Vulnerabilities > Tenable > Nessus > 8.7.0

DATE CVE VULNERABILITY TITLE RISK
2022-01-10 CVE-2022-22826 Integer Overflow or Wraparound vulnerability in multiple products
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
network
low complexity
libexpat-project tenable debian siemens CWE-190
8.8
2022-01-10 CVE-2022-22827 Integer Overflow or Wraparound vulnerability in multiple products
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
network
low complexity
libexpat-project tenable debian siemens CWE-190
8.8
2022-01-06 CVE-2021-46143 Integer Overflow or Wraparound vulnerability in multiple products
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
7.8
2022-01-01 CVE-2021-45960 Incorrect Calculation vulnerability in multiple products
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
8.8
2021-11-03 CVE-2021-20135 Unspecified vulnerability in Tenable Nessus
Nessus versions 8.15.2 and earlier were found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host.
local
low complexity
tenable
4.6
2021-06-29 CVE-2021-20079 Unspecified vulnerability in Tenable Nessus
Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus host.
local
low complexity
tenable
7.2
2021-03-25 CVE-2021-3450 Improper Certificate Validation vulnerability in multiple products
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain.
7.4
2021-03-25 CVE-2021-3449 NULL Pointer Dereference vulnerability in multiple products
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client.
5.9
2020-08-21 CVE-2020-5774 Insufficient Session Expiration vulnerability in Tenable Nessus
Nessus versions 8.11.0 and earlier were found to maintain sessions longer than the permitted period in certain scenarios.
local
low complexity
tenable CWE-613
3.6
2020-07-15 CVE-2020-5765 Cross-site Scripting vulnerability in Tenable Nessus
Nessus 8.10.0 and earlier were found to contain a Stored XSS vulnerability due to improper validation of input during scan configuration.
network
tenable CWE-79
3.5