Vulnerability CVE-2017-6543


Published: 2017-03-08   Modified: 2017-03-09

Description:
Tenable Nessus before 6.10.2 (as used alone or in Tenable Appliance before 4.5.0) was found to contain a flaw that allowed a remote, authenticated attacker to upload a crafted file that could be written to anywhere on the system. This could be used to subsequently gain elevated privileges on the system (e.g., after a reboot). This issue only affects installations on Windows.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tenable -> Nessus 
Tenable -> Appliance 

 References:
http://www.securityfocus.com/bid/96418
http://www.tenable.com/security/tns-2017-06

Copyright 2024, cxsecurity.com

 

Back to Top