RSS   Podatności dla 'Appliance'   RSS

2018-03-28
 
CVE-2018-1142

CWE-79
 

 
Tenable Appliance versions 4.6.1 and earlier have been found to contain a single XSS vulnerability. Utilizing a specially crafted request, an authenticated attacker could potentially execute arbitrary JavaScript code by manipulating certain URL parameters related to offline plugins.

 
2017-04-21
 
CVE-2017-8051

CWE-78
 

 
Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI. Through the manipulation of the tns_appliance_session_user parameter, a remote attacker can inject arbitrary commands.

 
 
CVE-2017-8050

CWE-noinfo
 

 
Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin password.

 
2017-03-08
 
CVE-2017-6543

CWE-noinfo
 

 
Tenable Nessus before 6.10.2 (as used alone or in Tenable Appliance before 4.5.0) was found to contain a flaw that allowed a remote, authenticated attacker to upload a crafted file that could be written to anywhere on the system. This could be used to subsequently gain elevated privileges on the system (e.g., after a reboot). This issue only affects installations on Windows.

 

 >>> Vendor: Tenable 10 Produkty
Nessus
Plugin-set
Web ui
Log correlation engine
Appliance
Securitycenter
Tenable.sc
Nessus amazon machine image
Jira cloud
Nessus agent


Copyright 2024, cxsecurity.com

 

Back to Top