温馨提示×

nginx漏洞怎么修复

九三
263
2021-01-30 15:43:15
栏目: 网络安全

nginx漏洞怎么修复

修复nginx漏洞的方法

1.首先,在计算机中卸载nginx;

yum remove nginx

2.nginx卸载好后,重新下载nginx包;

wget http://nginx.org/packages/centos/7/noarch/RPMS/nginx-release-centos-7-0.el7.ngx.noarch.rpm

3.nginx包下载好后,为nginx建立一个yum仓库;

rpm -ivh nginx-release-centos-7-0.el7.ngx.noarch.rpm

4.yum仓库建立好后,重新安装nginx;

yum install nginx

5.最后,nginx重新安装后,启动nginx服务即可;

systemctl start nginx

0