Lucene search

K

Nessus Security Vulnerabilities

cve
cve

CVE-2022-33757

An authenticated attacker could read Nessus Debug Log file attachments from the web UI without having the correct privileges to do so. This may lead to the disclosure of information on the scan target and/or the Nessus scan to unauthorized parties able to reach the Nessus instance.

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-25 05:15 PM
38
2
cve
cve

CVE-2022-3499

An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is present.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-31 08:15 PM
55
cve
cve

CVE-2022-4313

A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan targets.

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-15 11:15 PM
38
cve
cve

CVE-2023-0101

A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus host.

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-20 07:15 PM
75
cve
cve

CVE-2023-0524

As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue an...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-01 03:15 AM
31
cve
cve

CVE-2023-2005

Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor wit...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-26 06:15 PM
15
cve
cve

CVE-2023-3251

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.

4.9CVSS

5.6AI Score

0.001EPSS

2023-08-29 07:15 PM
173
cve
cve

CVE-2023-3252

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.

6.8CVSS

6.4AI Score

0.001EPSS

2023-08-29 07:15 PM
166
cve
cve

CVE-2023-3253

An improper authorization vulnerability exists where an authenticated,low privileged remote attacker could view a list of all the usersavailable in the application.

4.3CVSS

5.2AI Score

0.001EPSS

2023-08-29 08:15 PM
122
cve
cve

CVE-2023-5847

Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.

7.3CVSS

7.1AI Score

0.001EPSS

2023-11-01 04:15 PM
99
cve
cve

CVE-2023-6062

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.

6.8CVSS

6.4AI Score

0.001EPSS

2023-11-20 09:15 PM
26
cve
cve

CVE-2023-6178

An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.

6.8CVSS

6.4AI Score

0.0005EPSS

2023-11-20 09:15 PM
32
cve
cve

CVE-2024-0955

A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.

4.8CVSS

5.5AI Score

0.0005EPSS

2024-02-07 12:15 AM
20
cve
cve

CVE-2024-0971

A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.

6.5CVSS

6.8AI Score

0.0005EPSS

2024-02-07 12:15 AM
28
Total number of security vulnerabilities64