Vulnerabilities > Tenable

DATE CVE VULNERABILITY TITLE RISK
2023-08-29 CVE-2023-3251 Insufficiently Protected Credentials vulnerability in Tenable Nessus
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
network
low complexity
tenable CWE-522
4.9
2023-08-29 CVE-2023-3252 Unspecified vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.
network
low complexity
tenable
6.5
2023-06-26 CVE-2023-2005 Unspecified vulnerability in Tenable Nessus, Securitycenter and Tenable.Io
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
network
low complexity
tenable
8.8
2023-03-15 CVE-2022-4313 Unspecified vulnerability in Tenable Nessus
A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan targets.
network
low complexity
tenable
8.8
2023-02-01 CVE-2023-0524 Unspecified vulnerability in Tenable Nessus, Tenable.Io and Tenable.Sc
As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally.
network
low complexity
tenable
8.8
2023-01-26 CVE-2023-0476 Injection vulnerability in Tenable Tenable.Sc
A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-74
6.5
2023-01-26 CVE-2023-24493 Improper Input Validation vulnerability in Tenable Tenable.Sc
A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-20
5.7
2023-01-26 CVE-2023-24494 Cross-site Scripting vulnerability in Tenable Tenable.Sc
A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-79
5.4
2023-01-26 CVE-2023-24495 Server-Side Request Forgery (SSRF) vulnerability in Tenable Tenable.Sc
A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data.
network
low complexity
tenable CWE-918
6.5
2023-01-20 CVE-2023-0101 Improper Privilege Management vulnerability in Tenable Nessus
A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1.
network
low complexity
tenable CWE-269
8.8