Vulnerabilities > Tenable > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-0955 Cross-site Scripting vulnerability in Tenable Nessus
A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
network
low complexity
tenable CWE-79
4.8
2024-02-07 CVE-2024-0971 SQL Injection vulnerability in Tenable Nessus
A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
network
low complexity
tenable CWE-89
6.5
2023-11-20 CVE-2023-6062 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-11-20 CVE-2023-6178 Out-of-bounds Write vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
network
low complexity
tenable CWE-787
6.5
2023-08-29 CVE-2023-3253 Unspecified vulnerability in Tenable Nessus
An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.
network
low complexity
tenable
4.3
2023-08-29 CVE-2023-3251 Insufficiently Protected Credentials vulnerability in Tenable Nessus
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
network
low complexity
tenable CWE-522
4.9
2023-08-29 CVE-2023-3252 Unspecified vulnerability in Tenable Nessus
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.
network
low complexity
tenable
6.5
2023-01-26 CVE-2023-0476 Injection vulnerability in Tenable Tenable.Sc
A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-74
6.5
2023-01-26 CVE-2023-24493 Improper Input Validation vulnerability in Tenable Tenable.Sc
A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-20
5.7
2023-01-26 CVE-2023-24494 Cross-site Scripting vulnerability in Tenable Tenable.Sc
A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users.
network
low complexity
tenable CWE-79
5.4