Vulnerabilities > Tenable > Nessus

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-0955 Cross-site Scripting vulnerability in Tenable Nessus
A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
network
low complexity
tenable CWE-79
4.8
2024-02-07 CVE-2024-0971 SQL Injection vulnerability in Tenable Nessus
A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
network
low complexity
tenable CWE-89
6.5
2023-11-20 CVE-2023-6062 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-20 CVE-2023-6178 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-01 CVE-2023-5847 Unspecified vulnerability in Tenable Nessus
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
local
low complexity
tenable
7.3
2023-08-29 CVE-2023-3253 Unspecified vulnerability in Tenable Nessus
An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.
network
low complexity
tenable
4.3
2023-08-29 CVE-2023-3251 Insufficiently Protected Credentials vulnerability in Tenable Nessus
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
network
low complexity
tenable CWE-522
4.9
2023-08-29 CVE-2023-3252 Unspecified vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.
network
low complexity
tenable
6.5
2023-06-26 CVE-2023-2005 Unspecified vulnerability in Tenable Nessus, Securitycenter and Tenable.Io
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
network
low complexity
tenable
8.8
2023-03-15 CVE-2022-4313 Unspecified vulnerability in Tenable Nessus
A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan targets.
network
low complexity
tenable
8.8