Lucene search

K
cvelistTenableCVELIST:CVE-2018-1147
HistoryMay 18, 2018 - 10:00 p.m.

CVE-2018-1147

2018-05-1822:00:00
tenable
www.cve.org
12

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

37.0%

In Nessus before 7.1.0, a XSS vulnerability exists due to improper input validation. A remote authenticated attacker could create and upload a .nessus file, which may be viewed by an administrator allowing for the execution of arbitrary script code in a user’s browser session. In other scenarios, XSS could also occur by altering variables from the Advanced Settings.

CNA Affected

[
  {
    "product": "Tenable Nessus",
    "vendor": "Tenable",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 7.1.0"
      }
    ]
  }
]

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

37.0%

Related for CVELIST:CVE-2018-1147