Vulnerabilities > Tenable

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-0955 Cross-site Scripting vulnerability in Tenable Nessus
A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
network
low complexity
tenable CWE-79
4.8
2024-02-07 CVE-2024-0971 SQL Injection vulnerability in Tenable Nessus
A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
network
low complexity
tenable CWE-89
6.5
2023-11-20 CVE-2023-6062 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-20 CVE-2023-6178 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-01 CVE-2023-5847 Unspecified vulnerability in Tenable Nessus
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
local
low complexity
tenable
7.3
2023-10-26 CVE-2023-5622 Improper Privilege Management vulnerability in Tenable Nessus Network Monitor 5.11.0/5.11.1/5.12.0
Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file.
network
low complexity
tenable CWE-269
8.8
2023-10-26 CVE-2023-5623 Code Injection vulnerability in Tenable Nessus Network Monitor
NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard location
local
low complexity
tenable CWE-94
7.8
2023-10-26 CVE-2023-5624 Improper Input Validation vulnerability in Tenable Nessus Network Monitor
Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation.
network
low complexity
tenable CWE-20
7.2
2023-08-29 CVE-2023-3253 Unspecified vulnerability in Tenable Nessus
An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.
network
low complexity
tenable
4.3
2023-08-29 CVE-2023-3251 Insufficiently Protected Credentials vulnerability in Tenable Nessus
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
network
low complexity
tenable CWE-522
4.9