Lucene search

K

Tenable Security Vulnerabilities

cve
cve

CVE-2021-20100

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-28 11:15 AM
28
cve
cve

CVE-2021-20099

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-28 11:15 AM
48
cve
cve

CVE-2021-21371

Tenable for Jira Cloud is an open source project designed to pull Tenable.io vulnerability data, then generate Jira Tasks and sub-tasks based on the vulnerabilities' current state. It published in pypi as "tenable-jira-cloud". In tenable-jira-cloud before version 1.1.21, it is possible to run...

8.6CVSS

8.4AI Score

0.001EPSS

2021-03-10 10:15 PM
61
4
cve
cve

CVE-2021-20076

Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were found to contain a vulnerability that could allow an authenticated, unprivileged user to perform Remote Code Execution (RCE) on the Tenable.sc server via Hypertext Preprocessor...

8.8CVSS

8.9AI Score

0.002EPSS

2021-03-03 05:15 PM
29
cve
cve

CVE-2020-5812

Nessus AMI versions 8.12.0 and earlier were found to either not validate, or incorrectly validate, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM)...

5.9CVSS

5.6AI Score

0.001EPSS

2021-02-06 12:15 AM
60
4
cve
cve

CVE-2020-5808

In certain scenarios in Tenable.sc prior to 5.17.0, a scanner could potentially be used outside the user's defined scan zone without a particular zone being specified within the Automatic Distribution...

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-21 06:15 PM
28
2
cve
cve

CVE-2020-5794

A vulnerability in Nessus Network Monitor versions 5.11.0, 5.11.1, and 5.12.0 for Windows could allow an authenticated local attacker to execute arbitrary code by copying user-supplied files to a specially constructed path in a specifically named user directory. The attacker needs valid...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 05:15 PM
20
cve
cve

CVE-2020-5793

A vulnerability in Nessus versions 8.9.0 through 8.12.0 for Windows & Nessus Agent 8.0.0 and 8.1.0 for Windows could allow an authenticated local attacker to copy user-supplied files to a specially constructed path in a specifically named user directory. An attacker could exploit this...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-11-05 08:15 PM
37
cve
cve

CVE-2020-7068

In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information...

4.8CVSS

3.9AI Score

0.001EPSS

2020-09-09 06:15 PM
643
8
cve
cve

CVE-2020-5774

Nessus versions 8.11.0 and earlier were found to maintain sessions longer than the permitted period in certain scenarios. The lack of proper session expiration could allow attackers with local access to login into an existing browser...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-08-21 01:15 PM
25
cve
cve

CVE-2020-5756

Grandstream GWN7000 firmware version 1.0.9.4 and below allows authenticated remote users to modify the system's crontab via undocumented API. An attacker can use this functionality to execute arbitrary OS commands on the...

8.8CVSS

8.8AI Score

0.01EPSS

2020-07-17 09:15 PM
34
cve
cve

CVE-2020-5765

Nessus 8.10.0 and earlier were found to contain a Stored XSS vulnerability due to improper validation of input during scan configuration. An authenticated, remote attacker could potentially exploit this vulnerability to execute arbitrary code in a user's session. Tenable has implemented additional....

5.4CVSS

5.7AI Score

0.001EPSS

2020-07-15 01:15 PM
22
cve
cve

CVE-2020-7067

In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array...

7.5CVSS

7.4AI Score

0.012EPSS

2020-04-27 09:15 PM
421
In Wild
7
cve
cve

CVE-2020-5737

Stored XSS in Tenable.Sc before 5.14.0 could allow an authenticated remote attacker to craft a request to execute arbitrary script code in a user's browser session. Updated input validation techniques have been implemented to correct this...

5.4CVSS

5.8AI Score

0.001EPSS

2020-04-17 07:15 PM
125
cve
cve

CVE-2020-11655

SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is...

7.5CVSS

7.9AI Score

0.016EPSS

2020-04-09 03:15 AM
224
2
cve
cve

CVE-2020-11656

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT...

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-09 03:15 AM
151
5
cve
cve

CVE-2020-7066

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the...

5.3CVSS

6.2AI Score

0.006EPSS

2020-04-01 04:15 AM
570
9
cve
cve

CVE-2020-7064

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or...

6.5CVSS

6.5AI Score

0.004EPSS

2020-04-01 04:15 AM
572
In Wild
5
cve
cve

CVE-2020-7065

In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code...

8.8CVSS

8.6AI Score

0.005EPSS

2020-04-01 04:15 AM
748
In Wild
cve
cve

CVE-2020-7063

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive...

5.5CVSS

7AI Score

0.006EPSS

2020-02-27 09:15 PM
448
8
cve
cve

CVE-2020-7061

In PHP versions 7.3.x below 7.3.15 and 7.4.x below 7.4.3, while extracting PHAR files on Windows using phar extension, certain content inside PHAR file could lead to one-byte read past the allocated buffer. This could potentially lead to information disclosure or...

9.1CVSS

8.6AI Score

0.004EPSS

2020-02-27 09:15 PM
389
5
cve
cve

CVE-2020-7060

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
487
8
cve
cve

CVE-2020-7059

When using fgetss() function to read data with stripping tags, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause this function to read past the allocated buffer. This may lead to information disclosure or...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
544
5
cve
cve

CVE-2016-1000028

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would only potentially impact other admins. (Tenable ID...

4.8CVSS

5AI Score

0.001EPSS

2019-12-27 03:15 PM
22
cve
cve

CVE-2016-1000029

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and...

