Lucene search

K

Nessus Security Vulnerabilities

cve
cve

CVE-2024-2390

As a part of Tenable’s vulnerability disclosure program, a vulnerability in a Nessus plugin was identified and reported. This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin.....

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-18 04:15 PM
33
cve
cve

CVE-2024-0971

A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB...

6.5CVSS

8.6AI Score

0.0005EPSS

2024-02-07 12:15 AM
23
cve
cve

CVE-2024-0955

A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary...

4.8CVSS

6.5AI Score

0.0005EPSS

2024-02-07 12:15 AM
11
cve
cve

CVE-2023-6178

An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service...

6.5CVSS

7.4AI Score

0.0005EPSS

2023-11-20 09:15 PM
23
cve
cve

CVE-2023-6062

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service...

6.5CVSS

7.5AI Score

0.001EPSS

2023-11-20 09:15 PM
18
cve
cve

CVE-2023-5847

Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux...

7.3CVSS

7.5AI Score

0.001EPSS

2023-11-01 04:15 PM
91
cve
cve

CVE-2023-5623

NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-10-26 05:15 PM
13
cve
cve

CVE-2023-5622

Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted...

8.8CVSS

6.9AI Score

0.001EPSS

2023-10-26 05:15 PM
18
cve
cve

CVE-2023-5624

Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation. This could allow an admin user to alter parameters that could potentially allow a blindSQL...

7.2CVSS

6.7AI Score

0.0005EPSS

2023-10-26 05:15 PM
20
cve
cve

CVE-2023-3253

An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the...

4.3CVSS

5.2AI Score

0.001EPSS

2023-08-29 08:15 PM
114
cve
cve

CVE-2023-3252

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service...

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-29 07:15 PM
160
cve
cve

CVE-2023-3251

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before...

4.9CVSS

5.7AI Score

0.001EPSS

2023-08-29 07:15 PM
166
cve
cve

CVE-2023-2005

Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-26 06:15 PM
9
cve
cve

CVE-2022-4313

A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-15 11:15 PM
29
cve
cve

CVE-2023-0524

As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-01 03:15 AM
20
cve
cve

CVE-2023-0101

A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-20 07:15 PM
65
cve
cve

CVE-2022-3499

An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-31 08:15 PM
44
cve
cve

CVE-2022-33757

An authenticated attacker could read Nessus Debug Log file attachments from the web UI without having the correct privileges to do so. This may lead to the disclosure of information on the scan target and/or the Nessus scan to unauthorized parties able to reach the Nessus...

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-25 05:15 PM
34
2
cve
cve

CVE-2022-28291

Insufficiently Protected Credentials: An authenticated user with debug privileges can retrieve stored Nessus policy credentials from the “nessusd” process in cleartext via process dumping. The affected products are all versions of Nessus Essentials and Professional. The vulnerability allows an...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-17 04:15 PM
24
cve
cve

CVE-2022-32974

An authenticated attacker could read arbitrary files from the underlying operating system of the scanner using a custom crafted compliance audit file without providing any valid SSH...

6.5CVSS

7.2AI Score

0.001EPSS

2022-06-21 03:15 PM
31
5
cve
cve

CVE-2022-32973

An authenticated attacker could create an audit file that bypasses PowerShell cmdlet checks and executes commands with administrator...

8.8CVSS

8.6AI Score

0.001EPSS

2022-06-21 03:15 PM
54
5
cve
cve

CVE-2022-23990

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog...

7.5CVSS

8.6AI Score

0.006EPSS

2022-01-26 07:15 PM
243
3
cve
cve

CVE-2022-23852

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero...

9.8CVSS

9.6AI Score

0.014EPSS

2022-01-24 02:15 AM
297
2
cve
cve

CVE-2022-22824

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.008EPSS

2022-01-10 02:12 PM
224
4
cve
cve

CVE-2022-22826

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.007EPSS

2022-01-10 02:12 PM
189
4
cve
cve

CVE-2022-22823

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.01EPSS

2022-01-10 02:12 PM
216
4
cve
cve

CVE-2022-22822

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.3AI Score

0.003EPSS

2022-01-10 02:12 PM
250
5
cve
cve

CVE-2022-22827

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.008EPSS

2022-01-10 02:12 PM
190
4
cve
cve

CVE-2022-22825

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.007EPSS

2022-01-10 02:12 PM
206
4
cve
cve

CVE-2021-46143

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for...

7.8CVSS

8.9AI Score

0.001EPSS

2022-01-06 04:15 AM
186
4
cve
cve

CVE-2021-45960

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing...

