Lucene search

K
cve[email protected]CVE-2017-2122
HistoryMay 12, 2017 - 6:29 p.m.

CVE-2017-2122

2017-05-1218:29:00
CWE-79
web.nvd.nist.gov
26
nessus
cross-site scripting
cve-2017-2122
security vulnerability
web script injection.

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Cross-site scripting vulnerability in Nessus versions 6.8.0, 6.8.1, 6.9.0, 6.9.1 and 6.9.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
NVD
Node
tenable_network_security\,_inc.nessusMatch6.8.0
OR
tenable_network_security\,_inc.nessusMatch6.8.1
OR
tenable_network_security\,_inc.nessusMatch6.9.0
OR
tenable_network_security\,_inc.nessusMatch6.9.1
OR
tenable_network_security\,_inc.nessusMatch6.9.2

CNA Affected

[
  {
    "product": "Nessus",
    "vendor": "Tenable Network Security, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.8.0"
      },
      {
        "status": "affected",
        "version": "6.8.1"
      },
      {
        "status": "affected",
        "version": "6.9.0"
      },
      {
        "status": "affected",
        "version": "6.9.1"
      },
      {
        "status": "affected",
        "version": "6.9.2"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Related for CVE-2017-2122