CVE-2017-7529

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
161695Nginx Plus > R13 Data Disclosure VulnerabilityNessusWeb Servers
high
140926Oracle Linux 7 : olcne / nginx (ELSA-2020-5862)NessusOracle Linux Local Security Checks
high
140789Oracle Linux 7 : olcne / nginx (ELSA-2020-5859)NessusOracle Linux Local Security Checks
high
138072Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 VulnerabilityNessusPalo Alto Local Security Checks
high
98967Nginx < 1.12.1 Integer OverflowWeb App ScanningComponent Vulnerability
high
98966Nginx < 1.13.3 Integer OverflowWeb App ScanningComponent Vulnerability
high
118151nginx Data Disclosure VulnerabilityNessusWeb Servers
high
108639openSUSE Security Update : nginx (openSUSE-2018-316)NessusSuSE Local Security Checks
high
103228Amazon Linux AMI : nginx (ALAS-2017-894)NessusAmazon Linux Local Security Checks
high
102720Fedora 25 : 1:nginx (2017-c27a947af1)NessusFedora Local Security Checks
high
102719Fedora 26 : 1:nginx (2017-aecd25b8a9)NessusFedora Local Security Checks
high
102057openSUSE Security Update : nginx (openSUSE-2017-867)NessusSuSE Local Security Checks
high
101546Ubuntu 14.04 LTS / 16.04 LTS : nginx vulnerability (USN-3352-1)NessusUbuntu Local Security Checks
high
101535Debian DLA-1024-1 : nginx security updateNessusDebian Local Security Checks
high
101490Debian DSA-3908-1 : nginx - security updateNessusDebian Local Security Checks
high
101381FreeBSD : nginx -- a specially crafted request might result in an integer overflow (b28adc5b-6693-11e7-ad43-f0def16c5c1b)NessusFreeBSD Local Security Checks
high