Vulnerabilities > Tenable > Nessus > 10.5.5

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-0955 Cross-site Scripting vulnerability in Tenable Nessus
A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
network
low complexity
tenable CWE-79
4.8
2024-02-07 CVE-2024-0971 SQL Injection vulnerability in Tenable Nessus
A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
network
low complexity
tenable CWE-89
6.5
2023-11-20 CVE-2023-6062 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-01 CVE-2023-5847 Unspecified vulnerability in Tenable Nessus
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
local
low complexity
tenable
7.3