %2e%2e%2f directory traversal.