8.8CVSS

9.1AI Score

0.01EPSS

2022-01-01 07:15 PM
225
4
cve
cve

CVE-2021-20135

Nessus versions 8.15.2 and earlier were found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. Tenable has included a fix for this issue in Nessus 10.0.0. The installation files can...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-03 12:15 AM
23
cve
cve

CVE-2021-20106

Nessus Agent versions 8.2.5 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus...

6.5CVSS

6.7AI Score

0.0004EPSS

2021-07-21 03:15 PM
19
4
cve
cve

CVE-2021-20079

Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-06-29 07:15 PM
27
cve
cve

CVE-2021-20100

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-06-28 11:15 AM
25
cve
cve

CVE-2021-20099

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-06-28 11:15 AM
48
cve
cve

CVE-2020-5793

A vulnerability in Nessus versions 8.9.0 through 8.12.0 for Windows & Nessus Agent 8.0.0 and 8.1.0 for Windows could allow an authenticated local attacker to copy user-supplied files to a specially constructed path in a specifically named user directory. An attacker could exploit this...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-11-05 08:15 PM
30
cve
cve

CVE-2020-5774

Nessus versions 8.11.0 and earlier were found to maintain sessions longer than the permitted period in certain scenarios. The lack of proper session expiration could allow attackers with local access to login into an existing browser...

7.1CVSS

6.6AI Score

0.0004EPSS

2020-08-21 01:15 PM
24
cve
cve

CVE-2020-5765

Nessus 8.10.0 and earlier were found to contain a Stored XSS vulnerability due to improper validation of input during scan configuration. An authenticated, remote attacker could potentially exploit this vulnerability to execute arbitrary code in a user's session. Tenable has implemented additional....

5.4CVSS

6.8AI Score

0.001EPSS

2020-07-15 01:15 PM
21
cve
cve

CVE-2016-1000028

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would only potentially impact other admins. (Tenable ID...

4.8CVSS

6.1AI Score

0.001EPSS

2019-12-27 03:15 PM
22
cve
cve

CVE-2016-1000029

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and...

4.8CVSS

6.1AI Score

0.001EPSS

2019-12-27 03:15 PM
22
cve
cve

CVE-2019-3982

Nessus versions 8.6.0 and earlier were found to contain a Denial of Service vulnerability due to improper validation of specific imported scan types. An authenticated, remote attacker could potentially exploit this vulnerability to cause a Nessus scanner to become temporarily...

6.5CVSS

6.9AI Score

0.001EPSS

2019-10-23 07:15 PM
68
cve
cve

CVE-2019-3974

Nessus 8.5.2 and earlier on Windows platforms were found to contain an issue where certain system files could be overwritten arbitrarily, potentially creating a denial of service...

8.1CVSS

7AI Score

0.001EPSS

2019-08-15 07:15 PM
84
cve
cve

CVE-2019-3962

Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the...

3.3CVSS

6.5AI Score

0.001EPSS

2019-07-01 08:15 PM
76
cve
cve

CVE-2019-3961

Nessus versions 8.4.0 and earlier were found to contain a reflected XSS vulnerability due to improper validation of user-supplied input. An unauthenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a users...

6.1CVSS

6.9AI Score

0.001EPSS

2019-06-25 09:15 PM
196
cve
cve

CVE-2018-20843

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service...

7.5CVSS

7.5AI Score

0.609EPSS

2019-06-24 05:15 PM
409
4
cve
cve

CVE-2019-3923

Nessus versions 8.2.1 and earlier were found to contain a stored XSS vulnerability due to improper validation of user-supplied input. An authenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a user's browser.....

5.4CVSS

6.7AI Score

0.001EPSS

2019-02-12 04:29 AM
29
cve
cve

CVE-2018-1147

In Nessus before 7.1.0, a XSS vulnerability exists due to improper input validation. A remote authenticated attacker could create and upload a .nessus file, which may be viewed by an administrator allowing for the execution of arbitrary script code in a user's browser session. In other scenarios,.....

5.4CVSS

5.3AI Score

0.001EPSS

2018-05-18 10:29 PM
48
cve
cve

CVE-2018-1148

In Nessus before 7.1.0, Session Fixation exists due to insufficient session management within the application. An authenticated attacker could maintain system access due to session fixation after a user password...

6.5CVSS

6.6AI Score

0.001EPSS

2018-05-18 10:29 PM
55
cve
cve

CVE-2018-1141

When installing Nessus to a directory outside of the default location, Nessus versions prior to 7.0.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the installation...

7CVSS

6.8AI Score

0.0004EPSS

2018-03-20 06:29 PM
29
Total number of security vulnerabilities70