4.8CVSS

5AI Score

0.001EPSS

2019-12-27 03:15 PM
23
cve
cve

CVE-2019-19919

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted...

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-20 11:15 PM
200
7
cve
cve

CVE-2019-19646

pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated...

9.8CVSS

9.3AI Score

0.013EPSS

2019-12-09 07:15 PM
166
4
cve
cve

CVE-2019-19645

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE...

5.5CVSS

7AI Score

0.001EPSS

2019-12-09 04:15 PM
161
cve
cve

CVE-2019-3982

Nessus versions 8.6.0 and earlier were found to contain a Denial of Service vulnerability due to improper validation of specific imported scan types. An authenticated, remote attacker could potentially exploit this vulnerability to cause a Nessus scanner to become temporarily...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-23 07:15 PM
69
cve
cve

CVE-2019-3974

Nessus 8.5.2 and earlier on Windows platforms were found to contain an issue where certain system files could be overwritten arbitrarily, potentially creating a denial of service...

8.1CVSS

7.9AI Score

0.001EPSS

2019-08-15 07:15 PM
85
cve
cve

CVE-2019-3962

Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the...

3.3CVSS

4.5AI Score

0.001EPSS

2019-07-01 08:15 PM
76
cve
cve

CVE-2019-3961

Nessus versions 8.4.0 and earlier were found to contain a reflected XSS vulnerability due to improper validation of user-supplied input. An unauthenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a users...

6.1CVSS

6.4AI Score

0.001EPSS

2019-06-25 09:15 PM
197
cve
cve

CVE-2019-3922

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, unauthenticated attacker to /GponForm/fsetup_Form. An attacker can leverage this vulnerability to potentially execute arbitrary...

9.8CVSS

9.8AI Score

0.004EPSS

2019-03-05 09:29 PM
22
cve
cve

CVE-2019-3921

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, authenticated attacker to /GponForm/usb_Form?script/. An attacker can leverage this vulnerability to potentially execute arbitrary...

8.8CVSS

8.8AI Score

0.005EPSS

2019-03-05 09:29 PM
30
cve
cve

CVE-2019-3917

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP...

7.5CVSS

7.4AI Score

0.011EPSS

2019-03-05 09:29 PM
25
cve
cve

CVE-2019-3924

MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for....

7.5CVSS

7.6AI Score

0.053EPSS

2019-02-20 08:29 PM
158
cve
cve

CVE-2019-3923

Nessus versions 8.2.1 and earlier were found to contain a stored XSS vulnerability due to improper validation of user-supplied input. An authenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a user's browser.....

5.4CVSS

5.7AI Score

0.001EPSS

2019-02-12 04:29 AM
29
cve
cve

CVE-2019-3913

Command manipulation in LabKey Server Community Edition before 18.3.0-61806.763 allows an authenticated remote attacker to unmount any drive on the system leading to denial of...

4.9CVSS

5.1AI Score

0.005EPSS

2019-01-30 08:29 PM
24
cve
cve

CVE-2018-15697

ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on a share by providing the full path. For example,...

6.5CVSS

6.6AI Score

0.001EPSS

2018-08-27 02:29 PM
27
cve
cve

CVE-2018-15694

ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to upload files to arbitrary locations due to a path traversal vulnerability. This could lead to code execution if the "Web Server" feature is...

7.5CVSS

7.7AI Score

0.001EPSS

2018-08-27 02:29 PM
22
cve
cve

CVE-2018-15698

ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on the file system when providing the full path to...

6.5CVSS

6.7AI Score

0.001EPSS

2018-08-27 02:29 PM
22
cve
cve

CVE-2018-15695

ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to delete any file on the file system due to a path traversal vulnerability in...

6.5CVSS

6.7AI Score

0.001EPSS

2018-08-27 02:29 PM
20
cve
cve

CVE-2018-15699

ASUSTOR Data Master 3.1.5 and below makes an HTTP request for a configuration file that is vulnerable to XSS. A man in the middle can take advantage of this by inserting Javascript into the configuration files Version...

6.1CVSS

6.7AI Score

0.001EPSS

2018-08-27 02:29 PM
19
cve
cve

CVE-2018-15696

ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to enumerate all user accounts via...

4.3CVSS

5.7AI Score

0.001EPSS

2018-08-27 02:29 PM
29
cve
cve

CVE-2018-1155

In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-02 07:29 PM
19
cve
cve

CVE-2018-1154

In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-02 07:29 PM
23
cve
cve

CVE-2018-1153

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view...

7.4CVSS

7.3AI Score

0.001EPSS

2018-06-18 02:29 PM
26
cve
cve

CVE-2018-1152

libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP...

6.5CVSS

6.4AI Score

0.008EPSS

2018-06-18 02:29 PM
192
cve
cve

CVE-2018-1147

In Nessus before 7.1.0, a XSS vulnerability exists due to improper input validation. A remote authenticated attacker could create and upload a .nessus file, which may be viewed by an administrator allowing for the execution of arbitrary script code in a user's browser session. In other scenarios,.....

5.4CVSS

5.6AI Score

0.001EPSS

2018-05-18 10:29 PM
50
cve
cve

CVE-2018-1148

In Nessus before 7.1.0, Session Fixation exists due to insufficient session management within the application. An authenticated attacker could maintain system access due to session fixation after a user password...

6.5CVSS

6.3AI Score

0.001EPSS

2018-05-18 10:29 PM
56
Total number of security vulnerabilities167