Lucene search

K

Tenable Security Vulnerabilities

cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5384
In Wild
18
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2023-3252

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service...

6.8CVSS

6.4AI Score

0.001EPSS

2023-08-29 07:15 PM
163
cve
cve

CVE-2023-3253

An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the...

4.3CVSS

5.2AI Score

0.001EPSS

2023-08-29 08:15 PM
117
cve
cve

CVE-2023-3251

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before...

4.9CVSS

5.6AI Score

0.001EPSS

2023-08-29 07:15 PM
170
cve
cve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
404
8
cve
cve

CVE-2021-41183

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various *Text options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various *Text options are now...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-26 03:15 PM
264
5
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
278
8
cve
cve

CVE-2022-33757

An authenticated attacker could read Nessus Debug Log file attachments from the web UI without having the correct privileges to do so. This may lead to the disclosure of information on the scan target and/or the Nessus scan to unauthorized parties able to reach the Nessus...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-25 05:15 PM
35
2
cve
cve

CVE-2022-0130

Tenable.sc versions 5.14.0 through 5.19.1 were found to contain a remote code execution vulnerability which could allow a remote, unauthenticated attacker to execute code under special circumstances. An attacker would first have to stage a specific file type in the web server root of the...

8.1CVSS

8.5AI Score

0.003EPSS

2022-01-14 08:15 PM
42
cve
cve

CVE-2023-2005

Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-26 06:15 PM
11
cve
cve

CVE-2022-4313

A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-15 11:15 PM
31
cve
cve

CVE-2019-11042

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to...

7.1CVSS

6.8AI Score

0.002EPSS

2019-08-09 08:15 PM
662
2
cve
cve

CVE-2019-11041

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to...

7.1CVSS

6.8AI Score

0.002EPSS

2019-08-09 08:15 PM
635
2
cve
cve

CVE-2021-21707

In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them. If that filename contains URL-encoded NUL character, this may cause the function to interpret this as the end of the...

5.3CVSS

6.3AI Score

0.001EPSS

2021-11-29 07:15 AM
1108
6
cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown...

9.8CVSS

9.5AI Score

0.009EPSS

2016-06-09 04:59 PM
120
4
cve
cve

CVE-2023-0524

As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-01 03:15 AM
24
cve
cve

CVE-2023-24495

A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data. A privileged, authenticated remote attacker could interact with external and internal services...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-26 09:18 PM
23
cve
cve

CVE-2023-0476

A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could generate data in Active Directory using the application account through blind LDAP...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-26 09:18 PM
30
cve
cve

CVE-2023-24494

A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL, to execute arbitrary script code in a...

5.4CVSS

5.5AI Score

0.001EPSS

2023-01-26 09:18 PM
27
cve
cve

CVE-2023-24493

A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could leverage the reporting system to export reports containing formulas, which would then require a victim to approve and execute on a.....

5.7CVSS

5.9AI Score

0.001EPSS

2023-01-26 09:18 PM
24
cve
cve

CVE-2023-0101

A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-20 07:15 PM
66
cve
cve

CVE-2019-3912

An open redirect vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 via the /__r1/ returnURL parameter allows an unauthenticated remote attacker to redirect users to arbitrary web...

6.1CVSS

6.3AI Score

0.002EPSS

2019-01-30 08:29 PM
18
cve
cve

CVE-2019-3911

Reflected cross-site scripting (XSS) vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 allows an unauthenticated remote attacker to inject arbitrary javascript via the onerror parameter in the /__r2/query...

6.1CVSS

6AI Score

0.002EPSS

2019-01-30 08:29 PM
30
cve
cve

CVE-2019-3920

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to authenticated command injection via crafted HTTP request sent by a remote, authenticated attacker to...

8.8CVSS

8.7AI Score

0.002EPSS

2019-03-05 09:29 PM
26
cve
cve

CVE-2019-3919

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to command injection via crafted HTTP request sent by a remote, authenticated attacker to...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-05 09:29 PM
31
cve
cve

CVE-2019-3918

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 contains multiple hard coded credentials for the Telnet and SSH...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-05 09:29 PM
31
cve
cve

CVE-2022-3499

An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-31 08:15 PM
49
cve
cve

CVE-2021-20077

Nessus Agent versions 7.2.0 through 8.2.2 were found to inadvertently capture the IAM role security token on the local host during initial linking of the Nessus Agent when installed on an Amazon EC2 instance. This could allow a privileged attacker to obtain the...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-19 07:15 PM
33
4
cve
cve

CVE-2022-23852

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero...

9.8CVSS

9.6AI Score

0.014EPSS

2022-01-24 02:15 AM
317
2
cve
cve

CVE-2022-28291

Insufficiently Protected Credentials: An authenticated user with debug privileges can retrieve stored Nessus policy credentials from the “nessusd” process in cleartext via process dumping. The affected products are all versions of Nessus Essentials and Professional. The vulnerability allows an...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-17 04:15 PM
25
cve
cve

CVE-2017-8050

Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-8051

Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI. Through the manipulation of the tns_appliance_session_user parameter, a remote attacker can inject arbitrary...

9.8CVSS

9.4AI Score

0.039EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2014-2848

A race condition in the wmi_malware_scan.nbin plugin before 201402262215 for Nessus 5.2.1 allows local users to gain privileges by replacing the dissolvable agent executable in the Windows temp directory with a Trojan horse...

6.8AI Score

0.0004EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2013-5911

Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2022-32973

An authenticated attacker could create an audit file that bypasses PowerShell cmdlet checks and executes commands with administrator...

8.8CVSS

8.5AI Score

0.001EPSS

2022-06-21 03:15 PM
58
5
cve
cve

CVE-2022-32974

An authenticated attacker could read arbitrary files from the underlying operating system of the scanner using a custom crafted compliance audit file without providing any valid SSH...

6.5CVSS

7.1AI Score

0.001EPSS

2022-06-21 03:15 PM
32
5
cve
cve

CVE-2022-22826

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.2AI Score

0.007EPSS

2022-01-10 02:12 PM
191
4
cve
cve

CVE-2022-22827

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.2AI Score

0.008EPSS

2022-01-10 02:12 PM
195
4
cve
cve

CVE-2022-22824

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.008EPSS

2022-01-10 02:12 PM
232
4
cve
cve

CVE-2022-22823

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.01EPSS

2022-01-10 02:12 PM
224
4
cve
cve

CVE-2022-22822

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-10 02:12 PM
259
5
cve
cve

CVE-2022-22825

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.2AI Score

0.007EPSS

2022-01-10 02:12 PM
208
4
cve
cve

CVE-2021-46143

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for...

8.1CVSS

8.9AI Score

0.001EPSS

2022-01-06 04:15 AM
191
4
cve
cve

CVE-2021-45960

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing...

8.8CVSS

9.1AI Score

0.01EPSS

2022-01-01 07:15 PM
228
4
cve
cve

CVE-2021-20135

Nessus versions 8.15.2 and earlier were found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. Tenable has included a fix for this issue in Nessus 10.0.0. The installation files can...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-03 12:15 AM
25
cve
cve

CVE-2021-20118

Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-09-09 12:15 PM
28
cve
cve

CVE-2021-20117

Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-09-09 12:15 PM
27
cve
cve

CVE-2021-20106

Nessus Agent versions 8.2.5 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus...

6.5CVSS

6.7AI Score

0.0004EPSS

2021-07-21 03:15 PM
20
4
cve
cve

CVE-2021-20079

Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-29 07:15 PM
27
Total number of security vulnerabilities167