Lucene search

K

Securitycenter Security Vulnerabilities

cve
cve

CVE-2018-1155

In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this...

5.4CVSS

5.7AI Score

0.001EPSS

2018-08-02 07:29 PM
18
cve
cve

CVE-2018-1154

In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this...

8.8CVSS

6.8AI Score

0.001EPSS

2018-08-02 07:29 PM
22
cve
cve

CVE-2017-11508

SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a...

8.8CVSS

7.9AI Score

0.001EPSS

2017-11-02 05:29 PM
26
cve
cve

CVE-2013-5911

Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message...

5.9AI Score

0.001EPSS

2013-09-24 10:35 AM
21