Lucene search

K
cve[email protected]CVE-2020-5765
HistoryJul 15, 2020 - 1:15 p.m.

CVE-2020-5765

2020-07-1513:15:10
CWE-79
web.nvd.nist.gov
22
nessus
8.10.0
stored xss
vulnerability
remote code execution
nvd
cve-2020-5765

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

Nessus 8.10.0 and earlier were found to contain a Stored XSS vulnerability due to improper validation of input during scan configuration. An authenticated, remote attacker could potentially exploit this vulnerability to execute arbitrary code in a user’s session. Tenable has implemented additional input validation mechanisms to correct this issue in Nessus 8.11.0.

Affected configurations

NVD
Node
tenablenessusRange8.10.0
CPENameOperatorVersion
tenable:nessustenable nessusle8.10.0

CNA Affected

[
  {
    "product": "Tenable Nessus",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "< 8.11.0"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

Related for CVE-2020-5765