Lucene search

K

Tenable Security Vulnerabilities

cve
cve

CVE-2018-1142

Tenable Appliance versions 4.6.1 and earlier have been found to contain a single XSS vulnerability. Utilizing a specially crafted request, an authenticated attacker could potentially execute arbitrary JavaScript code by manipulating certain URL parameters related to offline...

5.4CVSS

5.6AI Score

0.001EPSS

2018-03-28 01:29 PM
30
cve
cve

CVE-2018-1141

When installing Nessus to a directory outside of the default location, Nessus versions prior to 7.0.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the installation...

7CVSS

6.9AI Score

0.0004EPSS

2018-03-20 06:29 PM
29
cve
cve

CVE-2017-18214

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than...

7.5CVSS

6.5AI Score

0.008EPSS

2018-03-04 09:29 PM
127
2
cve
cve

CVE-2017-11507

A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.2.8x prior to 1.2.8p25 and 1.4.0x prior to 1.4.0p9, allowing an unauthenticated attacker to inject arbitrary HTML or JavaScript via the output_format parameter, and the username parameter of failed HTTP basic authentication...

6.1CVSS

6.1AI Score

0.001EPSS

2017-12-11 04:29 PM
33
cve
cve

CVE-2017-11508

SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a...

8.8CVSS

8.9AI Score

0.001EPSS

2017-11-02 05:29 PM
27
cve
cve

CVE-2017-11506

When linking a Nessus scanner or agent to Tenable.io or other manager, Nessus 6.x before 6.11 does not verify the manager's TLS certificate when making the initial outgoing connection. This could allow man-in-the-middle...

7.4CVSS

7.2AI Score

0.001EPSS

2017-08-09 12:29 PM
28
cve
cve

CVE-2017-2122

Cross-site scripting vulnerability in Nessus versions 6.8.0, 6.8.1, 6.9.0, 6.9.1 and 6.9.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2017-05-12 06:29 PM
26
cve
cve

CVE-2017-7850

Nessus 6.10.x before 6.10.5 was found to be vulnerable to a local privilege escalation issue due to insecure permissions when running in Agent...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-19 02:59 PM
22
cve
cve

CVE-2017-7849

Nessus 6.10.x before 6.10.5 was found to be vulnerable to a local denial of service condition due to insecure permissions when running in Agent...

5.5CVSS

6AI Score

0.0004EPSS

2017-04-19 02:59 PM
29
cve
cve

CVE-2017-7199

Nessus 6.6.2 - 6.10.3 contains a flaw related to insecure permissions that may allow a local attacker to escalate privileges when the software is running in Agent Mode. Version 6.10.4 fixes this...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-03-23 04:59 PM
23
2
cve
cve

CVE-2017-6543

Tenable Nessus before 6.10.2 (as used alone or in Tenable Appliance before 4.5.0) was found to contain a flaw that allowed a remote, authenticated attacker to upload a crafted file that could be written to anywhere on the system. This could be used to subsequently gain elevated privileges on the...

7.3CVSS

7AI Score

0.002EPSS

2017-03-08 11:59 PM
23
cve
cve

CVE-2016-9259

Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2017-02-28 06:59 PM
23
4
cve
cve

CVE-2016-9261

Cross-site scripting (XSS) vulnerability in Tenable Log Correlation Engine (aka LCE) before 4.8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.5AI Score

0.001EPSS

2017-02-28 06:59 PM
18
cve
cve

CVE-2016-9260

Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to handling of .nessus...

5.4CVSS

5.2AI Score

0.001EPSS

2017-01-31 10:59 PM
26
cve
cve

CVE-2017-5179

Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2017-01-05 10:59 PM
25
4
cve
cve

CVE-2014-7280

Cross-site scripting (XSS) vulnerability in the Web UI before 2.3.4 Build #85 for Tenable Nessus 5.x allows remote web servers to inject arbitrary web script or HTML via the server...

5.7AI Score

0.007EPSS

2014-10-21 03:55 PM
28
cve
cve

CVE-2014-4980

The /server/properties resource in Tenable Web UI before 2.3.5 for Nessus 5.2.3 through 5.2.7 allows remote attackers to obtain sensitive information via the token...

6.2AI Score

0.006EPSS

2014-07-23 02:55 PM
19
Total number of security vulnerabilities167