RSS   Podatności dla 'Securitycenter'   RSS

2018-08-02
 
CVE-2018-1155

CWE-79
 

 
In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue.

 
 
CVE-2018-1154

CWE-noinfo
 

 
In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue.

 
2017-11-02
 
CVE-2017-11508

CWE-89
 

 
SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access.

 

 >>> Vendor: Tenable 10 Produkty
Nessus
Plugin-set
Web ui
Log correlation engine
Appliance
Securitycenter
Tenable.sc
Nessus amazon machine image
Jira cloud
Nessus agent


Copyright 2024, cxsecurity.com

 

Back to Top